• Stars
    star
    199
  • Rank 194,961 (Top 4 %)
  • Language
    Python
  • Created about 9 years ago
  • Updated about 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

A unified console to perform the "kill chain" stages of attacks.

killchain

Maintenance


“Kill Chain” is a unified console with an anonymizer that will perform these stages of attacks:

  • Reconnaissance

  • Weaponization

  • Delivery

  • Exploit

  • Installation

  • Command & Control

  • And Actions


Dependent tool sets are:

  1. Tor -- For the console build-in Anonymizer.

  2. Set -- Social-Engineer Toolkit (SET), attacks against humans.

  3. OpenVas -- Vulnerability scanning and vulnerability management.

  4. Veil-Evasion -- Generate metasploit payloads bypass anti-virus.

  5. Websploit -- WebSploit Advanced MITM Framework.

  6. Metasploit -- Executing exploit code against target.

  7. WiFite -- Automated wireless auditor, designed for Linux.


Screenshot

killchain Setup

killchain Add-on