An interactive web-based cybersecurity toolkit featuring a retro terminal interface
RAZE CYBERSEC Script is an educational cybersecurity toolkit that provides a beautiful retro terminal interface for various security operations. Perform network analysis, CVE lookups, password security checks, browser history analysis, cookie inspection, and access essential pentesting tools - all from your browser.
⚠️ Educational Purpose Only: This tool is designed for educational and authorized testing purposes only. Always ensure you have permission before testing any systems.
- Ping - Test network connectivity and latency
- Traceroute - Trace the path packets take to a destination
- Nslookup - DNS lookup and domain information
- Whois - Domain registration and ownership information
- Port Scanner - Scan for open ports on target systems
- Search for Common Vulnerabilities and Exposures (CVE)
- Get detailed vulnerability information
- Access CVSS scores and severity ratings
- View affected products and remediation advice
- Password Strength Analyzer - Evaluate password complexity
- Hash Generator - Generate MD5, SHA-1, SHA-256, SHA-512 hashes
- Password Generator - Create strong, random passwords
- Breach Check - Check if passwords have been compromised (via Have I Been Pwned)
- History Inspector - Analyze browser history patterns
- Cookie Inspector - Examine and decode cookies
- Privacy and tracking analysis
Quick access to essential penetration testing tools:
- Metasploit Framework - Exploitation framework
- Burp Suite - Web application security testing
- Wireshark - Network protocol analyzer
- Nmap - Network discovery and security auditing
- SQLMap - Automatic SQL injection tool
- Aircrack-ng - Wireless network security
- John the Ripper - Password cracking
- Hydra - Network logon cracker
- OWASP ZAP - Web app vulnerability scanner
- Nikto - Web server scanner
- Node.js (v18 or higher)
- npm or yarn
-
Clone the repository
git clone https://github.com/RAZE-DEVISH/raze-cybersec-script.git cd raze-cybersec-script -
Install dependencies
npm install
-
Start the development server
npm run dev
-
Open your browser
Navigate to
http://localhost:5173
# Build the application
npm run build
# Preview the production build
npm run previewThis project is configured for automatic deployment to GitHub Pages via GitHub Actions.
npm run deployOr simply push to the main branch - GitHub Actions will automatically build and deploy!
- Frontend Framework: React 19.1.1
- Language: TypeScript 5.9.3
- Build Tool: Vite 7.1.7
- Styling: CSS3 with custom retro terminal theme
- Deployment: GitHub Pages with GitHub Actions
- Package Manager: npm
raze-cybersec-script/
├── src/
│ ├── components/ # React components
│ │ ├── Terminal.tsx # Main terminal interface
│ │ ├── NetworkSection.tsx
│ │ ├── CVESection.tsx
│ │ ├── PasswordSection.tsx
│ │ ├── HistorySection.tsx
│ │ ├── CookiesSection.tsx
│ │ └── ToolsSection.tsx
│ ├── App.tsx # Main application component
│ ├── main.tsx # Application entry point
│ └── index.css # Global styles
├── public/ # Static assets
├── .github/workflows/ # GitHub Actions workflows
└── package.json # Project dependencies
- Retro Terminal UI: Authentic command-line experience with green-on-black styling
- Interactive Commands: Type commands just like a real terminal
- Tab Navigation: Easy switching between different security tools
- Responsive Design: Works on desktop and mobile devices
- Real-time Results: Instant feedback and results display
- Educational Content: Learn about cybersecurity while using the tools
Contributions are welcome! Please feel free to submit a Pull Request.
- Fork the repository
- Create your feature branch (
git checkout -b feature/AmazingFeature) - Commit your changes (
git commit -m 'Add some AmazingFeature') - Push to the branch (
git push origin feature/AmazingFeature) - Open a Pull Request
This project is licensed under the MIT License - see the LICENSE file for details.
This tool is intended for educational purposes and authorized security testing only. The developers are not responsible for any misuse or damage caused by this tool. Always ensure you have explicit permission before testing any systems or networks that you do not own.
RAZE-DEVISH
- GitHub: @RAZE-DEVISH
- Website: cybersec.raze.mx
Give a ⭐️ if this project helped you learn about cybersecurity!
Made with ❤️ for the cybersecurity community
import reactDom from 'eslint-plugin-react-dom'
export default defineConfig([ globalIgnores(['dist']), { files: ['**/*.{ts,tsx}'], extends: [ // Other configs... // Enable lint rules for React reactX.configs['recommended-typescript'], // Enable lint rules for React DOM reactDom.configs.recommended, ], languageOptions: { parserOptions: { project: ['./tsconfig.node.json', './tsconfig.app.json'], tsconfigRootDir: import.meta.dirname, }, // other options... }, }, ])