Open In App

KitHack – Hacking tools pack in Kali Linux

Improve
Improve
Like Article
Like
Save
Share
Report

KitHack Framework is a free and open-source tool available on GitHub. It is designed to automate the process of downloading and installing different tools for penetration testing, with a special option that allows generating cross-platform backdoors using Metasploit Framework.

The framework has the following options as a menu in which the too provide different tools according to category:

  • Passwords Attacks
  • Web Attacks
  • Spoofing
  • Information Gathering
  • Others
  • Android
  • Windows
  • Phishing
  • WIFI Attacks
  • Others

Installation:

Step 1: Open your kali Linux operating system and open the terminal in order to install the tool. Use the following command to install the tool.

git clone https://github.com/AdrMXR/KitHack.git
cd KitHack

Step 2: Now to list out the content of the tool use the following command.

ls

Step 3: Now Install the tool using the following command.

 bash install.sh

Step 4: All the installation has been done now use the following command to run the tool.

python3 KitHack.py

The installation has been done now we will see examples to use the tool.

Usage

Example 1: Use the KitHack framework to install the information gathering tool.

Choose option:

08

Here we have chosen the 08 option to go into the information gathering submenu.

Now we are downloading a tool called gasmask from the menu so we have chosen 11

KitHack frameworks started downloading the tool from GitHub. This is how KitHack framework makes it easy to security researchers to download all the tools of need from a single place. 


Last Updated : 23 Sep, 2021
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads