fitopaisa / DebianToolkit

Debian custom for pentesting

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

DebianToolkit

Debian custom for pentesting

  • Install
root@debian:~# apt-get install git -y
root@debian:~# cd ~
root@debian:~# git clone https://github.com/d4t4s3c/DebianToolkit.git
root@debian:~# cd DebianToolkit
root@debian:~# chmod +x DebianToolkit.sh
root@debian:~# ./DebianToolkit.sh
  • Tools

    • Python
    • Python3
    • pip
    • pip3
    • Ruby
    • Go
    • Metasploit-Framework
    • Evil-WinRM
    • CrackMapExec
    • Enum4Linux
    • SMBMap
    • SMBClient
    • Rlwrap
    • SearchSploit
    • DNSutils (Dig, Nslookup, Nsupdate)
    • Tcpdump
    • Hydra
    • CeWL
    • John The Ripper
    • Hash-Identifier
    • Crunch
    • WordList
    • SecList
    • Cadaver
    • Curl
    • Netcat
    • Nmap
    • Furious
    • Dirb
    • Wfuzz
    • Whatweb
    • Angry IP Scanner
    • Masscan
    • Netdiscover
    • Wireshark
    • Ftp
    • Putty
    • WPScan
    • SQLmap
    • Wine
    • Apache2
    • Locate
    • OpenVPN
    • Nomacs
    • Zenity
    • Tmux
    • Powerlevel 10k
    • Zsh
    • Zsh Autosuggestions
    • Zsh Syntax Highlighting
    • Sublime Text
    • Xclip
    • LSD
    • Nerd Fonts
    • Simple Screen Recorder

About

Debian custom for pentesting


Languages

Language:Shell 78.7%Language:Python 15.8%Language:Batchfile 5.5%