-
Notifications
You must be signed in to change notification settings - Fork 1
/
Copy pathbash_tools.txt
94 lines (91 loc) · 2.66 KB
/
bash_tools.txt
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
APT_PACKAGES=(
'apt-transport-https'
'assetfinder'
'bat'
'bloodhound'
'chromium'
'crackmapexec'
'enum4linux'
'ffuf'
'freerdp2-x11'
'gobuster'
'golang-go'
'hollywood'
'htop'
'ipcalc'
'ipcalc-ng'
'jxplorer'
'metasploit-framework'
'neo4j'
'nginx'
'odat'
'oracle-instantclient-sqlplus'
'remmina'
'rlwrap'
'rpm2cpio'
'seclists'
'smbmap'
'snmpcheck'
'sshuttle'
'sshpass'
'subfinder'
'sublime-text'
'tilix'
'wfuzz'
'xrdp'
'yersinia'
'zenity'
)
GITHUBS=(
'https://github.com/0v3rride/Enum4LinuxPy.git'
'https://github.com/21y4d/nmapAutomator.git'
'https://github.com/galkan/crowbar.git'
'https://github.com/BishopFox/rmiscout.git'
'https://github.com/cnotin/SplunkWhisperer2.git'
'https://github.com/unode/firefox_decrypt.git'
'https://github.com/iagox86/dnscat2.git'
'https://github.com/lukebaggett/dnscat2-powershell.git'
'https://github.com/darkoperator/Metasploit-Plugins.git'
'https://github.com/frohoff/ysoserial.git'
'https://github.com/GhostPack/Seatbelt.git'
'https://github.com/HackPlayers/evil-winrm.git'
'https://github.com/n0b0dyCN/redis-rogue-server.git'
'https://github.com/nccgroup/vlan-hopping.git'
'https://github.com/danielbohannon/Invoke-Obfuscation.git'
'https://github.com/NickstaDB/BaRMIe.git'
'https://github.com/samratashok/nishang.git'
'https://github.com/p3nt4/Invoke-SocksProxy.git'
'https://github.com/silent6trinity/pwnkit.git'
'https://github.com/rebootuser/LinEnum.git'
'https://github.com/RUB-NDS/PRET.git'
'https://github.com/SecureAuthCorp/Impacket.git'
'https://github.com/sosdave/KeyTabExtract.git'
'https://github.com/TsukiCTF/Lovely-Potato.git'
'https://github.com/tomnomnom/assetfinder.git'
'https://github.com/vulnersCom/nmap-vulners.git'
'https://github.com/int0x33/nc.exe.git'
'https://github.com/danielbohannon/Invoke-Obfuscation.git'
'https://github.com/ZephrFish/static-tools.git'
'https://github.com/r3motecontrol/Ghostpack-CompiledBinaries.git'
'https://github.com/jeroennijhof/vncpwd.git'
)
PYPI_PACKAGES=(
'one-lin3r'
'pypykatz'
'pygtk'
'ptftpd'
'bloodhound'
'colorama'
'pysnmp'
'pyftpdlib'
)
#Holdover for now unused
BINARIES=(
'https://github.com/carlospolop/PEASS-ng/releases/download/20230108/linpeas.sh'
'https://github.com/carlospolop/PEASS-ng/releases/download/20230108/winPEAS.bat'
'https://github.com/carlospolop/PEASS-ng/releases/download/20230108/winPEASany.exe'
'https://github.com/ropnop/kerbrute/releases/download/v1.0.3/kerbrute_windows_amd64.exe'
'https://github.com/ropnop/kerbrute/releases/download/v1.0.3/kerbrute_linux_amd64'
'https://github.com/DominicBreuker/pspy/releases/download/v1.2.0/pspy64'
'https://github.com/AlessandroZ/LaZagne/releases/download/2.4.3/lazagne.exe'
)