Skip to content

The africana-framework is a software designed for network & web hacking by automating as much stuff as possible to detect vulnerabilities on most common services and web technologies. It also has some wide range of penetration testing from internal network, Wi-Fi, system anonymity to web bug hunting. It's purely written for Good and not Evil.

r0jahsm0ntar1/africana-framework

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

52 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

image

🌐 The africana-framework. Made simple but Lethal! 🌐

A    F    R    I    C    A    N    A    Framework.
*    *    *    *    *    *    *    *    *
|    |    |    |    |    |    |    |    |            [Africana Topographical Map]
|    |    |    |    |    |    |    |    +- 1. Install, Uninstall or Update Africana Framework.
|    |    |    |    |    |    |    +------ 2. System Security Configuration With Tor, Privoxy, Squid, Macchanger, Dnsleak. etc.
|    |    |    |    |    |    +----------- 3. Local Network Pentesting With Bettercap, Nmap, Metasploit, Responder, Smbmap. etc.
|    |    |    |    |    +---------------- 4. C2 & Revershell Generation Engines With Shelz, Shakamura, Ncat, Rlwrap, Jocker. etc.
|    |    |    |    +--------------------- 5. Wifi Attack Vectors Both Automated & Manual. With Wifite, Airgeddon, Bettercap, Wifipumpkin3.
|    |    |    + ------------------------- 6. Password, Hash Cracking With AirCrack-ng, John And Hashcat More Will Be Added As The Tool Grows.
|    |    + ------------------------------ 7. Social Engenearing Attacks With Setoolkit, Goodginx, AdvancedPhishing, Gophish, Anonphisher. Others Will Be Added.
|    +------------------------------------ 8. Website Attack Vectors With Dnsrecon, Wafw00f, Whatweb, Httpx, Paramspider, Nuclei, BBot, SSlscan, Sqlmap, Xsserscan, Dalfox, Dirsearch, Commix, Osmedeus etc.
+----------------------------------------- 9. About The Author Of Africana And Free Pentesting Tricks, Materials. Very Nice Essential Things Just Try Nine.
  • Africana-framework is a REDTEAM Penetration Testing Framework written in pure Python3.
  • It aims to make penetration testing easier for testers by covering a wide range of attack vectors including; web exploitation, WiFi attacks, phishing, malware generation, social engineering attacks, password cracking, and internal network attacks.

Disclaimer:

🚧 Hacking is addictive😂, Yoh! "With Great power."👀 You know the drill. 🚧

    • Africana is strictly designed for educational purposes only. If you think you're about to become the next cyber-vigilante, think again.**
    • This tool won't magically turn you into a hacking wizard overnight. It's more like a virtual playground for learning the art (and science) of ethical hacking.**
    • 🙅‍♂️ Don't even think about using this tool for anything illegal or malicious. The cyber police will find you, and they won't be amused.**

Features

  • 🔒 System Security Configuration with Tor, Privoxy, Squid, Macchanger, Dnsleak, etc.
  • 🌐 Local Network Pentesting with Bettercap, Nmap, Metasploit, Responder, Smbmap, etc.
  • 🚀 C2 & Reverseshell Generation Engines with Shelz, Hoaxshell, Ncat, Rlwrap, Villain, etc.
  • 📡 WiFi Attack Vectors - Automated & Manual with Wifite, Airgeddon, Bettercap, Wifipumpkin3.
  • 🛠 Password and Hash Cracking with AirCrack-ng, John, Hashcat, and more.
  • 🎭 Social Engineering Attacks with Setoolkit, Goodginx, AdvancedPhishing, Gophish, Anonphisher, etc.
  • 🌐 Website Attack Vectors with Dnsrecon, Wafw00f, Whatweb, Httpx, Paramspider, Nuclei, BBot, SSlscan, Sqlmap, Xsserscan, Dalfox, Dirsearch, Commix, etc.

Prerequisites

Before you begin, ensure you have met the following requirements: Python 3: Africana is written in Python 3, so make sure you have it installed on your machine.

sudo apt update -y
sudo apt install python3 -y

Installation

git clone https://github.com/r0jahsm0ntar1/africana-framework
cd africana-framework
python3 installer.py

The script should be run as a super user do(sudo) for root permissions .

sudo python3 africana.py

image

About the Author

                   __                 _____ _____     _     _ 
                __|  |___ ___ _ _ ___|     |  |  |___|_|___| |_ 
                |  |  | -_|_ -| | |_ -|   --|     |  _| |_ -|  _|
    Addicted to |_____|___|___|___|___|_____|__|__|_| |_|___|_|
+------------------------------------------------------------------------------+
|               With great power comes great responsibility.                   |
+------------------------------------------------------------------------------+
|        I am Rojahs Montari. A devoted Christian Studied Education In         |
|         Kenyatta University Kenya. Got Persionate In Cybersecurity           |
|        I Then Furthered My Skills By Research, Practice & Expirience.        |
|                      Thanks To Ippsec Hack TheBox.                           |
|   I Am Working As A Teacher, Cybersecurity Consoltant, Software Engineer.    |
+------------------------------------------------------------------------------+

Youtube [ please subscribe ]

image

Contact

image

Twiter

image

Facebook

image

About

The africana-framework is a software designed for network & web hacking by automating as much stuff as possible to detect vulnerabilities on most common services and web technologies. It also has some wide range of penetration testing from internal network, Wi-Fi, system anonymity to web bug hunting. It's purely written for Good and not Evil.

Topics

Resources

Stars

Watchers

Forks

Packages

No packages published