UHT-Framework: Your Advanced Ethical Hacking Toolkit

A comprehensive, multi-OS cybersecurity framework for penetration testing and ethical hacking. Empowering security professionals with cutting-edge tools.

Explore on GitHub

Key Features

Multi-OS Compatibility

Seamlessly runs on Linux (Debian/Ubuntu, Arch, Termux), macOS, and Windows, providing a consistent experience across diverse environments.

Dynamic Tool Management

All tools are defined and managed through a centralized `tools.json` file, allowing for easy updates and customization.

Automated Updates

Keep your toolkit current with automated installation of dependencies and one-command updates for tools and the framework itself.

Intuitive CLI

Experience a clean, color-coded, and user-friendly command-line interface designed for efficiency and ease of use.

Comprehensive Security Modules

Includes modules for reconnaissance, exploitation, vulnerability scanning, and post-exploitation, covering a wide range of security tasks.

Detailed Logging

All actions performed within the framework are meticulously logged, aiding in troubleshooting, analysis, and compliance.

Comprehensive Toolset

The UHT-Framework integrates a vast array of cutting-edge tools, categorized for efficient cybersecurity operations.

Fortinet FortiGate (Manual/Web)

Commercial Network Firewall. Not directly installable via UHT. Refer to Fortinet documentation.

OS Compatibility:

Palo Alto Networks Firewall (Manual/Web)

Commercial Next-Generation Firewall. Refer to Palo Alto Networks documentation.

OS Compatibility:

Cisco ASA (Manual/Web)

Commercial Adaptive Security Appliance (Firewall/VPN). Refer to Cisco documentation.

OS Compatibility:

Check Point Firewall (Manual/Web)

Commercial Network Security Gateway. Refer to Check Point documentation.

OS Compatibility:

Sophos XG Firewall (Manual/Web)

Commercial Next-Generation Firewall. Refer to Sophos documentation.

OS Compatibility:

Cloudflare WAF (Manual/Web)

Cloud-based Web Application Firewall. Managed via Cloudflare dashboard.

OS Compatibility:

Akamai WAF (Manual/Web)

Cloud-based Web Application Firewall. Managed via Akamai platform.

OS Compatibility:

pfSense (Manual/Web)

Open source firewall/router software distribution. Typically installed as an OS.

OS Compatibility:

OPNsense (Manual/Web)

Open source firewall/router software distribution, a fork of pfSense. Typically installed as an OS.

OS Compatibility:

ModSecurity (Installable)

Open source Web Application Firewall (WAF) engine. Often integrated with Apache/Nginx.

OS Compatibility:

Snort (Installable)

Open Source Intrusion Prevention System (IPS) and Intrusion Detection System (IDS). Requires complex compilation.

OS Compatibility:

Suricata (Installable)

High performance Network IDS, IPS and Network Security Monitoring engine. Requires complex compilation.

OS Compatibility:

Zeek (formerly Bro) (Installable)

Powerful network analysis framework that transforms network traffic into highly-detailed, scriptable logs.

OS Compatibility:

Wireshark (Manual/Web)

The world’s foremost and widely used network protocol analyzer. Download from official site: https://www.wireshark.org/

OS Compatibility:

tcpdump (Manual/Web)

A powerful command-line packet analyzer. Often pre-installed on Linux/Unix systems.

OS Compatibility:

Security Onion (Manual/Web)

Free and open platform for threat hunting, enterprise security monitoring, and log management. Requires dedicated installation.

OS Compatibility:

Cisco Identity Services Engine (ISE) (Manual/Web)

Commercial Network Access Control (NAC) solution.

OS Compatibility:

Fortinet FortiNAC (Manual/Web)

Commercial Network Access Control (NAC) solution.

OS Compatibility:

OpenVPN (Installable)

Open-source software application that implements virtual private network (VPN) techniques.

OS Compatibility:

WireGuard (Installable)

Modern, fast, and secure VPN tunnel.

OS Compatibility:

Cisco Umbrella (OpenDNS) (Manual/Web)

Cloud security platform that provides DNS-layer security. Managed via web console.

OS Compatibility:

Pi-hole (Installable)

A Linux network-level advertisement and Internet tracker blocking application. Requires Raspberry Pi or Linux server.

OS Compatibility:

CrowdStrike Falcon (Manual/Web)

Highly demanded commercial EDR platform. Requires subscription and agent deployment.

OS Compatibility:

Microsoft Defender for Endpoint (XDR) (Manual/Web)

Microsoft's enterprise endpoint security platform. Part of Microsoft 365 Defender. Built-in or deployed.

OS Compatibility:

SentinelOne (Manual/Web)

Commercial AI-powered EDR platform. Requires subscription.

OS Compatibility:

Carbon Black (VMware) (Manual/Web)

Commercial endpoint protection and EDR solution. Requires subscription.

OS Compatibility:

Sophos Intercept X (Manual/Web)

Commercial endpoint protection with EDR and anti-ransomware. Requires subscription.

