Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ XCTR Hacking Tools - All in one tools for Information Gathering

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š XCTR Hacking Tools - All in one tools for Information Gathering


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


All in one tools for Information Gathering.
Instagram: Capture the Root

Screenshots








Read Me
Initially, you need to create a project where you will save everything.
All of the collected information is saved as "project-name" in results directory.
You can update user agent and proxy information in the settings section and also update url, proxy, project name, wordlist, thread numbers.

Features
This tool include:
  • Dork Finder
  • Admin Panel Finder
  • Cms Finder
  • Ip History
  • Reverse Ip
  • Page Viewer
  • Proxy Finder

Installation

Installation with requirements.txt
git clone https://github.com/capture0x/XCTR-Hacking-Tools/
cd xctr-hacking-tools
pip3 install -r requirements.txt

Usage
python3 xctr.py
All results save in results/project-name.

Dork Finder
The dork finder have 2 section. Bing and yandex.
e.g:
*.php?id=

Admin Panel Finder
In this section, firstly need choose a wordlist for scanning.
Press 2 to change wordlist and login.
Url should be https://targetsite.com/ (http or s and / symbol at the end of the url.)
If scanning is slow you will update the proxies.(Press 3 to update)

Cms Finder
You'll find cms version from meta name.

Ip History
This tool displays and save the ip history of the domain.
e.g usage:
targetsite.com

Reverse Ip
With this tool, you can find domains on server.
e.g usage:
212.57.147.54

Page Viewer
You can increase the number of page views of the target site.
e.g usage:
https://targetsite.com

Proxy Finder
This tool, find proxies on free-proxy-list.net and updates proxy.txt on main directory.

Known Issues
--

Bugs and enhancements
For bug reports or enhancements, please open an issue here.

Support and Donations
Contact us with email capture0x@mail.com.tr
Copyright 2020


...



๐Ÿ“Œ Hacking: Beginner's Guide Ep: 2 - Passive Information Gathering


๐Ÿ“ˆ 25.18 Punkte

๐Ÿ“Œ Penetration Testing Bootcamp - Passive Information Gathering Techniques & Tools


๐Ÿ“ˆ 23.6 Punkte

๐Ÿ“Œ What's OSINT? : Best Free OSINT Information Gathering Tools


๐Ÿ“ˆ 23.6 Punkte

๐Ÿ“Œ Scylla - The Simplistic Information Gathering Engine | Find Advanced Information On A Username, Website, Phone Number, Etc...


๐Ÿ“ˆ 22.8 Punkte

๐Ÿ“Œ MRMCD2019 Hacking Magic (the Gathering)


๐Ÿ“ˆ 21.44 Punkte

๐Ÿ“Œ Linux -- Hacking / Info Gathering Tool for Beginners


๐Ÿ“ˆ 21.44 Punkte

๐Ÿ“Œ The ones who brought you Let's Encrypt, bring you: Tools for gathering anonymized app usage metrics from netizens


๐Ÿ“ˆ 19.86 Punkte

๐Ÿ“Œ DMitry โ€“ Deepmagic Information Gathering Tool


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ Metasploit For Beginners - #3 - Information Gathering - Auxiliary Scanners


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ Information Gathering / Recon - Pwn Adventure 3


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ Maltego - Automated Information Gathering


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ Maltego - Automated Information Gathering


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ R3con1z3r Web information gathering tool on Kali Linux


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ RED HAWK V2 - Best Information Gathering Tool/Vulnerability Scanner on Kali Linux


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ How to use urlcrazy for website information gathering and dns lookup


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ How to use urlcrazy for website information gathering and dns lookup


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ YAWAST โ€“ Open Source Web Application Information Gathering Toolkit


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ YAWAST โ€“ Open Source Web Application Information Gathering Toolkit


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ DMitry โ€“ Deepmagic Information Gathering Tool


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ How to use urlcrazy for website information gathering and dns lookup


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ How to use urlcrazy for website information gathering and dns lookup


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ snitch โ€“ Information Gathering Tool Via Dorks


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ BillCipher - Information Gathering Tool For A Website Or IP Address


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ SocialFish V3 | Most Advanced PTool & Information Gathering | Kali Linux 2019.1


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ Quasar - An Information Gathering Framework For Lazy Penetration Testers


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ Infog - Information Gathering Tool


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ Digger - Tool Which Can Do A Lot Of Basic Tasks Related To Information Gathering


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ KillShot - Information Gathering Tool


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ theHarvester-Advanced Information Gathering Tool for Pentesters & Ethical Hackers


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ R3con1z3r- A Lightweight Web Information Gathering Tool


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ BillCipher - The Information Gathering Tool For A Website or IP Address


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ How to perform Information Gathering in Kalilinux using NMAP โ€“ A Detailed Explanation


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ DMitry - Passive Information Gathering


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ KillShot โ€“ An Information Gathering and Vulnerability Scanning Tool


๐Ÿ“ˆ 19.06 Punkte

๐Ÿ“Œ Zeebsploit - Web Scanner / Exploitation / Information Gathering


๐Ÿ“ˆ 19.06 Punkte











matomo