Skip to content

GuND0Wn151/Networcked

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

61 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Getting Started

You can install the Tool by the following command

  git clone https://github.com/GuND0Wn151/Networcked.git

There are some tools which are used in this project in-order to use them, you need to install the tools before using this project or Tool.

You can install all the required dependencies using the following commands.

  python3 requirements.py

In order to use the tool run the main.py with python3.7 or above

python3 main.py

Whats the need?

cyber security is becoming a real threat to society and during the 21'st century, the cases have increased 500%. Before solving this issue we need to learn about cyber security. It is important that the youth and community should be aware of cyber threats. But there are no Platforms where new commers can get started by learning cyber-security. Most of the people who have some motivation will start learning it but due to lack of motivation and information they quit this career in middle, thats the reason we can see very less poeple exceled in this field.

Overview

This is a Linux Tools Which enables Beginners to get started in Cyber Security Field and learn the relevent skills for it. It is an Integration of the Most Helpful and Informational Tools used in Cyber Security and Pen-testing.

How To get started with Learn “Ethical” Hacking, What are the Steps Required, what is the procedure involved in it. What are the things we need to know before performing a attack. All can be Learn from this tool It also provides Documentation from the most relevant website like CVEDetails.com, Searchsploit etc.

Services or Categories Implemented in the tool

There are different categories involved in cyber-security and they are divided in

  1. Website or Web server Protection
  2. Password and Hashing
  3. Port, Services and Network Scanning
  4. Scripts and Exploitation
  5. Custom Exploitation

As this tool is in it Version 1.0.0 each category has atleast one implementation in the tool and you can test it by downloading it, We will be adding additional features and customs scripts also to it.

Requirements and Dependencies

  1. HARDWARE REQUIREMENTS:
  • Processor : Pentium IV
  • Hard Disk : Min- 1GB (Tool)
  • RAM : 2GB or more
  1. SOFTWARE REQUIREMENTS:
  • Operating System : Kali Linux or any Linux Distro
  • User Interface : Command Line
  • Scripting Languages : Python , Bash
  • Tools used : Nmap, Apache, Nikto, Hydra, Haiti, MsfVenom

Future Ideas And Scope

  1. Cyber-security is continuous evolution and everyday new methodologies are made so there is a lot of future scope for this project.
  2. The Major Future extension we can make in this idea is that we can extend this to GUI operating systems like Windows (But this is not recommended as Windows is not as Secure as Linux Distro’s)
  3. Being a Open Source technology anyone can contribute which makes it available to many developers who can extend it further more domains.

License

Released under MIT by @Networcked.

  • The Software is free-to-use.
  • If you want to contribute to the Project make a Pull-request our members will look into it.

Releases

No releases published

Packages

No packages published

Languages