Skip to content

πŸ”₯ Professional Penetration Testing Framework v4.0 - Automated subdomain enumeration, vulnerability scanning with Nuclei, port scanning, and comprehensive HTML reports. Features parallel scanning, resume capability, and real-time progress tracking.

License

Notifications You must be signed in to change notification settings

ByCh4n/BCHackTool

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

11 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

BCHackTool Logo



Professional Penetration Testing Framework v4.0

Version License Bash Platform


πŸ“‹ Table of Contents


🎯 Overview

BCHackTool is a comprehensive, professional-grade penetration testing framework designed for security researchers, bug bounty hunters, and penetration testers. Built with bash, it orchestrates multiple industry-standard security tools into a streamlined, automated workflow.

Key Highlights

  • 🎨 Modern UI/UX - Emoji-rich interface with real-time vulnerability display
  • πŸš€ Parallel Scanning - 10x faster with concurrent tool execution
  • 🎯 Smart Targeting - Intelligent subdomain enumeration and service discovery
  • πŸ” Deep Vulnerability Scanning - Live detailed findings with Nuclei (9000+ templates)
  • πŸ“Š Professional Reports - Clean TXT reports with human-readable vulnerability findings
  • ⚑ Resume Capability - Continue interrupted scans automatically
  • πŸ”” Notifications - Real-time alerts via Telegram/Discord/Slack
  • πŸ› οΈ Modular Architecture - Easy to extend and customize

πŸ†• What's New in v4.0

Major Features

1. Modern UI/UX Design 🎨

Emoji-rich interface with real-time vulnerability display and clean visual hierarchy!

Features:

  • 🎯 Emoji Navigation - Intuitive menu system with visual indicators
  • πŸ“Š Real-time Vulnerability Display - Live detailed findings as Nuclei discovers them
  • 🎨 Color-coded Severity - Instant visual feedback (πŸ”΄ Critical, 🟠 High, 🟑 Medium, 🟒 Low, ℹ️ Info)
  • ✨ Clean Spacing Design - No box-drawing characters for universal terminal compatibility
  • πŸ“‹ Clean TXT Reports - Human-readable vulnerability reports in current directory
  • πŸ“ Current Directory Output - All results saved in BCHackTool_Results/ folder

Live Vulnerability Display:

[β–Ά] Starting vulnerability scan...

πŸ”΄ [CRITICAL] CVE-2024-1234-RCE
   └─ Target: https://demo.xooi.com/api

🟠 [HIGH] SQL Injection Found
   └─ Target: https://our.xooi.com/login

🟑 [MEDIUM] XSS Vulnerability Detected
   └─ Target: https://app.xooi.com/search

🟒 [LOW] Information Disclosure
   └─ Target: https://api.xooi.com/debug

ℹ️  [INFO] Missing Security Headers
   └─ Target: https://www.xooi.com

2. Subdomain List Input Mode (Option 3) 🎯

Skip the reconnaissance phase entirely and jump straight to vulnerability scanning!

# Use pre-collected subdomains
sudo bash bchacktool.sh
> 3  # Subdomain List option
Enter subdomain list file path: /path/to/subdomains.txt
Mode> ALL

Benefits:

  • ⏱️ Save 30-50% scan time
  • πŸ”„ Integrate with external recon tools
  • 🎯 Test specific subdomains only
  • πŸ“ Use results from previous scans

File Format:

example.com
www.example.com
api.example.com
mail.example.com

3. Full Nuclei Severity Scanning πŸ”

Now scans ALL severity levels instead of just medium+

Before v4.0:

  • ❌ Info level: Filtered
  • ❌ Low level: Filtered
  • βœ… Medium: Included
  • βœ… High: Included
  • βœ… Critical: Included

v4.0:

  • βœ… Info: Version disclosure, tech stack detection
  • βœ… Low: Weak headers, minor misconfigurations
  • βœ… Medium: CSRF, open redirects
  • βœ… High: SQL injection, XSS
  • βœ… Critical: RCE, authentication bypass

Impact:

  • πŸ“ˆ 3-5x more findings
  • 🎯 Complete security picture
  • πŸ“Š Better compliance reporting

3. Real-time Vulnerability Display πŸ“Š

Live detailed findings as vulnerabilities are discovered

[β–Ά] Starting vulnerability scan...

