Giter Site home page Giter Site logo

m4cs / babysploit Goto Github PK

View Code? Open in Web Editor NEW
996.0 37.0 147.0 9.1 MB

:baby: BabySploit Beginner Pentesting Toolkit/Framework Written in Python :snake:

License: GNU General Public License v3.0

Python 1.51% PHP 0.68% HTML 68.55% CSS 29.02% JavaScript 0.24% Dockerfile 0.01%
pentesting pentest-tool python3 beginner beginner-friendly tools ethical-hacking penetration-testing penetration-testing-framework kali

babysploit's Introduction


Forks Issues License Python 3.6+ Twitter

Made For Kali Linux. No Support For Other Distros If There Are Problems. Tested and Working on MacOS for most Tools.
Developed by @maxbridgland
Donate

Forks

BabySploit is a penetration testing toolkit aimed at making it easy to learn how to use bigger,
more complicated frameworks like Metasploit. With a very easy to use UI and toolkit, anybody
from any experience level will find use out of BabySploit. Below are some screenshots of the framework.

Installation Instructions:

Using Pip

sudo apt-get update
sudo apt-get upgrade
sudo apt-get install exploitdb netcat nmap perl php7.0 

# on macOS
brew install exploitdb netcat nmap perl

pip3 install babysploit
babysploit

In order to use search command you must follow steps here to install the searchsploit binary!

Building From Source

sudo apt-get update
sudo apt-get upgrade
sudo apt-get install exploitdb netcat nmap perl php7.0

# on macOS
brew install exploitdb netcat nmap perl

git clone https://github.com/M4cs/BabySploit.git
cd BabySploit/
python3 setup.py install
babysploit

Docker Run Command

docker run --rm -idt --name babysploit xshuden/babysploit    # container is deleted when you're done
OR
docker run -idt --name babysploit xshuden/babysploit

Getting Started:

Setting Configuration Values:

BabySploit uses ConfigParser in order to write and read configuration. Your config file is automatically generated and located at ./babysploit/config/config.cfg. You can manually change configuration settings by opening up the file and editing with a text editor or you can use the set command to set a new value for a key. Use the set command like so:

set rhost
>> Enter Value For rhost: 10
>> Config Key Saved!

If before running this command the rhost key had a value of 80, the rhost key after running this command has a value of 10. You can also add configuration variables to the config by using the set command with a new key after it like so:

set newkey
>> Enter Value For newkey: hello
>> Config Key Saved!

Before running this there was no key named "newkey". After running this you will have a key named "newkey" in your config until you use the reset command which resets the saved configuration.

Running A Tool

In order to run a tool all you have to do is enter the name of the tool into BabySploit. You can use the tools command to display a menu with all the currently available tools. If we run tools we get the depiction:

Tools

*this depiction may be outdated*

This menu will display the tools available and the description of each tool. To run a tool simply enter the tool name into BabySploit. Ex: ftpbruteforce - runs the ftpbruteforce tool.

Features (Current, In The Works, Planned):

Visit project board for tools.

  • Information Gathering
  • Exploitation
  • Post Exploitation
  • Bruteforcing
  • Phishing
  • Cryptography/Stenography

Information Gathering:

  • Nmap
  • IP Info
  • Tcpdump (In The Works)
  • Datasploit (In The Works)
  • Censys Lookup
  • DNS Lookup
  • Raccoon
  • Cloudflare Bypasser

Exploitation:

  • Searchsploit
  • ReverseShell Wizard
  • FTP Buffer Overflow Scan
  • WPSeku WordPress Vuln Scanner

Post Exploitation:

  • In The Works

Bruteforcing:

  • FTP Bruteforcer
  • WPSeku WordPress Login Bruteforce

Phishing:

  • BlackEye Python

Crypto/Stegano:

  • MetaKiller
  • PDFMeta

Contributing

Feel free to contribute by making plugins or fixing bugs with a Pull Request. All contributions are helpful and will help make this a great tool.

Licensed Under MIT.

Copyright (c) 2018 Syndicated Intelligence

Credits

@linux_choice for BlackEye sites and base.

@M4ll0k for WPSeku.

@exploitdb for Searchsploit.

babysploit's People

Contributors

bluerhino avatar frenchie0x4ff avatar gordio avatar kevinsegal avatar koajakins avatar liamcs98 avatar m4cs avatar recursivenull avatar timgates42 avatar xshuden avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

babysploit's Issues

🚨 Potential Command Injection - Generic (CWE-77)

👋 Hello, @M4cs - a potential high severity Command Injection - Generic (CWE-77) vulnerability in your repository has been disclosed to us.

