Exploitation Tools

Pentest-Tools-Auto-Installer – A Simple Tool For Installing Pentest Tools And Forensic Tools On Debian / Ubuntu Based OS

A Simple tool for installing pentest tools and forensic tools on Debian / Ubuntu Based OS
Tested on Linux Mint And Kali Linux

How To Do ??

  • Change Your Privileges Terminal to Root Mode
[email protected]:~$ sudo su
  • And Then Clone This
[email protected]:~# git clone https://github.com/Yukinoshita47/Pentest-Tools-Auto-Installer.git
  • Get Inside Dir
[email protected]:~# cd Pentest-Tools-Auto-Installer
  • Give Chmod Access Level 777
[email protected]:~# chmod 777 ptai.sh
  • Run It
[email protected]:~# ./ptai.sh

for install the tools just press number of tools what you want to install it and then press enter and if you want to exit just press 1337 and then press enter or simple way to exit just press CTRL C

List of tools

  1. Nmap[Network Scanner]
  2. Zenmap [Nmap Gui version]
  3. Wireshark [Network Sniffer]
  4. W3af [Web Vulnerability Scanner]
  5. Nikto [Web Vulnerability Scanner]
  6. Whatweb [Web Vulnerability Scanner]
  7. John [Password Cracker]
  8. PDF-Crack [PDF Password Cracker]
  9. FCrackZip [ZIP Password Cracker]
  10. Ophcrack [Password Cracker]
  11. Volatility [Digital Forensic]
  12. Digital Forensic Framework [Digital Forensic]
  13. GHex [Digital Forensic]
  14. Aircrack-Ng [Wifi Audit]
  15. Ettercap [Network Audit]
  16. Yersinia [Network Audit]
  17. Packet Sniffer / Spoofing [Network Audit]
  18. Wafw00f [Web Application Firewall Audit]
  19. SSLyze [SSL Audit]
  20. Droopescan [Wordpress, Joomla, And Other CMS Auditing]
  21. SQLMap [Automate SQL Injection Audit]
  22. SSLScan [SSL Audit]
  23. Hydra [Password Cracker]
  24. Dmitry [Intelligence Gathering]
  25. HAVP [HTTP Anti Virus Proxy]
  26. krdc [Windows Remote Desktop Connection client]
  27. Medusa [Password Cracker]

Screenshot

To Top

Pin It on Pinterest

Share This