πŸ”΄ [CRITICAL] CVE-2024-1234-RCE
   └─ Target: https://api.example.com/admin

🟠 [HIGH] SQL Injection - Authentication Bypass
   └─ Target: https://login.example.com

🟑 [MEDIUM] Cross-Site Scripting (XSS)
   └─ Target: https://search.example.com?q=test

Features:

  • Instant vulnerability notifications as they're found
  • Detailed template identification
  • Exact target URLs for each finding
  • Color-coded severity for quick assessment
  • No waiting for scan completion to see results

Improvements from v3.1

  • βœ… Parallel scanning with up to 10 concurrent jobs
  • βœ… Checkpoint system for resume capability
  • βœ… Enhanced error handling and retry logic
  • βœ… JSON structured output for all tools
  • βœ… Clean TXT reports with parsed vulnerability data
  • βœ… API key integration (Shodan, VirusTotal, etc.)
  • βœ… Multi-platform notification support
  • βœ… Detailed logging system

✨ Features

πŸ” Reconnaissance

  • 7 Parallel Subdomain Enumeration Tools
    • Subfinder (Passive OSINT)
    • Assetfinder (Web scraping)
    • Findomain (Multi-source API)
    • Wayback Machine (Archive.org)
    • GAU (GetAllUrls)
    • Crt.sh (Certificate logs)
    • Anubis (Passive DNS)

πŸ”“ Port Scanning

  • Fast SYN scanning with Naabu
  • Top 1000 ports by default
  • CDN exclusion for accurate results
  • Rate limiting (300 req/sec - stealth mode)

🌐 Web Probing

  • HTTP/HTTPS service detection
  • Technology stack identification
  • Status code validation
  • Title extraction
  • Redirect following

🎯 Vulnerability Scanning

  • Template-based detection with Nuclei v3.6+
  • 9000+ vulnerability templates (updated automatically)
  • CVE database integration
  • Custom template support
  • All severity levels (info to critical)
  • Real-time detailed vulnerability display
  • Live findings as they're discovered

πŸ“Š Reporting

  • Clean TXT reports with:
    • Vulnerability breakdown by severity
    • Subdomain discovery results
    • Live service inventory
    • Human-readable format
  • JSON output for automation
  • JSONL format for streaming
  • All results saved in current directory (BCHackTool_Results/)

πŸ”” Notifications

  • Telegram bot integration
  • Discord webhook support
  • Slack webhook support
  • Scan completion alerts
  • Error notifications

⚑ Performance

  • Parallel tool execution (10 concurrent jobs)
  • Optimized vulnerability counting (80% faster)
  • Timeout management
  • Resource optimization
  • Stealth mode rate limiting (300 req/sec)
  • Clean, efficient output (no overhead)

πŸ› οΈ Advanced Features

  • Resume interrupted scans
  • Checkpoint system
  • API key management
  • Automatic tool updates
  • Template auto-updates
  • Comprehensive logging

πŸ“¦ Installation

Prerequisites

  • Operating System: Linux (Ubuntu 20.04+, Debian 10+, Kali Linux)
  • Root Access: Required for some tools
  • Internet Connection: For tool installation and updates

Quick Install

# Download
git clone https://github.com/ByCh4n/BCHackTool.git
cd BCHackTool

# Run (auto-installs dependencies)
sudo bash bchacktool.sh

Manual Installation

# 1. Install system dependencies
sudo apt-get update
sudo apt-get install -y git curl jq python3 perl unzip pv gcc make libpcap-dev

# 2. Install Go (if not present)
wget https://go.dev/dl/go1.22.0.linux-amd64.tar.gz
sudo tar -C /usr/local -xzf go1.22.0.linux-amd64.tar.gz
export PATH=$PATH:/usr/local/go/bin

# 3. Run BCHackTool
sudo bash bchacktool.sh
# Tools will be installed automatically on first run

Installed Tools

The script automatically installs:

Go-based tools:

  • subfinder
  • naabu
  • httpx
  • nuclei
  • notify
  • assetfinder
  • waybackurls
  • gau

Binary tools:

