whoisflynn / hotwax

Script to provision a curated set of pentesting tools into a Kali (supported) box.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

image

HOTWAX

Hotwax is a script to provision a set of extra pentesting tools onto a Kali Linux machine in a consistent manner.

Getting Started

These instructions will get you a copy of the project up and running on your local machine for deployment AND development purposes.

Prerequisites

Git.

apt install -y git

Installing

Clone the HOTWAX repository, including submodules.

cd ~
git clone --recurse-submodules https://github.com/BrashEndeavours/hotwax 

Run the installer

cd hotwax
./install.sh

Tools installed:

  • LinEnum - Local Linux Enumeration & Privilege Escalation Script
  • One-Lin3r - On demand one-liners that aid in penetration testing operations, privilege escalation and more
  • PowerSploit - Collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment.
  • SecLists - Collection of usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and more.
  • nishang - Framework and collection of scripts and payloads which enables usage of PowerShell for penetration testing.
  • pspy - Monitor linux processes without root permissions.
  • sherlock - Find usernames across social networks.
  • AutoRecon - AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
  • Windows PHP Reverse Shell - Simple php reverse shell implemented using binary , based on an webshell .
  • OSCP Exam Report Template - Modified template for the OSCP Exam

Contributing

Please read CONTRIBUTING.md for details on the code of conduct, and the process for submitting pull requests.

Authors

Contributors

  • Want your name here? See CONTRIBUTING.md for details.

  • Alec Mather-Shapiro (whoisflynn) - Added AutoRecon, Windows PHP Reverse Shell, and OSCP Exam Template* - whoisflynn

Acknowledgements

License

This project is licensed under the MIT License - see the LICENSE.md file for details

About

Script to provision a curated set of pentesting tools into a Kali (supported) box.

License:MIT License


Languages

Language:Python 75.3%Language:PHP 14.0%Language:Shell 10.8%