Skip to content

NoHackMe05/pentester_tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

81 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Pentester Tools ?

Here is a selection of tools to install on a Kali Linux distribution 64 bits (https://www.kali.org/)

Kali Linux Tools Listing : https://tools.kali.org/tools-listing

Installation

  1. Ensure you have root access via SSH
  2. Install Ansible on your local machine
  3. Install : apt-get install -y openssh-server git ansible sshpass
  4. Clone the repository to your local machine: git clone https://github.com/NoHackMe05/pentester_tools.git
  5. cd pentester_tools
  6. Replace 127.0.0.1 with the IP address of the host to provision in the kali_bionic section of inventory.ini
  7. Run the playbook: ansible-playbook -i inventory.ini -u root --ask-pass -l kali_bionic playbook.yml

What tools / packages are included?

Name Category Home Page
Nessus Vulnerability Analysis  https://fr.tenable.com/products/nessus
PyLoris Vulnerability Analysis https://github.com/travcunn/pyloris
RIPS  Vulnerability Analysis https://sourceforge.net/projects/rips-scanner/files/
ScoutSuite Vulnerability Analysis https://github.com/nccgroup/ScoutSuite
Netcat Information Gathering http://nc110.sourceforge.net/
Impacket  Information Gathering https://github.com/SecureAuthCorp/impacket
Curl Information Gathering https://curl.haxx.se/
Fping Information Gathering https://fping.org/
Netdiscover Information Gathering https://sourceforge.net/projects/netdiscover/
LinEnum Information Gathering https://github.com/rebootuser/LinEnum
Pspy Information Gathering https://github.com/DominicBreuker/pspy
TFTPTheft Information Gathering https://github.com/EnableSecurity/tftptheft
Sslscan Information Gathering https://github.com/rbsec/sslscan
Wafw00f Information Gathering https://github.com/EnableSecurity/wafw00f
Gittools Exploitation Tools https://github.com/internetwache/GitTools
CrackMapExec Exploitation Tools https://github.com/byt3bl33d3r/CrackMapExec
CMSeek Exploitation Tools https://github.com/Tuhinshubhra/CMSeeK
Shocker Exploitation Tools https://github.com/nccgroup/shocker
TheFatRat Exploitation Tools https://github.com/Screetsec/TheFatRat
LaZagne Password Attacks https://github.com/AlessandroZ/LaZagne
Cupp Password Attacks https://github.com/Mebus/cupp
Medusa Password Attacks http://foofus.net/goons/jmk/medusa/medusa.html
Xortool Password Attacks https://github.com/hellman/xortool
PDFCrack Password Attacks https://github.com/robins/pdfcrack
Dymerge Dictionary Tools https://github.com/k4m4/dymerge
Pydictor Dictionary Tools https://github.com/LandGrey/pydictor
Pwntools Frameworks https://github.com/Gallopsled/pwntools
PenTBox Frameworks https://github.com/chetan31295/pentbox-1.8
WPXF Frameworks https://github.com/rastating/wordpress-exploit-framework
Magescan Frameworks https://github.com/steverobbins/magescan
LAZY script Frameworks https://github.com/arismelachroinos/lscript
Empire Powershell https://www.powershellempire.com/
DeathStar Powershell https://github.com/byt3bl33d3r/DeathStar
Unicorn Powershell https://github.com/trustedsec/unicorn
Bad-pdf Malicious Files https://github.com/deepzec/Bad-Pdf
Chkrootkit Rootkit detection https://github.com/Magentron/chkrootkit
Rkhunter Rootkit detection http://rkhunter.sourceforge.net/
SuperTTY Maintaining Access https://github.com/bad-hombres/supertty
GDB Debugger https://sourceware.org/gdb/
PEDA Debugger https://github.com/longld/peda
Ropper Debugger https://github.com/sashs/Ropper
Nasm Debugger
Radare2 Reverse Engineering https://github.com/radare/radare2
Hyenae Network packet generator https://sourceforge.net/projects/hyenae/
SET Social Engineering https://github.com/trustedsec/social-engineer-toolkit
DLLHijack Utilities https://github.com/adamkramer/dll_hijack_detect/releases
Mimikatz Utilities https://github.com/gentilkiwi/mimikatz
PhoneSploit Phone Tools https://github.com/Zucccs/PhoneSploit

Several directories can also be found which include pre-compiled binaries and files to aid with post-exploitation:

Path Description
/usr/share/linux-binaries Pre-compiled Linux binaries for post-exploitation (such as pspy)
/usr/share/windows-binaries Pre-compiled Windows binaries for post-exploitation (such as Mimikatz)

Activate root access via SSH

Make a backup copy of the file /etc/ssh/sshd_config

Open this file and replace the line: PermitRootLogin prohibit-password -> PermitRootLogin yes

After saving, you must restart the SSH server: service ssh restart

For security, once the script ansible launched, it is necessary to reset the initial configuration.

LAZY script

You must start the installation of LAZY script manually.

cd /opt/lazyscript

Launch : ./install.sh

TheFatRat

You must start the installation of TheFatRat manually.

cd /opt/thefatrat

Launch : ./setup.sh

PYCHARM installation

Launch : ./pycharm.sh

About

Ansible script to add pentesting and CTF tools to Kali Linux distribution

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages