Skip to content

A quick script to install "all required" tools (Kali-like) for penetration tests

Notifications You must be signed in to change notification settings

n3tsky/Pentest-Tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

84 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Pentest-Tools

A quick script to install "all required" tools (Kali-like) for penetration tests, as I grew tired of re-installing them manually.
As always, do not install on your own host.
Not recommended to run as root.

Tested

  • Ubuntu (various flavors) 18.10 & 18.04 LTS

How to run

  • Set up and install everything (with your current user):
$ ./install.sh -i
  • Download (only) all tools:
$ ./install.sh
  • Download and specify a custom directory (default is /home/username/Tools):
$ ./install.sh -d /opt/Tools
  • Install and get verbose:
$ ./install.sh -i -v

Tools

Network

  • Wireshark
  • TestSSL
  • Enum4Linux
  • Responder
  • Impacket

Wi-Fi

  • Aircrack-ng

Web

  • Burp (free)
  • SQLMap
  • WFuzz
  • Dirbuster
  • ReGeorg
  • Tunna
  • Loubia
  • Spartan
  • SoapUI

Windows

  • Mimikatz
  • CrackMapExec
  • Nishang
  • PowerSploit
  • Empire
  • BloodHound
  • SysInternals

Password cracking

  • John the Ripper
  • Hashcat
  • CUPP

Forensic

  • Volatility

Wordlists

  • FuzzDB
  • Seclists
  • ProbableWordlist
  • NaughtyStrings

Exploit

  • Metasploit
  • Windows Exploit Suggester
  • GDB + PEDA

Reverse

  • OllyDBG (Windows)
  • IDA Pro (free v.7)
  • Radare2
  • Hopper (free version)

Database

  • DbVisualizer
  • Odat
  • MSdat

Mobile

  • JD-GUI
  • Dex2Jar

RFID

  • Proxmark3

General

  • Bless
  • Hexedit
  • wxhexeditor

About

A quick script to install "all required" tools (Kali-like) for penetration tests

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages