ivam3 / i-Haklab

i-Haklab is a hacking laboratory for Termux that contains open source tools for pentesting, scan/find vulnerabilities, explotation and post-explotation recommended by Ivam3 with automation hacking commands and many guides and tutorials to learn use it.
https://ivam3.github.io
GNU General Public License v3.0
355 stars 34 forks source link
hacking hacking-tools termux
Logo de I-haklab

i-Haklab v.3 2022 by @Ivam3

DISCLAIMER

The main objective of the creation of this laboratory is to transport the applications, tools and/or frameworks of a Linux computer environment to the palm of the user's hand thanks to the portability that the Android operating system can provide us. We hope that this project will help contribute to the cybersecurity community and that people can develop efficient countermeasures. The use of i-Haklab without prior mutual consistency may lead to illegal activity. It is the end user's responsibility to obey all applicable local, state, and federal laws. The authors take no responsibility and are not responsible for any misuse or damage caused by this program

To get help join to our support groups over Telegram group or over our IRC group running in [i-Haklab]() the command :
i-Haklab weechat

What is Termux?

Termux is a terminal emulator application that shares the same environment of the Android operating system by starting the command line of the program shell using the system call execve and redirecting the input, output and standard error flows to the screen. Termux has a vast number of packages under the apt manager compiled with Android NDK and patched for compatibility, generally available on GNU/Linux systems.

What is i-Haklab?

[i-Haklab]() is a hacking laboratory for Termux that contains open source tools for osint, pentesting, scan/find vulnerabilities, exploitation and post-exploitation recommended for me Ivam3 with automation commands, a many guides, books and tutorials to learn how to use tools. [i-Haklab]() use oh my fish insteractive shell to provide core infrastructure to allow you to install packages which extend or modify the look of your termux. To get help about shell and its use going to OMF official site.

INSTALLATION.

i-Haklab will ...

COMMANDS

There are several commands in [i-Haklab]() that facilitate the use of Termux:

DESKTOP ENVIROMENT

[i-Haklab]() automates the installation and configuration of a graphical environment with the xfce4 windows manager, which opens up the possibility of running tools such as wireshark and burpsuite. For this, the installation of the Termux:Wayland application is required. Once installed it to run this enviroment just execute:

apt install termux-desktop-xfce \
i-Haklab Xwayland

TermuxWayland

IRC CHAT Ivam3byCinderella

IRC (Internet Relay Chat) is an application layer protocol that facilitates communication in the form of text. The chat process works on a client/server networking model. Under the command we will find the argument, with which you can join the official IRC Ivam3byCinderella where u can contact another i-Haklab.

BOOKS AVAILABLES

booksTermux

If you want to suggest some book do it in the section of suggestions of our Telegram BOT.

UPDATE AT NEWEST VERSION

[i-Haklab]() is constantly updating tools and improvements. To stay updated you just have to run:

apt update i-haklab
Join to our community Ivam3byCinderella and check all stuffs we have for you.