Skip to content

Tactages Toolkit is a comprehensive suite of tools for network scanning, exploitation, traffic capture, brute force attacks, packet capture and filtering, network communication, password cracking, SQL injection testing, web server scanning, and web application security testing.

License

Notifications You must be signed in to change notification settings

RohanCyberOps/tactages


Tactages Toolkit

Tactages Toolkit is a comprehensive suite of cybersecurity tools designed for network scanning, exploitation, traffic capture, brute-force attacks, packet filtering, communication testing, password cracking, SQL injection testing, web server scanning, and web application security auditing.


Features

  • Nmap – Network Scanning
  • Metasploit Framework – Exploitation
  • Wireshark – Traffic Capture
  • Hydra – Brute Force Attacks
  • Tshark – Packet Capture and Filtering
  • Net-tools – Network Utilities
  • Netcat – Network Communication
  • John the Ripper – Password Cracking
  • SQLMap – SQL Injection Testing
  • Nikto – Web Server Scanning
  • Burp Suite – Web Application Security Testing

Installation

1. Install Python Dependencies

Run the following command to install required Python packages:

pip install -r requirements.txt

2. Install Toolkit

Run the main installer script:

python src/tactages.py

Prerequisites


Manual Tool Installation

If automatic installation fails, manually install the following tools:

  1. NmapDownload
  2. Metasploit FrameworkDownload
  3. WiresharkDownload
  4. HydraDownload
  5. TsharkDownload
  6. Net-toolsDownload
  7. NetcatDownload
  8. John the RipperDownload
  9. SQLMapDownload
  10. NiktoDownload
  11. Burp SuiteDownload

Note: Ensure that all tools are added to your system’s PATH environment variable.


Usage

Command-Line Interface (CLI)

Run the toolkit using any of the following scripts:

python src/tactages.py

If the above command does not work, try:

python src/main.py

or

python src/Console.py

Graphical User Interface (GUI)

To launch the GUI version of the toolkit:

python src/GUI.py

License

This project is licensed under the MIT License. Refer to the LICENSE file for details.


Contributing

Contributions are highly encouraged. Please open an issue or submit a pull request to suggest enhancements or report bugs.


Acknowledgements


Introduction

  1. Nmap (Network Scanning) – Detects hosts, open ports, and services on networks.
  2. Metasploit Framework (Exploitation) – Executes and validates exploits on vulnerable systems.
  3. Wireshark (Traffic Capture) – Analyzes real-time network traffic.
  4. Hydra (Brute Force) – Performs password cracking using multiple protocols.
  5. Tshark (Packet Capture & Filtering) – Command-line alternative to Wireshark for packet analysis.
  6. John the Ripper (Password Cracking) – Tests password strength and decodes hash values.
  7. Netcat (Network Communication) – Reads and writes data across TCP/UDP connections.
  8. SQLMap (SQL Injection Testing) – Automates SQL injection vulnerability detection.
  9. Nikto (Web Server Scanning) – Detects web server misconfigurations and outdated software.
  10. Burp Suite (Web Application Testing) – Intercepts and analyzes HTTP traffic to identify vulnerabilities.

Additional Tools (Coming Soon)

  • OWASP ZAP (Zed Attack Proxy) – Automated web application vulnerability scanner.
  • Acunetix – Advanced web security scanner for SQLi, XSS, and configuration issues.
  • Wapiti – Web app vulnerability scanner for SQLi, file inclusion, and XSS testing.

Contributors

A huge thank you to everyone contributing to this project.

Tactages contributors

See more in CONTRIBUTERS.md.

Thank you all for your outstanding contributions. Let's keep innovating together.


Contact

For inquiries or collaboration, reach out to the project maintainer: Rohan Naagar


About

Tactages Toolkit is a comprehensive suite of tools for network scanning, exploitation, traffic capture, brute force attacks, packet capture and filtering, network communication, password cracking, SQL injection testing, web server scanning, and web application security testing.

Topics

Resources

License

Code of conduct

Contributing

Security policy

Stars

Watchers

Forks

Sponsor this project

Packages

No packages published

Contributors 2

  •  
  •  

Languages