mirror of
https://github.com/Snigdha-OS/Snigdha-OS.github.io.git
synced 2025-09-05 20:26:43 +02:00
🛠 refactor: written full command
This commit is contained in:
@@ -12,315 +12,315 @@ export const tools: Tool[] = [
|
||||
name: 'Nmap',
|
||||
description: 'Network exploration tool and security scanner',
|
||||
category: 'Information Gathering',
|
||||
command: 'nmap',
|
||||
command: 'sudo pacman -S nmap',
|
||||
},
|
||||
{
|
||||
id: '2',
|
||||
name: 'Wireshark',
|
||||
description: 'Network protocol analyzer for real-time packet capture',
|
||||
category: 'Sniffing & Spoofing',
|
||||
command: 'wireshark',
|
||||
command: 'sudo pacman -S wireshark',
|
||||
},
|
||||
{
|
||||
id: '3',
|
||||
name: 'Metasploit',
|
||||
description: 'Penetration testing framework',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'msfconsole',
|
||||
command: 'sudo pacman -S metasploit',
|
||||
},
|
||||
{
|
||||
id: '4',
|
||||
name: 'Burp Suite',
|
||||
description: 'Web vulnerability scanner and proxy tool',
|
||||
category: 'Web Applications',
|
||||
command: 'burpsuite',
|
||||
command: 'sudo pacman -S burpsuite',
|
||||
},
|
||||
{
|
||||
id: '5',
|
||||
name: 'Aircrack-ng',
|
||||
description: 'Complete suite for wireless network security assessment',
|
||||
category: 'Wireless Attacks',
|
||||
command: 'aircrack-ng',
|
||||
command: 'sudo pacman -S aircrack-ng',
|
||||
},
|
||||
{
|
||||
id: '6',
|
||||
name: 'John the Ripper',
|
||||
description: 'Password cracker and hash analyzer',
|
||||
category: 'Password Attacks',
|
||||
command: 'john',
|
||||
command: 'sudo pacman -S john',
|
||||
},
|
||||
{
|
||||
id: '7',
|
||||
name: 'Hydra',
|
||||
description: 'Brute-force password cracking tool',
|
||||
category: 'Password Attacks',
|
||||
command: 'hydra',
|
||||
command: 'sudo pacman -S hydra',
|
||||
},
|
||||
{
|
||||
id: '8',
|
||||
name: 'Nikto',
|
||||
description: 'Web server scanner for vulnerabilities',
|
||||
category: 'Web Applications',
|
||||
command: 'nikto',
|
||||
command: 'sudo pacman -S nikto',
|
||||
},
|
||||
{
|
||||
id: '9',
|
||||
name: 'Airgeddon',
|
||||
description: 'Multi-use bash script for wireless pentesting',
|
||||
category: 'Wireless Attacks',
|
||||
command: 'airgeddon',
|
||||
command: 'sudo pacman -S airgeddon',
|
||||
},
|
||||
{
|
||||
id: '10',
|
||||
name: 'OWASP ZAP',
|
||||
description: 'Open-source web application security scanner',
|
||||
category: 'Web Applications',
|
||||
command: 'zap',
|
||||
command: 'sudo pacman -S zap',
|
||||
},
|
||||
{
|
||||
id: '11',
|
||||
name: 'Ettercap',
|
||||
description: 'Comprehensive suite for man-in-the-middle attacks',
|
||||
category: 'Sniffing & Spoofing',
|
||||
command: 'ettercap',
|
||||
command: 'sudo pacman -S ettercap',
|
||||
},
|
||||
{
|
||||
id: '12',
|
||||
name: 'Kali Linux',
|
||||
description: 'Linux distribution with pre-installed security tools',
|
||||
category: 'All',
|
||||
command: 'kali',
|
||||
command: 'sudo pacman -S kali-linux',
|
||||
},
|
||||
{
|
||||
id: '13',
|
||||
name: 'Netcat',
|
||||
description: 'Network utility for reading/writing network connections',
|
||||
category: 'Information Gathering',
|
||||
command: 'nc',
|
||||
command: 'sudo pacman -S netcat',
|
||||
},
|
||||
{
|
||||
id: '14',
|
||||
name: 'Netdiscover',
|
||||
description: 'Network discovery tool for locating devices on a network',
|
||||
category: 'Information Gathering',
|
||||
command: 'netdiscover',
|
||||
command: 'sudo pacman -S netdiscover',
|
||||
},
|
||||
{
|
||||
id: '15',
|
||||
name: 'SQLmap',
|
||||
description: 'Automated SQL injection and database takeover tool',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'sqlmap',
|
||||
