Automate the installation of some penetration tool scripts

Source: Internet
Author: User
Tags kali linux

Original

http://oleaass.com/kali-linux-additional-tools-setup/

#!/bin/BashEcho ""Echo "=========================================================================="Echo "= Pentest Attack machine Setup ="Echo "= Based on the setup from the Hacker Playbook ="Echo "=========================================================================="Echo ""# Prepare Tools folderEcho "[+] Creating Tools folder in/opt"mkdir/opt/tools/Echo ""# Setting up Metasploit with PostgreSQLEcho "[+] Setting up Metasploit with PostgreSQL"service PostgreSQL startservice Metasploit startEcho ""# Discover Scripts-Passive ReconnaissanceEcho "[+] installing Discover Scripts"CD/opt/tools/git clone https://Github.com/leebaird/discover.gitCd/opt/tools/discover//opt/tools/discover/setup.SHEcho ""# smbexec-Grab hashes out of the Domain Controller and reverse shells# Step1: Select option1# Step2: Select option4# Step3: Select option5Echo "[+] Installing smbexec"CD/tmp/git clone https://Github.com/brav0hax/smbexec.gitcd/tmp/smbexec/Echo "[+] Select option 1"/tmp/smbexec/Install.SHEcho "[*] Where did you install smbexec?:"Read Smbexecpath$smbexecpath/smbexec/Install.SHEcho ""# Veil-Create Python based Meterpreter executableEcho "[+] installing Veil Framework"CD/opt/tools/git clone https://github.com/veil-framework/veil-evasion.git Veilcd/opt/tools/veil/Setup/opt/tools/veil/setup/setup.SHEcho ""# WCE (Windows credential Editor)-pulls passwords from memoryEcho "[+] Downloading and installing WCE (Windows credential Editor)"mkdir/opt/tools/wce/CD/tmp/wgethttp//Www.ampliasecurity.com/research/wce_v1_41beta_universal.zipUnzip-d/opt/tools/wce/wce_v1_41beta_universal.ZipRM-F Wce_v1_41beta_universal.ZipEcho ""# Mimikatz-pulls passwords from memoryEcho "[+] Installing Mimikatz"mkdir/opt/tools/mimikatz/CD/tmp/wgetHttps//Github.com/gentilkiwi/mimikatz/releases/download/2.0.0-alpha-20150122/mimikatz_trunk.zipUnzip-d/opt/tools/mimikatz/mimikatz_trunk.ZipRM-F Mimikatz_trunk.ZipEcho ""# Peepingtom-Website SnapshotsEcho "[+] Installing Peepingtom"CD/opt/tools/git clone https://Bitbucket.org/lanmaster53/peepingtom.gitcd/opt/tools/peepingtom/wgetHttps//gist.githubusercontent.com/nopslider/5984316/raw/423b02c53d225fe8dfb4e2df9a20bc800cc78e2c/gnmap.plEcho ""# Download appropriate PHANTOMJS packageif$(uname-M |grep ' -'); Then    wgethttp//phantomjs.googlecode.com/files/phantomjs-1.9.2-linux-x86_64.tar.bz2    TarXF phantomjs-1.9.2-linux-x86_64.Tar. bz2CP/opt/tools/peepingtom/phantomjs-1.9.2-linux-x86_64/bin/Phantomjs.Else    wgethttp//phantomjs.googlecode.com/files/phantomjs-1.9.2-linux-i686.tar.bz2    TarXF phantomjs-1.9.2-linux-i686.Tar. bz2CP/opt/tools/peepingtom/phantomjs-1.9.2-linux-i686/bin/Phantomjs.fiEcho ""# Nmap Script-quicker scanning and smarter identificationEcho "[+] installing Nmap scripts"CD/usr/share/nmap/scripts/wgetHttps//Raw.githubusercontent.com/hdm/scan-tools/master/nse/banner-plus.nseEcho ""# Powersploit-Scripts forPost ExploitationEcho "[+] Installing Powersploit"CD/opt/tools/git clone https://Github.com/mattifestation/powersploit.gitcd/opt/tools/powersploit/wgetHttps//raw.githubusercontent.com/obscuresec/random/master/startlistener.pywgetHttps//raw.githubusercontent.com/darkoperator/powershell_scripts/master/ps_encoder.pyEcho ""# Responder-Used to gain NTLM challenge/ResponseEcho "[+] Installing Responder"CD/opt/tools/git clone https://Github.com/spiderlabs/responder.gitEcho ""# SET (Social Engineering Toolkit)-Pre-installed on Kali LinuxEcho "[+] Installing SET (social Engineering Toolkit)"CD/opt/tools/git clone https://Github.com/trustedsec/social-engineer-toolkit.git Setcd/opt/tools/set//opt/tools/set/setup.pyInstallEcho ""# Bypassuac-Used to bypass UACinchPost Exploitation#→https://www.trustedsec.com/downloads/Echo "[+] installing Bypass UAC"CD/tmp/wgetHttps//Www.trustedsec.com/files/bypassuac.zipUnzipBypassuac.ZipCPbypassuac/bypassuac.rb/opt/metasploit/apps/pro/msf3/scripts/meterpreter/MVbypassuac/uac//opt/metasploit/apps/pro/msf3/data/exploits/RM-Rf BypassuacEcho ""# BeEF-cross-site Scripting framework#→http://beefproject.com/Echo "[+] Installing BeEF"Apt-getInstallbeef-XSSEcho ""# PEDA-Python Exploit Development assistance forGdb#→repository:https://Github.com/longld/pedaEcho "[+] Installing PEDA"git clone https://Github.com/longld/peda.git/opt/pedaEcho "source/opt/peda/peda.py">> ~/. GdbinitEcho ""# The EndEcho "[+] all tools installed successfully!"Echo "[+] ~ ~ ~ Happy hacking! ~ ~ ~"Echo ""

Automate the installation of some penetration tool scripts

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.