WeaponHEX is all in one CTF tool which can be used in any jeopardy style CTF.
- Basic Reverse Scan
- GHIDRA
- Binary Ninja
- IDA
- uncompyle6 - python decompiler
- gdb
- radare2
- apktool - for android
- Basic Pwn Scan
- pwntools
- pwndbg
- IPython
- welpwn
- glibc-all-in-one
- link to common scripts of common challenge
- scan with functioning of strings exiftool and grep to search flag format + file type, its all info
- hexedit
- binwalk
- exiftool
- steganography - ZSteg - steghide and all stegano related tools
- pngcheck
- pdf parser
- autopsy
- script to rectify hexedit (full automated) (optional)
- RSACTFTool
- FeatherDuster
- XOR Tool
- HashCat
- JohnTheRipper
- Cryptool
- Burp
- Wireshark
- sqlmap
- dsniff
- subbrute
- dirb/gobuster
- w3af
- XSSer
- Social Scan
- DataSploit
- ReconSpider
root@linux:~git clone https://github.com/CybSec-NITW/WeaponHEX.git
root@linux:~chmod -R 755 WeaponHEX && cd WeaponHEX
root@linux:~sudo pip3 install -r requirement.txt
root@linux:~sudo ./install.sh
After Following All Steps Just Type In Terminal
root@linux:~sudo weaponhex