Skip to content

Commit

Permalink
man-db, exploitdb testing
Browse files Browse the repository at this point in the history
  • Loading branch information
alexrf45 committed Sep 26, 2023
1 parent 4cdae3a commit 7c059cd
Show file tree
Hide file tree
Showing 2 changed files with 11 additions and 12 deletions.
5 changes: 1 addition & 4 deletions sources/0-base.sh
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ base() {
sudo apt-get install -y wget curl man git zsh \
tmux ruby ruby-dev vim nano p7zip-full kali-themes \
djvulibre-bin python3-pip python3-virtualenv libpcap-dev jq \
firefox-esr xpdf tmuxp
firefox-esr xpdf tmuxp man-db exploitdb
}

network() {
Expand All @@ -20,9 +20,6 @@ active_directory() {
powershell ldap-utils
}

echo -e "Installing base packages"
base
echo -e "Installing network packages"
network
echo -e "Installing AD tools"
active_directory
18 changes: 10 additions & 8 deletions sources/1-tools.sh
Original file line number Diff line number Diff line change
Expand Up @@ -11,10 +11,10 @@ password() {
}

install_go() {
wget https://go.dev/dl/go1.21.0.linux-amd64.tar.gz &&
wget https://go.dev/dl/go1.21.1.linux-amd64.tar.gz &&
rm -rf /usr/local/go &&
sudo tar -C /usr/local -xzf go1.21.0.linux-amd64.tar.gz &&
rm go1.21.0.linux-amd64.tar.gz
sudo tar -C /usr/local -xzf go1.21.1.linux-amd64.tar.gz &&
rm go1.21.1.linux-amd64.tar.gz
}

httpx_install() {
Expand All @@ -27,15 +27,15 @@ httpx_install() {
}

payload() {
cd /home/kali/tools/ &&
cd $HOME/tools/ &&
wget -q -O nc.exe \
"https://github.com/ShutdownRepo/Exegol-resources/raw/main/windows/nc.exe" &&
wget -q -O nc \
"https://github.com/andrew-d/static-binaries/raw/master/binaries/linux/x86_64/ncat"
}

active_directory() {
cd /home/kali/tools/ &&
cd $HOME/tools/ &&
wget -q -O rubeus.exe \
"https://github.com/r3motecontrol/Ghostpack-CompiledBinaries/raw/master/Rubeus.exe" &&
wget -q -O certify.exe \
Expand All @@ -53,7 +53,7 @@ active_directory() {
}

pivot() {
cd /home/kali/tools/ &&
cd $HOME/tools/ &&
wget -q -O chisel.gz \
"https://github.com/jpillora/chisel/releases/download/v1.9.1/chisel_1.9.1_linux_amd64.gz" &&
gunzip chisel.gz &&
Expand All @@ -63,13 +63,15 @@ pivot() {
}

privesc() {
cd /home/kali/tools/ &&
cd $HOME/tools/ &&
wget -q -O linpeas.sh \
"https://github.com/carlospolop/PEASS-ng/releases/download/20230910-ae32193f/linpeas_linux_amd64" &&
wget -q -O winpeas.exe \
"https://github.com/carlospolop/PEASS-ng/releases/download/20230910-ae32193f/winPEASany.exe" &&
wget -q -O pspys \
"https://github.com/DominicBreuker/pspy/releases/download/v1.2.1/pspy64s" &&
wget -q -O pspy \
"https://github.com/DominicBreuker/pspy/releases/download/v1.2.1/pspy64s"
"https://github.com/DominicBreuker/pspy/releases/download/v1.2.1/pspy64"
}

echo -e "Installing tools..."
Expand Down

0 comments on commit 7c059cd

Please sign in to comment.