Jump to content
HellScream

Varianta KATOOLIN

Recommended Posts

Hai salut. A trecut ceva timp, dar tot in comunitatea de romani ma intorc. Am gasit un pusti pe net, care vide cu 65£ distributii de ubuntu, pentru pentestin. Ca sa ii stric putin meciul, postez urmatorul script. Cu ajutorul lui puteti transforma orice fresh install de buntu, in pentesting distro. Dezinstalarea se face cu Synaptic sau  simpla comanda

sudo apt-get remove panto-tools-full

#!/bin/bash

echo ">>>ADDING PPAs<<<"
sudo add-apt-repository ppa:cybersec/panto-linux-4.3
sudo apt-get update
sudo apt-get install panto-tools-full 
echo "Finished adding PPAs and insatlling applications"
exit 0

Practic, cu acest ppa, va puteti instala toata lista de mai jos. Testat in *buntu Xenial 32/64 bit.

ATENTIE, cand instalati metasploit. Copilul a pus un "echo" eronat. Puteti intra in fisierul care da erroare, si editati. Este un cuvant pus prost. 

Acum sa va spun ce NU face scriptul asta

NU FUTE KERNEL (nu va luati kernel panic, daca utilizati eronat)

NU FUTE Update-urile (este facut special pentru XENIAL)

Hai sa cresteti mari, voinici, si nu va mai chinuiti cu `jdemii de aplicatii, masini virtuale si etc. Luati, instalati, utilizati. Nice, easy and simple.

  • Information Gathering

acccheck
ace-voip
Amap
Automater
bing-ip2hosts
braa
CaseFile
CDPSnarf
cisco-torch
Cookie Cadger
copy-router-config
DMitry
dnmap
dnsenum
dnsmap
DNSRecon
dnstracer
dnswalk
DotDotPwn
enum4linux
enumIAX
exploitdb
Fierce
Firewalk
fragroute
fragrouter
Ghost Phisher
GoLismero
goofile
hping3
InTrace
iSMTP
lbd
Maltego Teeth
masscan
Metagoofil
Miranda
Nmap
ntop
p0f
Parsero
Recon-ng
SET
smtp-user-enum
snmpcheck
sslcaudit
SSLsplit
sslstrip
SSLyze
THC-IPV6
theHarvester
TLSSLed
twofi
URLCrazy
Wireshark
WOL-E
Xplico

  • Vulnerability Analysis

BBQSQL
BED
cisco-auditing-tool
cisco-global-exploiter
cisco-ocs
cisco-torch
copy-router-config
DBPwAudit
Doona
DotDotPwn
Greenbone Security Assistant
GSD
HexorBase
Inguma
jSQL
Lynis
Nmap
ohrwurm
openvas-administrator
openvas-cli
openvas-manager
openvas-scanner
Oscanner
Powerfuzzer
sfuzz
SidGuesser
SIPArmyKnife
sqlmap
Sqlninja
sqlsus
THC-IPV6
tnscmd10g
unix-privesc-check
Yersinia

  • Exploitation Tools

Armitage
Backdoor Factory
BeEF
cisco-auditing-tool
cisco-global-exploiter
cisco-ocs
cisco-torch
crackle
jboss-autopwn
Linux Exploit Suggester
Maltego Teeth
SET
ShellNoob
sqlmap
THC-IPV6
Yersinia

  • Wireless Attacks

Aircrack-ng

Asleap

Bluelog
BlueMaho
Bluepot
BlueRanger
Bluesnarfer
Bully
coWPAtty
crackle
eapmd5pass
Fern Wifi Cracker
Ghost Phisher
GISKismet
Gqrx
gr-scan
kalibrate-rtl
KillerBee
Kismet
mdk3
mfcuk
mfoc
mfterm
Multimon-NG
PixieWPS
Reaver
redfang
RTLSDR Scanner
Spooftooph
Wifi Honey
Wifitap
Wifite

  • Forensics Tools

Binwalk
bulk-extractor
Capstone
chntpw
Cuckoo
dc3dd
ddrescue
DFF
diStorm3
Dumpzilla
extundelete
Foremost
Galleta
Guymager
iPhone Backup Analyzer
p0f
pdf-parser
pdfid
pdgmail
peepdf
RegRipper
Volatility
Xplico

  • Web Applications

apache-users
Arachni
BBQSQL
BlindElephant
Burp Suite
CutyCapt
DAVTest
deblaze
DIRB
DirBuster
fimap
FunkLoad
Grabber
jboss-autopwn
joomscan
jSQL
Maltego Teeth
PadBuster
Paros
Parsero
plecost
Powerfuzzer
ProxyStrike
Recon-ng
Skipfish
sqlmap
Sqlninja
sqlsus
ua-tester
Uniscan
Vega
w3af
WebScarab
Webshag
WebSlayer
WebSploit
Wfuzz
WPScan
XSSer
zaproxy

  • Stress Testing

DHCPig
FunkLoad
iaxflood
Inundator
inviteflood
ipv6-toolkit
mdk3
Reaver
rtpflood
SlowHTTPTest
t50
Termineter
THC-IPV6
THC-SSL-DOS

  • Sniffing & Spoofing

Burp Suite
DNSChef
fiked
hamster-sidejack
HexInject
iaxflood
inviteflood
iSMTP
isr-evilgrade
mitmproxy
ohrwurm
protos-sip
rebind
responder
rtpbreak
rtpinsertsound
rtpmixsound
sctpscan
SIPArmyKnife
SIPp
SIPVicious
SniffJoke
SSLsplit
sslstrip
THC-IPV6
VoIPHopper
WebScarab
Wifi Honey
Wireshark
xspy
Yersinia
zaproxy

  • Password Attacks

acccheck
Burp Suite
CeWL
chntpw
cisco-auditing-tool
CmosPwd
creddump
crunch
DBPwAudit
findmyhash
gpp-decrypt
hash-identifier
HexorBase
THC-Hydra
John the Ripper
Johnny
keimpx
Maltego Teeth
Maskprocessor
multiforcer
Ncrack
oclgausscrack
PACK
patator
phrasendrescher
polenum
RainbowCrack
rcracki-mt
RSMangler
SQLdict
Statsprocessor
THC-pptp-bruter
TrueCrack
WebScarab
wordlists
zaproxy

  • Maintaining Access

CryptCat
Cymothoa
dbd
dns2tcp
http-tunnel
HTTPTunnel
Intersect
Nishang
polenum
PowerSploit
pwnat
RidEnum
sbd
U3-Pwn
Webshells
Weevely
Winexe

  • Hardware Hacking

android-sdk
apktool
Arduino
dex2jar
Sakis3G
smali

  • Reverse Engineering

apktool
dex2jar
diStorm3
edb-debugger
jad
javasnoop
JD-GUI
OllyDbg
smali
Valgrind
YARA

  • Reporting Tools

CaseFile
CutyCapt
dos2unix
Dradis
KeepNote
MagicTree
Metagoofil
Nipper-ng
pipal

  • Upvote 1
Link to comment
Share on other sites

Fbo, e simplu. de ce sa tin in dual boot, sau masina virtuala ceva, cand pot avea pachetele ata instalate, nativ, pentru distributia mea. "chestia" aia de mai sus, este un simplu ppa care contine sculele nativ pentru xenial. De ce sa ma chnui cu dual boot, masini virtuale sau alte chestii?

A...btw....daca citeai putin, ai sa vezi ca parrot sau alte distributii, desi bazate pe ubuntu, sunt de la TERTE PERSOANE. Uite specialistul in info.....Ai luat 10 la bac?

De ce sa iau ceva ce ai facut TU, care spui despre sistem "jpemii" de facilitati, chestii, trestii.....Dar tu chiar crezi ca te ia careva in considerare? Nu e mai safe sa iei o distributie oficiala, si sa iti pui tu singurel ce ai nevoie? Doar esti hacker, nu?

Hai ca v-am lasat. 

 

Ps: Si uite de ce am stat departe de comunitati de genul. Scuzati deranjul, Ajuti niste copii, sa invete sa isi faca sinuri rost de scule, si primesti raspunsuri de genul celor de mai sus. Hai ca sunteti cei mai tari.

Nu pretind ca am pus coada la pruna, dar macar va puteti insala nativ sculele daca aveti nevoie.  

 

 

Link to comment
Share on other sites

in primul rand Parrot nu e "bazat" pe ubuntu. in al doilea rand daca tu crezi ca ubuntu e "distributie oficiala" si restul nu.. din post scriptum reiese ca ai stat departe de "comunitati de genul" doar din cauza incompetentei tale si nu din cauza raspunsurilor IMHO la obiect. si nu! nu sunt hacker :)

  • Upvote 1
Link to comment
Share on other sites

9 hours ago, HellScream said:

Ca sa ii stric putin meciul, postez urmatorul script

 

Mentalitate de romani in pana mea. Te fute pe tine grija ca-si face omul ala un ban si tu nu.

Si de cand cacat o pseudo distributie de linux cu un buncar de cacat este recomandata pentru hacking. Ubuntu este cel mult pentru elevi, politistii de la IGP si eventual studentii de la agronomie.

  • Upvote 3
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...