Next Steps

1️⃣ Visit https://huntr.dev/bounties/1-other-M4cs/BabySploit for more advisory information.

2️⃣ Sign-up to validate or speak to the researcher for more assistance.

3️⃣ Propose a patch or outsource it to our community - whoever fixes it gets paid.


Confused or need more help?

  • Join us on our Discord and a member of our team will be happy to help! 🤗

  • Speak to a member of our team: @JamieSlome


This issue was automatically generated by huntr.dev - a bug bounty board for securing open source code.

Cannot find config.cfg

FileNotFoundError: [Errno 2] No such file or directory: 'babysploit/config/config.cfg'

The install.py is not working

The install.py is not working

root@kali:~/BabySploit# python install.py
== BabySploit Installation ==
Press ENTER To Start Installation
Traceback (most recent call last):
File "install.py", line 33, in
start()
File "install.py", line 21, in start
input("Press ENTER To Start Installation")
File "", line 0

^

SyntaxError: unexpected EOF while parsing


later i tried pip cmd, as follows

root@kali:~/BabySploit# pip install requirements.txt
Collecting requirements.txt
Could not find a version that satisfies the requirement requirements.txt (from versions: )
No matching distribution found for requirements.txt

I'm not sure what am I missing.

Documentation

Having installed Babysploit, how do you start it? I've tried BabySploit and babysploit but these are rejected.

Also, I now have two directories in my Home directory
/BabySploit
/babysploit

Is this correct? Thanks

Noob: EOS

I am running elementaryos juno. Keep getting this W: GPG error: http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY ED444FF07D8D0BF6 E: The repository 'http://http.kali.org/kali kali-rolling InRelease' is not signed. W: Updating from such a repository can't be done securely, and is therefore disabled by default. W: See apt-secure(8) manpage for repository creation and user configuration details. E: http://ftp.yzu.edu.tw/Linux/kali kali-rolling InRelease is not (yet) available (The following signatures couldn't be verified because the public key is not available: NO_PUBKEY ED444FF07D8D0BF6) this error after I have installed babysploit and i try to run a sudo apt-get update. Noob here, bear with me.

"Tools" Command Not Found

After installing per directions, attempting to run the command "tools" results in the message "bash: tools: command not found.
Screenshot

Windows does not support "clear"

It is Very very small issues.When I run BabySploit on Win OS.The CMD reports an error in the first line beacuse of the "clear" command.

nmap error

nmap 192.168.1.1/24

1
sh: 1: cannot create ./logs/nmap_scan_2018-11-20: Directory nonexistent

Module not found 'pyfiglet'

root@kali:~/BabySploit# python3 start.py Traceback (most recent call last): File "start.py", line 5, in <module> from pyfiglet import Figlet ModuleNotFoundError: No module named 'pyfiglet'

Keyerror 2

I just tried to install BabySploit on my nethunter device. Everything went OK. Until i tried to start uo BabySploit i get this error.

Traceback (most recent call last):
File "/usr/local/bin/babysploit", line 11, in load_entry_point('babysploit==1.1.19', 'console_scripts', 'babysploit')()
File "/usr/lib/python3/dist-packages/pkg_resources/init.py", line 487, in load_entry_point
return get_distribution(dist).load_entry_point(group, name)
File "/usr/lib/python3/dist-packages/pkg_resources/init.py", line 2728, in load_entry_point
return ep.load() File "/usr/lib/python3/dist-packages/pkg_resources/init.py", line 2346, in load
return self.resolve()
File "/usr/lib/python3/dist-packages/pkg_resources/init.py", line 2352, in resolve
module = import(self.module_name, fromlist=['name'], level=0)
File "", line 971, in _find_and_load
File "", line 955, in _find_and_load_unlocked
File "", line 656, in _load_unlocked
File "", line 626, in _load_backward_compatible
File "/usr/local/lib/python3.6/dist-packages/babysploit-1.1.19-py3.6.egg/babysploit/main.py", line 15, in File "/usr/local/lib/python3.6/dist-packages/babysploit-1.1.19-py3.6.egg/babysploit/display.py", line 9, in welcome
KeyError: 2
root@kali:~/BabySploit#

blackeye pages not working

Hi when i choose a page it only uses facebook and the facebook page is incomplete( missing html and css elements).

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.