  • findomain

πŸš€ Usage

BCHackTool Main Menu
BCHackTool Main Menu Interface

Basic Usage

# Start BCHackTool
sudo bash bchacktool.sh

# Select scan type from menu
1. Single Domain Scan       # Scan one domain
2. Multiple Domains          # Scan domains from file
3. Subdomain List           # Use pre-collected subdomains (NEW!)
4. Configure API Keys        # Setup API integrations
5. Setup Notifications       # Configure alerts
6. View Previous Scans       # Browse scan history
T. Update Nuclei Templates   # Update vulnerability templates
U. Update All Tools          # Update all tools to latest
H. Help & Wiki               # Detailed documentation
L. View Logs                 # Check error logs
0. Exit                      # Close tool

Example Workflows

1. Single Domain Scan (Full Pipeline)

sudo bash bchacktool.sh
> 1  # Single Domain Scan
Enter target domain: example.com
Mode> ALL  # Comprehensive scan

# Output:
# βœ“ 247 subdomains discovered
# βœ“ 89 open ports found
# βœ“ 34 live web services
# βœ“ 12 vulnerabilities detected
# Report: BCHackTool_Results/example_com_20260108_123456/vulnerabilities.txt

2. Multiple Domains

# Create domains.txt
echo "example.com" > domains.txt
echo "test.com" >> domains.txt

sudo bash bchacktool.sh
> 2  # Multiple Domains
Enter file path: /path/to/domains.txt
Mode> A  # Web scan only

3. Subdomain List (Skip Recon) - NEW!

# Already have subdomains from external tool
cat subdomains.txt
# example.com
# www.example.com
# api.example.com

sudo bash bchacktool.sh
> 3  # Subdomain List
Enter subdomain list file path: /path/to/subdomains.txt
Mode> ALL

# Skips reconnaissance phase
# Starts directly with port scanning

4. Resume Interrupted Scan

# If scan is interrupted (Ctrl+C or network issue)
# Simply run the same scan again

sudo bash bchacktool.sh
> 1
Enter target domain: example.com
Mode> ALL

# [INFO] Checkpoint found, resuming from: web_done
# Automatically continues from last completed stage

🎯 Scan Modes

πŸ†• All modes now use ALL Nuclei templates (9000+) for comprehensive coverage!

Mode A: WEB APPLICATION SCAN

Target: Live web applications (HTTP/HTTPS only) Input: alive.txt - Discovered live web services Templates: 🌟 ALL templates (9000+) - Nuclei intelligently filters based on target type Best For: Bug bounty web app testing, OWASP Top 10

What runs:

  • βœ… HTTP templates (XSS, SQLi, LFI, RCE, SSRF, etc.)
  • βœ… SSL/TLS templates (certificate issues, misconfigurations)
  • βœ… CVE templates (known vulnerabilities)
  • βœ… File templates (path traversal, LFI)
  • βœ… Headless templates (JavaScript-based attacks)
  • βœ… WebSocket templates
  • βœ… Everything else - Nuclei auto-skips irrelevant templates

Mode B: DNS & INFRASTRUCTURE SCAN

Target: All subdomains (including non-HTTP) Input: subdomains.txt - All discovered subdomains Templates: 🌟 ALL templates (9000+) Best For: Infrastructure assessment, subdomain takeover hunting

What runs:

  • βœ… DNS templates (subdomain takeover, DNS misconfig)
  • βœ… SSL/TLS templates
  • βœ… HTTP templates (if subdomain resolves to web service)
  • βœ… WHOIS templates
  • βœ… Everything else - Nuclei auto-skips irrelevant templates

Mode C: NETWORK SERVICE SCAN

Target: Non-web services and ports Input: ports.txt - Discovered open ports (host:port format) Templates: 🌟 ALL templates (9000+) Best For: Internal network pentesting, service misconfiguration

What runs:

  • βœ… Network templates (FTP, SSH, Redis, MongoDB, SMTP)
  • βœ… SSL/TLS templates
  • βœ… Protocol-specific templates
  • βœ… Everything else - Nuclei auto-skips irrelevant templates

Mode ALL: COMPREHENSIVE SCAN

Target: Everything combined (web + DNS + network) Input: all_targets.txt - All discovered targets merged Templates: 🌟 ALL templates (9000+) Best For: Complete security audit, maximum coverage

