Skip to content

Tactages Toolkit is a comprehensive suite of tools for network scanning, exploitation, traffic capture, brute force attacks, packet capture and filtering, network communication, password cracking, SQL injection testing, web server scanning, and web application security testing.

License

Notifications You must be signed in to change notification settings

RohanCyberOps/tactages

Repository files navigation


Tactages Toolkit

Tactages Toolkit is a comprehensive suite of tools for network scanning, exploitation, traffic capture, brute force attacks, packet capture and filtering, network communication, password cracking, SQL injection testing, web server scanning, and web application security testing.


Features

  • Nmap: Network Scanning
  • Metasploit Framework: Exploitation
  • Wireshark: Traffic Capture
  • Hydra: Brute Force
  • Tshark: Packet Capture and Filtering
  • Net-tools: Network Utilities
  • Netcat: Network Communication
  • John the Ripper: Password Cracking
  • SQLMap: SQL Injection Testing
  • Nikto: Web Server Scanning
  • Burp Suite: Web Application Security Testing

Installation

Install the required Python packages using pip:

pip install -r requirements.txt

Run the install_tools.py script to install tools for the toolkit via the command line:

python src/tactages.py

Prerequisites

  • Python 3.x
  • Pip
  • Tkinter (for GUI)
  • ForMore

Manual Installation of Tools

Please install the following tools manually:

  1. Nmap: Download
  2. Metasploit Framework: Download
  3. Wireshark: Download
  4. Hydra: Download
  5. Tshark: Download
  6. Net-tools: Download
  7. Netcat: Download
  8. John the Ripper: Download
  9. SQLMap: Download
  10. Nikto: Download
  11. Burp Suite: Download

Ensure that the tools are added to your system's PATH.


Python Dependencies

Install the required Python packages using pip:

pip install -r requirements.txt

Usage


Command Line Interface

Run the tactages.py script to use the toolkit via the command line:

python src/tactages.py

If can't work properly

Run the main.py script to use the toolkit via the command line:

python src/main.py

Run the Console.py script to use the toolkit via the command line:

python src/Console.py

Graphical User Interface

Run the GUI.py script to use the toolkit via the graphical user interface:

python src/GUI.py

License

This project is licensed under the MIT License. See the LICENSE file for details.


Contributing

Contributions are welcome! Please open an issue or submit a pull request for any improvements or bug fixes.


Acknowledgements

Introduction

  1. Nmap (Network Scanning)
    Nmap is a network scanning tool used to discover devices and services on a network. It can be used to identify open ports, discover devices, and map networks.

  2. Metasploit (Exploitation)
    Metasploit is a powerful framework for exploiting vulnerabilities in systems. It allows penetration testers to use known exploits against remote systems and validate security flaws.

  3. Wireshark (Traffic Capture)
    Wireshark is a network protocol analyzer that captures and inspects network traffic in real time. It's used for network troubleshooting, protocol analysis, and security testing.

  4. Hydra (Brute Force)
    Hydra is a fast network logon cracker that supports many protocols, including HTTP, FTP, and SSH. It's commonly used in brute-force attacks to break weak passwords.

  5. Utils (Packet Capture and Filtering)
    A general term for tools that capture and filter packets on a network, such as tcpdump, which allows users to capture and analyze network traffic in real time.

  6. John the Ripper (Password Cracking)
    John the Ripper is a password cracking software that is used to test the strength of passwords. It can crack password hashes in various formats.

  7. Netcat (Network Communication)
    Netcat is a networking utility used for reading and writing data across network connections. It is used for debugging and testing network connections.

  8. SQLMap (SQL Injection Testing)
    SQLMap is an automated tool for detecting and exploiting SQL injection flaws in web applications. It supports a wide range of databases and is used to perform database enumeration and take control of databases.

  9. Nikto (Web Server Scanning)
    Nikto is a web server scanner that checks for various vulnerabilities in web servers, including outdated software, security misconfigurations, and known exploits.

  10. Burp Suite (Web Application Security Testing)
    Burp Suite is a comprehensive platform for web application security testing. It includes tools for scanning web applications for vulnerabilities, such as SQL injection, cross-site scripting (XSS), and others. It is widely used for penetration testing of web applications.

Additional Tools(Coming Soon):

  • OWASP ZAP (Zed Attack Proxy)
    A tool for finding security vulnerabilities in web applications. It provides automated scanners and various tools to help penetration testers and security experts assess the security of web apps.

  • Acunetix
    An automated web application security scanner that detects and reports on a wide range of vulnerabilities including SQL injection, XSS, and more.

  • Wapiti
    A web application vulnerability scanner that allows you to audit the security of your web applications. It supports a wide range of vulnerabilities like file inclusion, SQL injection, and XSS.


Contributors

We want to give a huge shoutout to everyone who has contributed to the project! Your hard work and dedication help make this repo better every day.

Tactages contributors

For More

Thank you all for your amazing contributions! Let's keep building together.


Contact

For any inquiries, please contact the project maintainer at Rohan.


About

Tactages Toolkit is a comprehensive suite of tools for network scanning, exploitation, traffic capture, brute force attacks, packet capture and filtering, network communication, password cracking, SQL injection testing, web server scanning, and web application security testing.

Topics

Resources

License

Code of conduct

Security policy

Stars

Watchers

Forks

Sponsor this project

Packages

No packages published

Languages