OS Compatibility:

Bitdefender GravityZone (Manual/Web)

Commercial endpoint security platform. Requires subscription.

OS Compatibility:

Windows Defender (Manual/Web)

Microsoft's built-in antivirus and endpoint protection for Windows.

OS Compatibility:

Malwarebytes (Manual/Web)

Popular anti-malware software. Download from official site: https://www.malwarebytes.com/

OS Compatibility:

Avast/AVG (Manual/Web)

Popular antivirus software. Download from official sites.

OS Compatibility:

Kaspersky (Manual/Web)

Commercial antivirus and internet security suite. Download from official site.

OS Compatibility:

Norton (Manual/Web)

Commercial antivirus and internet security suite. Download from official site.

OS Compatibility:

Tripwire (Manual/Web)

Commercial File Integrity Monitoring (FIM) solution.

OS Compatibility:

OSSEC (Installable)

Open Source Host-based Intrusion Detection System (HIDS). Complex installation/configuration.

OS Compatibility:

Wazuh (Installable)

Open Source Security Platform (HIDS, SIEM, XDR capabilities). Complex installation/configuration.

OS Compatibility:

Microsoft Intune (Manual/Web)

Commercial Mobile Device Management (MDM) and Endpoint Management solution. Cloud service.

OS Compatibility:

Jamf Pro (Manual/Web)

Commercial Apple device management (MDM) solution. Cloud service.

OS Compatibility:

Wazuh (Open Source HIDS/SIEM) (Installable)

Open Source Security Platform (HIDS, SIEM, XDR capabilities). Complex installation/configuration.

OS Compatibility:

Nessus (Manual/Web)

Proprietary vulnerability scanner developed by Tenable, Inc. Download from official site: https://www.tenable.com/products/nessus

OS Compatibility:

OpenVAS / GVM (Manual/Web)

Vulnerability management platform with comprehensive scanning and reporting capabilities. Often deployed on Linux.

OS Compatibility:

Qualys (Manual/Web)

Commercial cloud-based platform for vulnerability management and compliance. Managed via web console.

OS Compatibility:

Nexpose (Rapid7) (Manual/Web)

Commercial vulnerability management solution by Rapid7.

OS Compatibility:

Burp Suite Community Edition (Manual/Web)

Integrated platform for performing security testing of web applications. Download from official site: https://portswigger.net/burp/communitydownload

OS Compatibility:

OWASP ZAP (Manual/Web)

Open Source Web Application Security Scanner. Download from official site or install via package manager.

OS Compatibility:

Acunetix (Manual/Web)

Commercial web vulnerability scanner.

OS Compatibility:

SQLMap (Installable)

Automatic SQL injection and database takeover tool.

OS Compatibility:

Metasploit Framework (Installable)

World's most used penetration testing framework. Installation can be lengthy and complex.

OS Compatibility:

Evil-WinRM (Installable)

A WinRM shell for pentesters. Requires Ruby and specific gems.

OS Compatibility:

Pwncat (Installable)

Netcat on steroids with a Python reverse shell and advanced features.

OS Compatibility:

Cobalt Strike (Manual/Web)

Commercial Red Team Operations and APT Simulation platform. Purchase and download from official site.

OS Compatibility:

BloodHound (Installable)

Active Directory reconnaissance and path enumeration tool. Requires Neo4j database.

OS Compatibility:

Immunity Debugger (Manual/Web)

A powerful, free debugger for malware analysis and exploit development (Windows only). Download from official site.

OS Compatibility:

OllyDbg (Manual/Web)

A 32-bit assembler level analyzing debugger for Microsoft Windows. Download from: http://www.ollydbg.de/

OS Compatibility:

GoBuster (Installable)

Directory/file & DNS busting tool written in Go. Requires Go to be installed.

OS Compatibility:

Wfuzz (Installable)

Web fuzzer.

OS Compatibility:

Arjun (Installable)

HTTP parameter discovery suite.

OS Compatibility:

W3af (Installable)

Web Application Attack and Audit Framework. Requires Python.

OS Compatibility:

BeEF (Browser Exploitation Framework) (Installable)

The Browser Exploitation Framework Project. Requires Ruby.

OS Compatibility:

LinPEAS (Installable)

Local Linux Privilege Escalation Awesome Script.

OS Compatibility:

WinPEAS (Installable)

Local Windows Privilege Escalation Awesome Script.

OS Compatibility:

Privilege Escalation Awesome Scripts (PEASS-ng) (Installable)

All-in-one suite for local privilege escalation. Contains LinPEAS, WinPEAS etc.

OS Compatibility:

GTFOBins (Manual/Web)

Curated list of Unix binaries that can be exploited to bypass local security restrictions. Access via web.

OS Compatibility:

HackTricks (PrivEsc Section) (Manual/Web)

Comprehensive collection of penetration testing and ethical hacking tricks, including privilege escalation. Access via web.

OS Compatibility:

Msfvenom (Manual/Web)

A payload generator, part of Metasploit Framework. Requires Metasploit Framework to be installed.

OS Compatibility:

PoshC2 (Installable)

A powershell C2 framework for Red Teams.

OS Compatibility:

SecLists (Installable)

A collection of multiple types of lists used during security assessments.

OS Compatibility:

Rockyou (Manual/Web)

A famous wordlist for password cracking. Often included in Kali Linux or can be found online. Decompressed size is large.

OS Compatibility:

SocialFish (Installable)

Phishing Tool and Social Engineering Tool.

OS Compatibility:

Setoolkit (Social-Engineer Toolkit) (Installable)

Open-source penetration testing framework designed for social engineering.

OS Compatibility:

GoPhish (Installable)

Open-source phishing framework. Download from GitHub releases or official site.

OS Compatibility:

John the Ripper (Installable)

Fast password cracker. Requires compilation from source.

OS Compatibility:

Hashcat (Manual/Web)

World's fastest and most advanced password recovery utility. GPU-accelerated. Download from official site.

OS Compatibility:

Hydra (Installable)

A very fast network logon cracker which supports numerous protocols to attack.

OS Compatibility:

Aircrack-ng (Installable)

A complete suite of tools to assess WiFi network security.

OS Compatibility:

Splunk Enterprise Security (Manual/Web)

Industry-leading commercial SIEM platform. Requires Splunk Enterprise.

OS Compatibility:

IBM QRadar (Manual/Web)

Commercial SIEM platform by IBM.

OS Compatibility:

Microsoft Sentinel (Manual/Web)

Cloud-native SIEM and SOAR solution by Microsoft Azure. Managed via Azure portal.

OS Compatibility:

Elastic SIEM (Elastic Stack) (Manual/Web)

Open-source SIEM capabilities built on the Elastic Stack (Elasticsearch, Kibana, Beats). Requires Java.

OS Compatibility:

ArcSight (Micro Focus) (Manual/Web)

Commercial SIEM platform.

OS Compatibility:

LogRhythm (Manual/Web)

Commercial SIEM and security analytics platform.

OS Compatibility:

Palo Alto Networks Cortex XSOAR (Manual/Web)

Commercial Security Orchestration, Automation, and Response (SOAR) platform.

OS Compatibility:

Splunk SOAR (formerly Phantom) (Manual/Web)

Commercial Security Orchestration, Automation, and Response (SOAR) platform by Splunk.

OS Compatibility:

IBM Resilient (Manual/Web)

Commercial Security Orchestration, Automation, and Response (SOAR) platform by IBM.

OS Compatibility:

Swimlane (Manual/Web)

Commercial Security Orchestration, Automation, and Response (SOAR) platform.

OS Compatibility:

Okta (Manual/Web)

Commercial Identity Provider (IdP) and Single Sign-On (SSO) solution. Cloud service.

OS Compatibility:

Microsoft Azure Active Directory / Entra ID (Manual/Web)

Microsoft's cloud-based identity and access management service. Cloud service.

OS Compatibility:

Ping Identity (Manual/Web)

Commercial Identity Provider (IdP) and access management solution. Cloud service.

OS Compatibility:

Auth0 (Okta) (Manual/Web)

Commercial Identity Provider (IdP) and authentication/authorization platform. Cloud service.

OS Compatibility:

Duo Security (MFA) (Manual/Web)

Commercial multi-factor authentication (MFA) solution. Cloud service.

OS Compatibility:

CyberArk (Manual/Web)

Commercial Privileged Access Management (PAM) solution.

OS Compatibility:

Delinea (formerly Thycotic and Centrify) (Manual/Web)

Commercial Privileged Access Management (PAM) solution.

OS Compatibility:

BeyondTrust (Manual/Web)

Commercial Privileged Access Management (PAM) solution.

OS Compatibility:

HashiCorp Vault (Installable)

Open-source tool for managing secrets and protecting sensitive data. Complex setup required.

OS Compatibility:

About UHT-Framework

The UHT-Framework (Ufaq Hacking Toolkit) was created with a singular mission: to provide cybersecurity professionals, ethical hackers, and security enthusiasts with a powerful, flexible, and easy-to-use platform for their security assessments. In an ever-evolving threat landscape, having a reliable and comprehensive toolkit is paramount.

Developed by UfaqTech, this framework emphasizes modularity, cross-platform compatibility, and an intuitive command-line interface. We believe in empowering the security community with open-source solutions that are constantly updated and maintained. Our goal is to streamline the process of penetration testing, allowing users to focus on the analysis and problem-solving rather than tool management.

We are committed to promoting responsible and ethical use of these tools. The UHT-Framework is designed purely for legitimate security testing, educational purposes, and research. Misuse of this toolkit for illegal or unauthorized activities is strictly prohibited and against our core principles.

Join us in building a more secure digital world.

Get in Touch

Have questions, suggestions, or want to collaborate? Feel free to reach out!