command: 'sudo pacman -S sqlmap',
|
||||
},
|
||||
{
|
||||
id: '16',
|
||||
name: 'Gobuster',
|
||||
description: 'Directory and DNS busting tool for web enumeration',
|
||||
category: 'Information Gathering',
|
||||
command: 'gobuster',
|
||||
command: 'sudo pacman -S gobuster',
|
||||
},
|
||||
{
|
||||
id: '17',
|
||||
name: 'Nikto2',
|
||||
description: 'Web scanner for vulnerabilities, similar to Nikto',
|
||||
category: 'Web Applications',
|
||||
command: 'nikto2',
|
||||
command: 'sudo pacman -S nikto2',
|
||||
},
|
||||
{
|
||||
id: '18',
|
||||
name: 'The Harvester',
|
||||
description: 'Information gathering tool for open-source intelligence (OSINT)',
|
||||
category: 'Information Gathering',
|
||||
command: 'theharvester',
|
||||
command: 'sudo pacman -S theharvester',
|
||||
},
|
||||
{
|
||||
id: '19',
|
||||
name: 'Social-Engineer Toolkit (SET)',
|
||||
description: 'Penetration testing framework for social engineering',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'setoolkit',
|
||||
command: 'sudo pacman -S setoolkit',
|
||||
},
|
||||
{
|
||||
id: '20',
|
||||
name: 'Burp Suite Pro',
|
||||
description: 'Advanced web vulnerability scanner with additional features',
|
||||
category: 'Web Applications',
|
||||
command: 'burpsuite_pro',
|
||||
command: 'sudo pacman -S burpsuite_pro',
|
||||
},
|
||||
{
|
||||
id: '21',
|
||||
name: 'Beef',
|
||||
description: 'The Browser Exploitation Framework for testing browser security',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'beef',
|
||||
command: 'sudo pacman -S beef',
|
||||
},
|
||||
{
|
||||
id: '22',
|
||||
name: 'Sn1per',
|
||||
description: 'Automated pentesting tool for information gathering',
|
||||
category: 'Information Gathering',
|
||||
command: 'sn1per',
|
||||
command: 'sudo pacman -S sn1per',
|
||||
},
|
||||
{
|
||||
id: '23',
|
||||
name: 'Responder',
|
||||
description: 'Lateral movement tool for exploiting network protocols',
|
||||
category: 'Sniffing & Spoofing',
|
||||
command: 'responder',
|
||||
command: 'sudo pacman -S responder',
|
||||
},
|
||||
{
|
||||
id: '24',
|
||||
name: 'Sublist3r',
|
||||
description: 'Subdomain enumeration tool for information gathering',
|
||||
category: 'Information Gathering',
|
||||
command: 'sublist3r',
|
||||
command: 'sudo pacman -S sublist3r',
|
||||
},
|
||||
{
|
||||
id: '25',
|
||||
name: 'Hashcat',
|
||||
description: 'Advanced password cracking tool',
|
||||
category: 'Password Attacks',
|
||||
command: 'hashcat',
|
||||
command: 'sudo pacman -S hashcat',
|
||||
},
|
||||
{
|
||||
id: '26',
|
||||
name: 'Mimikatz',
|
||||
description: 'Windows credential dumper for obtaining passwords',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'mimikatz',
|
||||
command: 'sudo pacman -S mimikatz',
|
||||
},
|
||||
{
|
||||
id: '27',
|
||||
name: 'HashID',
|
||||
description: 'Hash identifier tool for identifying hash types',
|
||||
category: 'Password Attacks',
|
||||
command: 'hashid',
|
||||
command: 'sudo pacman -S hashid',
|
||||
},
|
||||
{
|
||||
id: '28',
|
||||
name: 'BloodHound',
|
||||
description: 'Active Directory enumeration tool for post-exploitation',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'bloodhound',
|
||||
command: 'sudo pacman -S bloodhound',
|
||||
},
|
||||
{
|
||||
id: '29',
|
||||
name: 'Lynis',
|
||||
description: 'Security auditing tool for Unix-based systems',
|
||||
category: 'Information Gathering',
|
||||
command: 'lynis',
|
||||
command: 'sudo pacman -S lynis',
|
||||
},
|
||||
{
|
||||
id: '30',
|
||||
name: 'Wfuzz',
|
||||
description: 'Web fuzzing tool for finding vulnerabilities in web apps',
|
||||
category: 'Web Applications',
|
||||
command: 'wfuzz',
|
||||
