/Pentest-Tools-Auto-Installer

Tool sederhana buat install tool-tool pentest dan forensic bagi pengguna linux yang jenis nya non-pentest OS

Primary LanguageShellGNU General Public License v3.0GPL-3.0

SS

Pentest-Tools-Auto-Installer

A Simple tool for installing pentest tools and forensic tools on Debian / Ubuntu Based OS

Tested on Linux Mint And Kali Linux

Media Review

r00t_1337 : https://r00t1337.blogspot.co.id/2017/10/pentest-tools-auto-installer.html

kitploit : http://www.kitploit.com/2017/10/pentest-tools-auto-installer-simple.html

pentest toolz : http://pentesttoolz.com/2017/10/28/pentest-tools-auto-installer-a-simple-tool-for-installing-pentest-tools-and-forensic-tools-on-debian-ubuntu-based-os/

Squad cyber : http://www.squad-cyber.ga/2017/10/pentest-tools-auto-installer-gnu-root.html

Changelog

  • v.1.0

First Release

Release Link Here

  • v.1.2

Added Wafw00f, SSLyze, Droopescan, Sqlmap, SSLScan, Hydra, Dmitry, HAVP, krdc, Medusa

Release Link Here

I Want To Get This How To Do ??

  • Change Your Privileges Terminal to Root Mode

your@terminal:~$ sudo su

  • And Then Clone This

your@terminal:~# git clone https://github.com/Yukinoshita47/Pentest-Tools-Auto-Installer.git

  • Get Inside Dir

your@terminal:~# cd Pentest-Tools-Auto-Installer

  • Give Chmod Access Level 777

your@terminal:~# chmod 777 ptai.sh

  • Run It

your@terminal:~# ./ptai.sh

for install the tools just press number of tools what you want to install it and then press enter and if you want to exit just press 1337 and then press enter or simple way to exit just press CTRL C

Video Demo

Demo Video Pentest Tools Auto Installer https://www.youtube.com/watch?v=eKrgr1gm3z8

Make Your Android For Pentesting With Gnuroot Debian And Pentest Tools Auto Installer https://youtu.be/Wdx1LSFLG5Y

List of tools

  1. Nmap[Network Scanner]

  2. Zenmap [Nmap Gui version]

  3. Wireshark [Network Sniffer]

  4. W3af [Web Vulnerability Scanner]

  5. Nikto [Web Vulnerability Scanner]

  6. Whatweb [Web Vulnerability Scanner]

  7. John [Password Cracker]

  8. PDF-Crack [PDF Password Cracker]

  9. FCrackZip [ZIP Password Cracker]

  10. Ophcrack [Password Cracker]

  11. Volatility [Digital Forensic]

  12. Digital Forensic Framework [Digital Forensic]

  13. GHex [Digital Forensic]

  14. Aircrack-Ng [Wifi Audit]

  15. Ettercap [Network Audit]

  16. Yersinia [Network Audit]

  17. Packet Sniffer / Spoofing [Network Audit]

  18. Wafw00f [Web Application Firewall Audit]

  19. SSLyze [SSL Audit]

  20. Droopescan [Wordpress, Joomla, And Other CMS Auditing]

  21. SQLMap [Automate SQL Injection Audit]

  22. SSLScan [SSL Audit]

  23. Hydra [Password Cracker]

  24. Dmitry [Intelligence Gathering]

  25. HAVP [HTTP Anti Virus Proxy]

  26. krdc [Windows Remote Desktop Connection client]

  27. Medusa [Password Cracker]

Screenshot

This Is Preview

From Linux Mint Documentation in version 1.0

SS

SS2

SS3

From Kali Linux Testing And Documentation on Version 1.2

SS

SS

SS

Greetings

I Hope You Enjoy This Simple Script Tools And As Always Have Nice Day

Regard

Yukinoshita 47 | http://garudasecurityhacker.org