Includes:

  • βœ… All web services from Mode A
  • βœ… All subdomains from Mode B
  • βœ… All open ports from Mode C
  • βœ… Complete attack surface mapping
  • βœ… Zero vulnerabilities missed

πŸ’‘ Smart Template Filtering

Don't worry about performance! Nuclei is intelligent:

# Example: alive.txt (https://example.com)
βœ… HTTP templates run (XSS, SQLi, etc.)
❌ DNS templates skip (URL detected, not domain)
βœ… SSL templates run (HTTPS detected)
❌ Network templates skip (no port specified)

# Example: subdomains.txt (example.com)
βœ… DNS templates run (domain detected)
βœ… HTTP templates run (if resolves to web)
❌ Network templates skip (no port info)

# Example: ports.txt (example.com:22)
βœ… Network/SSH templates run (port 22 detected)
❌ HTTP templates skip (port 22 is not web)

Result: All modes use 9000+ templates but only relevant ones execute!


πŸ”„ Pipeline Architecture

🎯 Stage 1: RECONNAISSANCE

Parallel execution - 7 tools simultaneously

Tool Purpose
πŸ” Subfinder Passive OSINT
🌐 Assetfinder Web scraping
πŸ“‘ Findomain Multi-source API
πŸ“š Wayback Machine Archive.org history
πŸ”— GAU URL enumeration
πŸ”’ Crt.sh Certificate transparency logs
πŸ“‹ Anubis Passive DNS records

Output: subdomains.txt (deduplicated & cleaned)

⬇️

πŸ”Ž Stage 2: PORT SCANNING

Tool: Naabu - Fast SYN scanner

Features:

  • βœ… Top 1000 ports
  • βœ… CDN exclusion
  • βœ… Rate limiting (300/sec - stealth mode)

Output: ports.txt (host:port format)

⬇️

🌐 Stage 3: WEB PROBING

Tool: Httpx - HTTP service detection

Features:

  • βœ… Status code validation
  • βœ… Technology detection
  • βœ… Title extraction
  • βœ… Redirect following

Output: alive.txt + httpx_results.json

⬇️

πŸ›‘οΈ Stage 4: VULNERABILITY SCANNING

Tool: Nuclei - Template-based scanner

Features:

  • βœ… 9000+ templates (auto-updated)
  • βœ… All severity levels (infoβ†’critical) [NEW in v4.0]
  • βœ… Real-time detailed vulnerability display [NEW in v4.0]
  • βœ… CVE database integration
  • βœ… Rate limiting (150/sec)
  • βœ… Bulk processing (25 hosts)
  • βœ… 25 concurrent threads

Output: nuclei_results.json (JSONL format)

⬇️

πŸ“Š Stage 5: REPORT GENERATION

Features:

  • βœ… Clean TXT report with human-readable format
  • βœ… Vulnerability breakdown by severity (Nuclei findings)
  • βœ… Subdomain discovery results
  • βœ… Live service inventory
  • βœ… Scan statistics
  • βœ… Easy-to-read vulnerability descriptions with target URLs

Output: BCHackTool_Results/[target]_[timestamp]/vulnerabilities.txt (clean, human-readable format)


⚑ Subdomain List Input (Option 3) - Simplified Pipeline

🎯 USER PROVIDES: subdomains.txt β†’ Skip Stage 1 entirely β†’ Stages 2-5 proceed normally

Time Saved: 30-50% of total scan time


βš™οΈ Configuration

Config File Location

~/.bchacktool/config.json

Config Structure

{
    "api_keys": {
        "shodan": "YOUR_SHODAN_API_KEY",
        "virustotal": "YOUR_VT_API_KEY",
        "securitytrails": "YOUR_ST_API_KEY",
        "censys": "YOUR_CENSYS_API_KEY"
    },
    "notifications": {
        "telegram_bot_token": "YOUR_BOT_TOKEN",
        "telegram_chat_id": "YOUR_CHAT_ID",
        "discord_webhook": "https://discord.com/api/webhooks/...",
        "slack_webhook": "https://hooks.slack.com/services/..."
    },
    "scan_settings": {
        "max_parallel": 10,
        "timeout": 300
    }
}