command: 'sudo pacman -S wfuzz',
|
||||
},
|
||||
{
|
||||
id: '31',
|
||||
name: 'Cobalt Strike',
|
||||
description: 'Adversary simulation software for penetration testers',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'cobaltstrike',
|
||||
command: 'sudo pacman -S cobaltstrike',
|
||||
},
|
||||
{
|
||||
id: '32',
|
||||
name: 'Shodan',
|
||||
description: 'Search engine for Internet-connected devices',
|
||||
category: 'Information Gathering',
|
||||
command: 'shodan',
|
||||
command: 'sudo pacman -S shodan',
|
||||
},
|
||||
{
|
||||
id: '33',
|
||||
name: 'CloudBrute',
|
||||
description: 'Brute force cloud storage services',
|
||||
category: 'Password Attacks',
|
||||
command: 'cloudbrute',
|
||||
command: 'sudo pacman -S cloudbrute',
|
||||
},
|
||||
{
|
||||
id: '34',
|
||||
name: 'FuzzBunch',
|
||||
description: 'A penetration testing framework developed by the NSA',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'fuzzbunch',
|
||||
command: 'sudo pacman -S fuzzbunch',
|
||||
},
|
||||
{
|
||||
id: '35',
|
||||
name: 'PowerSploit',
|
||||
description: 'A PowerShell-based exploitation framework',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'powersploit',
|
||||
command: 'sudo pacman -S powersploit',
|
||||
},
|
||||
{
|
||||
id: '36',
|
||||
name: 'Powershell Empire',
|
||||
description: 'Post-exploitation and agent-based framework',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'empire',
|
||||
command: 'sudo pacman -S empire',
|
||||
},
|
||||
{
|
||||
id: '37',
|
||||
name: 'Reaver',
|
||||
description: 'Wi-Fi Protected Setup (WPS) attack tool',
|
||||
category: 'Wireless Attacks',
|
||||
command: 'reaver',
|
||||
command: 'sudo pacman -S reaver',
|
||||
},
|
||||
{
|
||||
id: '38',
|
||||
name: 'Kismet',
|
||||
description: 'Wireless network detector, sniffer, and intrusion detection system',
|
||||
category: 'Wireless Attacks',
|
||||
command: 'kismet',
|
||||
command: 'sudo pacman -S kismet',
|
||||
},
|
||||
{
|
||||
id: '39',
|
||||
name: 'Nikto3',
|
||||
description: 'Web server scanner that identifies vulnerabilities',
|
||||
category: 'Web Applications',
|
||||
command: 'nikto3',
|
||||
command: 'sudo pacman -S nikto3',
|
||||
},
|
||||
{
|
||||
id: '40',
|
||||
name: 'Scapy',
|
||||
description: 'Network manipulation tool for penetration testing',
|
||||
category: 'Sniffing & Spoofing',
|
||||
command: 'scapy',
|
||||
command: 'sudo pacman -S scapy',
|
||||
},
|
||||
{
|
||||
id: '41',
|
||||
name: 'SSLScan',
|
||||
description: 'SSL scanner for finding vulnerabilities in SSL implementations',
|
||||
category: 'Web Applications',
|
||||
command: 'sslscan',
|
||||
command: 'sudo pacman -S sslscan',
|
||||
},
|
||||
{
|
||||
id: '42',
|
||||
name: 'Gophish',
|
||||
description: 'Open-source phishing framework for social engineering testing',
|
||||
category: 'Social Engineering',
|
||||
command: 'gophish',
|
||||
command: 'sudo pacman -S gophish',
|
||||
},
|
||||
{
|
||||
id: '43',
|
||||
name: 'Empire',
|
||||
description: 'Post-exploitation framework with PowerShell agents',
|
||||
category: 'Exploitation Tools',
|
||||
command: 'empire',
|
||||
command: 'sudo pacman -S empire',
|
||||
},
|
||||
{
|
||||
id: '44',
|
||||
name: 'Pipal',
|
||||
description: 'Password analysis tool to identify weak passwords',
|
||||
category: 'Password Attacks',
|
||||
command: 'pipal',
|
||||
command: 'sudo pacman -S pipal',
|
||||
},
|
||||
{
|
||||
id: '45',
|
||||
name: 'Rekall',
|
||||
description: 'Forensic memory analysis tool for investigating malware',
|
||||
category: 'Forensics',
|
||||
command: 'rekall',
|
||||
command: 'sudo pacman -S rekall',
|
||||
},
|
||||
];
|
||||
|
||||
|
Reference in New Issue
Block a user