Skip to content

Latest commit

 

History

History
153 lines (147 loc) · 1.86 KB

README.md

File metadata and controls

153 lines (147 loc) · 1.86 KB

Contents

Application that will be installed are:

  • Terminator
  • ZSH
  • tmux
  • vim
  • git
  • metasploit
  • exe2hex
  • MPC
  • Gedit
  • PyCharm
  • wdiff
  • meld
  • vbindiff
  • OpenVAS
  • vFeed
  • Burp Suite
  • go
  • gitg
  • sparta
  • wireshark
  • silver searcher
  • rips
  • graudit
  • libreoffice
  • ipcalc & sipcalc
  • asciinema
  • shutter
  • psmisc
  • pipe viewer
  • pwgen
  • htop
  • powertop
  • iotop
  • ca-certificates
  • testssl
  • UACScript
  • MiniReverse
  • axel
  • html2text
  • tmux2html
  • gparted
  • daemonfs
  • filezilla
  • ncftp
  • p7zip
  • zip & unzip
  • file roller
  • VPN support
  • hashid
  • httprint
  • lbd
  • wafw00f
  • aircrack-ng
  • reaver (community fork)
  • bully
  • wifite
  • vulscan script for nmap
  • unicornscan
  • onetwopunch
  • Gnmap-Parser
  • udp-proto-scanner
  • clusterd
  • webhandler
  • azazel
  • Babadook
  • pupy
  • gobuster
  • reGeorg
  • b374k
  • adminer
  • WeBaCoo
  • cmdsql
  • JSP file browser
  • htshells
  • python-pty-shells
  • bridge-utils
  • FruityWifi
  • WPA2-HalfHandshake-Crack
  • HT-WPS-Breaker
  • dot11decrypt
  • mana toolkit
  • wifiphisher
  • hostapd-wpe-extended
  • proxychains-ng
  • httptunnel
  • sshuttle
  • pfi
  • icmpsh
  • dnsftp
  • iodine
  • dns2tcp
  • ptunnel
  • stunnel
  • zerofree
  • gcc & multilib
  • MinGW
  • veil framework
  • OP packers
  • hyperion
  • shellter
  • the backdoor factory
  • BDFProxy
  • BetterCap
  • mitmf
  • responder
  • seclist
  • Babel scripts
  • checksec
  • shellconv
  • dhex
  • lnav
  • commix
  • fimap
  • smbmap
  • smbspider
  • CrackMapExec
  • credcrack
  • Empire
  • wig
  • CMSmap
  • droopescan
  • BeEF XSS
  • patator
  • crowbar
  • xprobe
  • p0f
  • nbtscan
  • tftp client & server
  • Pure-FTPd
  • samba
  • apache2 & php
  • mysql
  • rsh-client
  • sshpass
  • DBeaver
  • ashttp
  • gotty
  • apt-file
  • apt-show-versions
  • imwheel
  • wine32

Downloads (Windows)

  • AccessChk.exe
  • PsExec.exe
  • Python (Windows via WINE)