Editing Configuration

# Method 1: From menu
sudo bash bchacktool.sh
> 4  # Configure API Keys

# Method 2: Direct edit
nano ~/.bchacktool/config.json

# Method 3: Command line
vim ~/.bchacktool/config.json

πŸ› οΈ Tools Integrated

Reconnaissance Tools

Tool Purpose Speed Output Quality
Subfinder Passive OSINT ⚑⚑⚑ ⭐⭐⭐⭐⭐
Assetfinder Web scraping ⚑⚑ ⭐⭐⭐⭐
Findomain Multi-source API ⚑⚑⚑ ⭐⭐⭐⭐⭐
Wayback Archive history ⚑⚑ ⭐⭐⭐
GAU URL enumeration ⚑⚑ ⭐⭐⭐
Crt.sh Certificate logs ⚑⚑⚑ ⭐⭐⭐⭐
Anubis Passive DNS ⚑⚑ ⭐⭐⭐⭐

Scanning Tools

Tool Purpose Features
Naabu Port scanning SYN scan, CDN exclusion, fast
Httpx Web probing Tech detect, titles, JSON output
Nuclei Vulnerability scanning 2500+ templates, CVE database

Analysis Tools

Tool Purpose Use Case

πŸ“„ Output & Reports

Directory Structure

~/.bchacktool/
β”œβ”€β”€ config.json              # Configuration file
β”œβ”€β”€ bchacktool.log          # Main log file
└── checkpoints/            # Resume points
    └── example_com.checkpoint

BCHackTool_Results/         # Scan results (in current directory)
└── example_com_20260108_123456/
    β”œβ”€β”€ vulnerabilities.txt      # Clean TXT report with vulnerability findings
    β”œβ”€β”€ subdomains.txt          # Discovered subdomains
    β”œβ”€β”€ ports.txt               # Open ports (host:port)
    β”œβ”€β”€ alive.txt               # Live URLs
    β”œβ”€β”€ httpx_results.json      # Web probe details
    β”œβ”€β”€ nuclei_results.json     # Vulnerabilities (JSONL - raw output)
    └── *_raw.txt               # Raw tool outputs

TXT Report Features ✨ v4.0

  • Clean Human-Readable Format

    • Easy to read and parse
    • Saved in current directory (BCHackTool_Results/)
    • No need to open HTML in browser
  • Vulnerability Breakdown

    • Grouped by severity (critical β†’ info)
    • Clear severity labels [CRITICAL], [HIGH], [MEDIUM], [LOW], [INFO]
    • Detailed vulnerability names
    • Affected target URLs listed for each finding
  • Report Header

    • Scan date and timestamp
    • Target information
    • Scan mode used
  • Subdomain Inventory

    • Complete list of discovered subdomains
    • Scrollable interface (max 50 shown)
    • Quick preview
  • Live Services

    • All active HTTP/HTTPS endpoints
    • Status codes
    • Page titles
    • Technology detection
  • Scan Statistics

    • Scan duration
    • Tool performance metrics
    • Timestamp information
    • Powered by BCHackTool v4.0

πŸ”‘ API Integration

Shodan API

Purpose: Enhanced subdomain discovery and service fingerprinting

Setup:

  1. Create account: https://account.shodan.io/
  2. Get API key from dashboard
  3. Add to config: "shodan": "YOUR_KEY"

Benefits:

  • Historical DNS data
  • Service banner information
  • Vulnerability correlation

VirusTotal API

Purpose: Domain reputation and malware analysis

Setup:

  1. Register: https://virustotal.com/gui/my-apikey
  2. Copy API key
  3. Add to config: "virustotal": "YOUR_KEY"

Benefits:

  • Subdomain discovery via passive DNS
  • URL reputation checking
  • Malware detection

SecurityTrails API

Purpose: Historical DNS and WHOIS data

Setup:

  1. Sign up: https://securitytrails.com/
  2. Generate API key
  3. Add to config: "securitytrails": "YOUR_KEY"

Benefits:

  • Historical subdomain records
  • DNS history
  • WHOIS data

πŸ”” Notifications

Telegram Setup

  1. Create Bot:

    Open Telegram β†’ Search @BotFather
    Send: /newbot
    Follow instructions
    Copy bot token: 123456:ABC-DEF1234ghIkl-zyx57W2v1u123ew11
    
  2. Get Chat ID:

    Start chat with your bot
    Send any message
    Visit: https://api.telegram.org/bot<TOKEN>/getUpdates
    Look for: "chat":{"id":YOUR_CHAT_ID}
    
  3. Configure:

    "telegram_bot_token": "123456:ABC-DEF1234...",
    "telegram_chat_id": "123456789"

Discord Setup

  1. Create Webhook:

    Discord Server β†’ Server Settings β†’ Integrations
    Create Webhook β†’ Copy Webhook URL
    
  2. Configure:

    "discord_webhook": "https://discord.com/api/webhooks/..."

Slack Setup

  1. Create Webhook:

    Slack Workspace β†’ Apps β†’ Incoming Webhooks
    Add to Slack β†’ Choose channel β†’ Copy URL
    
  2. Configure:

    "slack_webhook": "https://hooks.slack.com/services/..."

πŸ› Troubleshooting

Common Issues

1. Permission Denied

Error:

[βœ—] Root privileges required. Run: sudo bash bchacktool.sh

Solution:

sudo bash bchacktool.sh

2. Go Not in PATH

Error:

go: command not found

Solution:

export GOROOT=/usr/local/go
export GOPATH=$HOME/go
export PATH=$PATH:/usr/local/go/bin:$GOPATH/bin

# Make permanent
echo 'export PATH=$PATH:/usr/local/go/bin:$HOME/go/bin' >> ~/.bashrc
source ~/.bashrc

3. Tool Installation Fails

Error:

[βœ—] Failed to install subfinder

Solution:

# Manually install
go install github.com/projectdiscovery/subfinder/v2/cmd/subfinder@latest

# Or update all tools
sudo bash bchacktool.sh
> U  # Update All Tools

4. No Subdomains Found

Issue: All reconnaissance tools return 0 results

Possible Causes:

  • Network connectivity issues
  • Target domain has no subdomains
  • DNS resolution problems
  • API rate limiting

Solution:

# Check network
ping 8.8.8.8

# Test DNS
nslookup example.com

# Try with API keys (better results)
sudo bash bchacktool.sh
> 4  # Configure API Keys

5. Nuclei No Output

Issue: Nuclei runs but shows no vulnerabilities

Solution:

  • This is normal if no vulnerabilities are found
  • Vulnerabilities appear in real-time as they're discovered
  • Wait for Nuclei to complete scanning all templates
  • Check the final summary for total findings
  • Press Ctrl+C to skip Nuclei if needed

πŸ“ˆ Performance Tips

1. Optimize Parallel Jobs

"scan_settings": {
    "max_parallel": 15  // Increase for powerful systems
}

Guidelines:

  • 4 CPU cores: max_parallel = 8
  • 8 CPU cores: max_parallel = 15
  • 16 CPU cores: max_parallel = 20

2. Use Subdomain List Input

Skip reconnaissance if you already have subdomains:

# Save 30-50% scan time
sudo bash bchacktool.sh
> 3  # Subdomain List

3. Selective Scan Modes

Choose appropriate mode for your target:

  • Web app only? β†’ Use Mode A (faster)
  • Infrastructure audit? β†’ Use Mode B
  • Complete assessment? β†’ Use Mode ALL

4. Resume Capability

Never restart from scratch:

# Interrupted scan automatically resumes
# Checkpoint system tracks progress

5. API Keys

Significantly improve subdomain discovery:

# Without API keys: 50-100 subdomains
# With API keys: 200-500+ subdomains

πŸ”’ Responsible Disclosure

Important Notice

⚠️ This tool is for authorized security testing only!

Legal Use Cases:

  • βœ… Bug bounty programs
  • βœ… Penetration testing with written authorization
  • βœ… Security research on your own assets
  • βœ… Educational purposes in controlled environments
  • βœ… Red team exercises with proper approval

Illegal Use Cases:

  • ❌ Unauthorized scanning of third-party systems
  • ❌ Scanning without permission
  • ❌ Exploiting vulnerabilities you discover
  • ❌ Selling vulnerability data
  • ❌ Any malicious activities

πŸ“Š Version History

v4.0 (2026-01-09) - Major Release

UI/UX & Feature Enhancements:

  • βœ… NEW: 🎨 Complete UI/UX redesign with emoji-rich interface
  • βœ… NEW: πŸ“Š Real-time vulnerability display with detailed findings
  • βœ… NEW: 🎯 Color-coded severity indicators (πŸ”΄ Critical, 🟠 High, 🟑 Medium, 🟒 Low, ℹ️ Info)
  • βœ… NEW: ✨ Clean spacing-based design for universal terminal compatibility
  • βœ… NEW: πŸ“‹ Clean TXT reports with human-readable vulnerability findings
  • βœ… NEW: πŸ“ Current directory output (BCHackTool_Results/ folder)
  • βœ… NEW: πŸ” Live detailed vulnerability information (template name + target URL)
  • βœ… NEW: ⚑ Subdomain List Input (Option 3 - Skip Recon)
  • βœ… NEW: 🎯 ALL scan modes now use complete Nuclei template set (9000+)
  • βœ… NEW: 🌟 Smart template filtering - Nuclei auto-skips irrelevant templates
  • βœ… NEW: πŸ“‘ Enhanced recon tool status reporting (0 results, timeout, rate limited)
  • βœ… NEW: ⏰ Human-readable time format in scan headers (YYYY-MM-DD HH:MM:SS)
  • βœ… NEW: 🎯 Improved input handling - No more backspace issues
  • βœ… NEW: πŸ“ Better output spacing for cleaner terminal display

Fixes & Improvements:

  • βœ… FIX: Domain validation regex (now accepts all valid domains)
  • βœ… FIX: Terminal compatibility issues with Unicode characters
  • βœ… FIX: Nuclei template path errors (removed invalid paths)
  • βœ… FIX: Anubis API endpoint updated (jldc.me β†’ anubisdb.com)
  • βœ… FIX: Go GOROOT environment detection with env -i isolation
  • βœ… FIX: Naabu rate limiting (1000β†’300/sec for stealth mode)
  • βœ… FIX: Clean/uninstall log file error
  • βœ… FIX: Input field handling (read -e β†’ read -r with xargs trim)
  • βœ… FIX: Ctrl+C interrupt handling (removed duplicate messages)
  • βœ… REMOVED: Nikto web scanner (focus on Nuclei)
  • βœ… REMOVED: SQLMap SQL injection tool (focus on Nuclei)
  • βœ… REMOVED: HTML report generation (TXT reports only)
  • βœ… Optimized vulnerability counting (80% performance improvement)
  • βœ… Added domain input validation with security checks
  • βœ… Removed progress bar overhead (cleaner, faster output)
  • βœ… Fixed Nuclei output visibility and formatting

v3.1 (2026-01-07)

  • βœ… Parallel scanning (10 concurrent jobs)
  • βœ… Checkpoint/resume system
  • βœ… Enhanced error handling
  • βœ… JSON structured output

v3.0 (2026-01-07)

  • βœ… Fixed exit code 3 errors
  • βœ… Improved recon stage
  • βœ… Better empty file handling

v3.0 (2026-01-07)

  • βœ… Tool auto-update feature (U key)
  • βœ… Template update feature (T key)
  • βœ… Main domain fallback

v3.0 (2026-01-07)

  • βœ… Modern UI redesign
  • βœ… Initial release

🀝 Contributing

We welcome contributions! Here's how:

  1. Fork the repository
  2. Create a feature branch
  3. Make your changes
  4. Test thoroughly
  5. Submit a pull request

πŸ“œ License

MIT License - Educational purposes only


πŸ™ Credits

Project Lead

  • ByCh4n - Original concept and development

Contributors

  • Enhanced by AI assistance
  • Community feedback and testing
  • ProjectDiscovery team (tool creators)

Special Thanks

  • OWASP community
  • Bug bounty platforms
  • Security researchers worldwide
  • Open source contributors

Made with ❀️ by ByCh4n

Star ⭐ this repository if you find it useful!

Report Bug Β· Request Feature

About

πŸ”₯ Professional Penetration Testing Framework v4.0 - Automated subdomain enumeration, vulnerability scanning with Nuclei, port scanning, and comprehensive HTML reports. Features parallel scanning, resume capability, and real-time progress tracking.

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages