├── .bashrc ├── .github └── workflows │ └── Python_tests.yml ├── .gitignore ├── Dockerfile ├── README.docker.md ├── README.md ├── bootstrap.sh ├── config └── ptf.config ├── modules ├── __init__.py ├── av-bypass │ ├── backdoorfactory.py │ ├── install_update_all.py │ ├── pyobfuscate.py │ ├── shellter.py │ ├── unlock.py │ └── veil-framework.py ├── code-audit │ ├── __init__.py │ ├── flawfinder.py │ ├── install_update_all.py │ ├── rats.py │ └── splint.py ├── custom_list │ ├── digitalocean-with-gui │ ├── digitalocean_headless │ └── list.txt ├── exploitation │ ├── __init__.py │ ├── autosploit.py │ ├── badkeys.py │ ├── beef.py │ ├── bettercap.py │ ├── birp.py │ ├── brutex.py │ ├── burp.py │ ├── clusterd.py │ ├── commix.py │ ├── davtest.py │ ├── ettercap.py │ ├── exploit-db.py │ ├── fido.py │ ├── fimap.py │ ├── findsploit.py │ ├── fuxploider.py │ ├── fuzzbunch.py │ ├── gateway-finder.py │ ├── gladius.py │ ├── hconstf.py │ ├── httphunter.py │ ├── ikeforce.py │ ├── impacket.py │ ├── inception.py │ ├── install_update_all.py │ ├── jboss-autopwn.py │ ├── jexboss.py │ ├── kerberoast.py │ ├── kerbrute.py │ ├── kingphisher.py │ ├── maligno.py │ ├── metasploit.py │ ├── mitm6.py │ ├── mitmproxy.py │ ├── msfdb.sh │ ├── netexec.py │ ├── nosqlmap.py │ ├── owasp-zsc.py │ ├── pacu.py │ ├── parameth.py │ ├── phishery.py │ ├── pret.py │ ├── pwntools.py │ ├── responder.py │ ├── routersploit.py │ ├── seeyoucm-thief.py │ ├── setoolkit.py │ ├── shellgen.py │ ├── shellnoob.py │ ├── sipvicious.py │ ├── snarf.py │ ├── sqlmap.py │ ├── stickeyslayer.py │ ├── tplmap.py │ ├── vsaudit.py │ ├── weirdhta.py │ ├── xxe-serve.py │ ├── xxeinjector.py │ ├── yersinia.py │ └── zaproxy.py ├── install_update_all.py ├── intelligence-gathering │ ├── InSpy.py │ ├── __init__.py │ ├── altdns.py │ ├── amass.py │ ├── asm.py │ ├── autorecon.py │ ├── awsbucket.py │ ├── bfac.py │ ├── cutycapt.py │ ├── dirb.py │ ├── dirbpy.py │ ├── dirsearch.py │ ├── discover.py │ ├── dkim-query.py │ ├── dnsenum.py │ ├── dnsrecon.py │ ├── dnstwist.py │ ├── domaincheck.py │ ├── enum4linux.py │ ├── eyewitness.py │ ├── fierce.py │ ├── gather_contacts.py │ ├── githubcloner.py │ ├── go-windapsearch.py │ ├── gobuster.py │ ├── goofile.py │ ├── hacks.py │ ├── hardcidr.py │ ├── hash_extender.py │ ├── httprobe.py │ ├── httpscrapers.py │ ├── httpscreenshot.py │ ├── install_update_all.py │ ├── ipcrawl.py │ ├── just-metadata.py │ ├── knockpy.py │ ├── ldapdomaindump.py │ ├── ldapper.py │ ├── linkfinder.py │ ├── linux-exploit-suggester.py │ ├── linuxprivchecker.py │ ├── masscan.py │ ├── massdns.py │ ├── metagoofil.py │ ├── msfenum.py │ ├── ntlmrecon.py │ ├── nullinux.py │ ├── onedrive_user_enum.py │ ├── onesixtyone.py │ ├── osrframework.py │ ├── pcredz.py │ ├── peasant.py │ ├── postman.py │ ├── prowl.py │ ├── rawr.py │ ├── recon-ng.py │ ├── ridenum.py │ ├── sap-dissector-wireshark.py │ ├── scancannon.py │ ├── server-status_pwn.py │ ├── shell-storm-api.py │ ├── simplyemail.py │ ├── skiptracer.py │ ├── smbmap.py │ ├── smtp-user-enum.py │ ├── sniper.py │ ├── soapui.py │ ├── spiderfoot.py │ ├── spoofcheck.py │ ├── spoonmap.py │ ├── ssh-audit.py │ ├── subfinder.py │ ├── sublist3r.py │ ├── subover.py │ ├── teamfiltration.py │ ├── theHarvester.py │ ├── turbolist3r.py │ ├── tweets_analyzer.py │ ├── udp-proto-scanner.py │ ├── unicornscan.py │ ├── urlcrazy.py │ ├── wafw00f.py │ ├── windows-exploit-suggester.py │ ├── wireshark.py │ ├── xdotool.py │ └── yapscan.py ├── mobile-analysis │ ├── backHack.py │ └── install_update_all.py ├── osx │ ├── evilosx.py │ └── install_update_all.py ├── password-recovery │ ├── cewl.py │ ├── check_hashes.py │ ├── cowpatty.py │ ├── crunch.py │ ├── cupp.py │ ├── hashcat-legacy.py │ ├── hashcat-utils.py │ ├── hashcat.py │ ├── install_update_all.py │ ├── johntheripper.py │ ├── maskprocessor.py │ ├── password_analysis_and_cracking_kit.py │ ├── patator.py │ ├── pipal.py │ ├── princeprocessor.py │ ├── pyrit.py │ ├── seclist.py │ ├── statistically-likely-usernames.py │ ├── statsprocessor.py │ └── wordsmith.py ├── pivoting │ ├── 3proxy.py │ ├── __init__.py │ ├── dnscat2.py │ ├── hans.py │ ├── install_update_all.py │ ├── iodine.py │ ├── meterssh.py │ ├── pivoter.py │ └── rpivot.py ├── post-exploitation │ ├── __init__.py │ ├── aclpwn.py │ ├── adidnsdump.py │ ├── armitage.py │ ├── autoproc.py │ ├── bloodhound.py │ ├── crackmapexec.py │ ├── credcrack.py │ ├── creddump7.py │ ├── cve-2019-1040-scanner.py │ ├── donut.py │ ├── egress-assess.py │ ├── egressbuster.py │ ├── empire.py │ ├── evilwinrm.py │ ├── fcrackzip.py │ ├── gpp-decrypt.py │ ├── install_update_all.py │ ├── koadic.py │ ├── krbrelayx.py │ ├── lsassy.py │ ├── minidump.py │ ├── minikerberos.py │ ├── netntlmtosilverticket.py │ ├── nps_payload.py │ ├── owaspzsc.py │ ├── poshc2.py │ ├── poshc2_python │ ├── powersploit.py │ ├── privexchange.py │ ├── pth-toolkit.py │ ├── pykek.py │ ├── pypykatz.py │ ├── pywerview.py │ ├── quicksql.py │ ├── ruler.py │ ├── spraywmi.py │ ├── ticket_converter.py │ ├── tickey.py │ ├── trevorc2.py │ └── unicorn.py ├── powershell │ ├── __init__.py │ ├── babadook.py │ ├── bloodhound.py │ ├── empire.py │ ├── excelpayload.py │ ├── generatemacro.py │ ├── install_update_all.py │ ├── msolspray.py │ ├── nishang.py │ ├── nps.py │ ├── obfuscation.py │ ├── powersccm.py │ └── powersploit.py ├── pre-engagement │ ├── __init__.py │ └── install_update_all.py ├── reporting │ ├── __init__.py │ ├── cherrytree.py │ ├── dradisframework.py │ ├── ghostwriter.py │ ├── install_update_all.py │ ├── keepnote.py │ └── nessus_parser.py ├── reversing │ ├── __init__.py │ ├── binwalk.py │ ├── cfr.py │ ├── cminer.py │ ├── flare.py │ ├── flasm.py │ ├── install_update_all.py │ └── radare2.py ├── threat-modeling │ ├── __init__.py │ └── install_update_all.py ├── update_installed.py ├── vulnerability-analysis │ ├── 0trace.py │ ├── IntruderPayloads.py │ ├── __init__.py │ ├── arachni.py │ ├── bob-inject.py │ ├── cloudflair.py │ ├── cmsmap.py │ ├── dotdotpwn.py │ ├── droopescan.py │ ├── faradaysec.py │ ├── fuzzdb.py │ ├── golismero.py │ ├── hydra.py │ ├── ike-scan.py │ ├── install_update_all.py │ ├── joomlavs.py │ ├── lbd.py │ ├── legion.py │ ├── linkfinder.py │ ├── lyncsmash.py │ ├── lynis.py │ ├── medusa.py │ ├── ncrack.py │ ├── nikto.py │ ├── nmap.py │ ├── nuclei.py │ ├── office365userenum.py │ ├── openvas.py │ ├── oscanner.py │ ├── owtf.py │ ├── radamsa.py │ ├── rdpscan.py │ ├── robot-detect.py │ ├── skipfish.py │ ├── smuggler.py │ ├── sqinner.py │ ├── sslscan.py │ ├── sslyze.py │ ├── testssl.py │ ├── universaldetector.rb │ ├── urlsucker.py │ ├── wfuzz.py │ ├── whatweb.py │ ├── winshock-test.py │ ├── wpscan.py │ ├── wpseku.py │ ├── xsstrike.py │ └── zmap.py ├── webshells │ ├── __init__.py │ ├── b374k.py │ ├── blackarch.py │ ├── install_update_all.py │ ├── weevely.py │ └── wso.py ├── windows-tools │ ├── install_update_all.py │ ├── netripper.py │ └── sidestep.py └── wireless │ ├── __init__.py │ ├── aircrackng.py │ ├── airgeddon.py │ ├── airpwnng.py │ ├── dot11decrypt.py │ ├── ghost-phisher.py │ ├── hcxdumptool.py │ ├── hcxtools.py │ ├── install_update_all.py │ ├── kismet.py │ ├── mana-toolkit.py │ ├── mdk3.py │ ├── peanuts.py │ ├── wifiphisher.py │ ├── wifipumpkin3.py │ └── wifite2.py ├── ptf ├── readme ├── CHANGELOG ├── CREDIT └── LICENSE ├── requirements.txt └── src ├── __init__.py ├── commands.py ├── core.py ├── framework.py ├── platforms ├── __init__.py ├── archlinux.py ├── debian.py ├── fedora.py ├── kali.py ├── openbsd.py └── redhat.py └── ptflogger.py /.bashrc: -------------------------------------------------------------------------------- 1 | # ~/.bashrc: executed by bash(1) for non-login shells. 2 | 3 | PS1='${debian_chroot:+($debian_chroot)}\h:\w\$ ' 4 | umask 022 5 | 6 | # You may uncomment the following lines if you want `ls' to be colorized: 7 | export LS_OPTIONS='--color=auto' 8 | eval "`dircolors`" 9 | alias ls='ls $LS_OPTIONS' 10 | alias ll='ls $LS_OPTIONS -l' 11 | alias l='ls $LS_OPTIONS -lA' 12 | 13 | export NVM_DIR="$HOME/.nvm" 14 | [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm 15 | [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion 16 | -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- 1 | *.pyc 2 | config/ptf.config 3 | 4 | ptf-output.log 5 | -------------------------------------------------------------------------------- /Dockerfile: -------------------------------------------------------------------------------- 1 | FROM debian 2 | LABEL version="1.1" 3 | LABEL description="Dockerized version of Trustedsec PTF - Penetration Testing Framework" 4 | LABEL author="Jacobo Avariento Gimeno" 5 | COPY .bashrc /root/.bashrc 6 | COPY bootstrap.sh /root/bootstrap.sh 7 | RUN bash -c /root/bootstrap.sh 8 | -------------------------------------------------------------------------------- /README.docker.md: -------------------------------------------------------------------------------- 1 | # Docker support for PTF 2 | 3 | To be able to use the principle Security-in-a-box and run constantly penetration testing and vulnerability assessment against our applications and infrastructure, I developed a quick hack to be able to run PTF framework inside a Docker container. 4 | 5 | 6 | First of all, build and compile all the tools and the image itself (~2 hours). 7 | Inside this folder run the following: 8 | ``` 9 | docker build --rm -t spinfoo/ptf:1.1 . 10 | ``` 11 | 12 | 13 | After, you can run PTF anytime with: 14 | ``` 15 | docker run --rm -it spinfoo/ptf:1.1 /bin/bash -c 'cd /root/ptf && ./ptf' 16 | ``` 17 | 18 | 19 | # TODO 20 | * Run install checks after modules update/install (go through /usr/local/bin and check successful execution) 21 | * Check automatically for dependencies, improve efficiency 22 | 23 | 24 | # Credits 25 | David Kennedy/Trustedsec PTF project and Jacobo Avariento (spinfoo) for the docker support. 26 | -------------------------------------------------------------------------------- /modules/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/__init__.py -------------------------------------------------------------------------------- /modules/av-bypass/backdoorfactory.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for backdoor factory 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update BackDoor Factor (BDF) - AV bypass" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/secretsquirrel/the-backdoor-factory" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="backdoor-factory" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,glibc-devel.i686,gcc" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},chmod +x install.sh,./install.sh" 30 | LAUNCHER="backdoor" 31 | -------------------------------------------------------------------------------- /modules/av-bypass/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/av-bypass/pyobfuscate.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for pyobfuscate 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Justin Herman (JDogHerman)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update pyobfuscate" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/astrand/pyobfuscate" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="pyobfuscate" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python setup.py install" 30 | LAUNCHER="pyobfuscate" 31 | 32 | -------------------------------------------------------------------------------- /modules/av-bypass/unlock.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Unlock 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Sandro 'guly' Zaccarini" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update unlock - Microsoft Applocker evasion tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE ,wget 14 | INSTALL_TYPE="git" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/freshness79/unlock" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="unlock" 21 | 22 | #not github program manual update of the link needed 23 | BYPASS_UPDATE="NO" 24 | 25 | # DEPENDS FOR DEBIAN INSTALLS 26 | DEBIAN="git" 27 | 28 | # DEPENDS FOR FEDORA INSTALLS 29 | FEDORA="git" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | 34 | LAUNCHER="unlock" 35 | -------------------------------------------------------------------------------- /modules/code-audit/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/code-audit/__init__.py -------------------------------------------------------------------------------- /modules/code-audit/flawfinder.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for cfr 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jens Muecke (ryd)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update flawfinder, a tool for static C/C++ Code" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="http://git.code.sf.net/p/flawfinder/code" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="flawfinder" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="build-essential,git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,make,automake,gcc,gcc-c++,kernel-devel" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make install" 30 | 31 | LAUNCHER="flawfinder" 32 | -------------------------------------------------------------------------------- /modules/code-audit/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/code-audit/rats.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for cfr 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jens Muecke (ryd)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update rats, a tool for static C/C++ Code" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="SVN" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="http://rough-auditing-tool-for-security.googlecode.com/svn/trunk/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="rats" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="build-essential,cmake,subversion" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="subversion,make -j4,cmake,automake,gcc,gcc-c++,kernel-devel,expat-devel" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},./configure,make -j4,make install" 30 | 31 | LAUNCHER="rats" 32 | -------------------------------------------------------------------------------- /modules/custom_list/list.txt: -------------------------------------------------------------------------------- 1 | modules/exploitation/metasploit 2 | modules/vulnerability-analysis/nmap 3 | modules/post-exploitation/unicorn 4 | -------------------------------------------------------------------------------- /modules/exploitation/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/exploitation/__init__.py -------------------------------------------------------------------------------- /modules/exploitation/badkeys.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for BADKEYS 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update ssh-badkeys - a list of known compromised sshkeys" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/rapid7/ssh-badkeys" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="badkeys" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | -------------------------------------------------------------------------------- /modules/exploitation/beef.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for BEEF 4 | ####################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update the Browser Exploitation Framework (BeEF)" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/beefproject/beef" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="beef" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},./install" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="beef" 33 | -------------------------------------------------------------------------------- /modules/exploitation/birp.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for BIRP 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update the BIRP - Mainframe exploitation" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/sensepost/birp" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="birp" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="pip install py3270 colorama IPython" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="birp" 33 | -------------------------------------------------------------------------------- /modules/exploitation/brutex.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for brutex 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update BruteX - a brute forcing tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/1N3/BruteX" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="brutex" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,snmp" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,net-snmp" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="brutex" 33 | -------------------------------------------------------------------------------- /modules/exploitation/clusterd.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Clusterd 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update clusterd - web server attack toolkit" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/hatRiot/clusterd" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="clusterd" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python-requests" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="clusterd" 33 | -------------------------------------------------------------------------------- /modules/exploitation/commix.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for commix 4 | ####################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Anastasios Stasinopoulos (ancst)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update the Command Injection Exploitation Tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/commixproject/commix" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="commix" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="commix" 33 | -------------------------------------------------------------------------------- /modules/exploitation/davtest.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for davtest.pl 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update davtest.pl" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/cldrn/davtest.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="davtest" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="perl" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="perl" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="perl -MCPAN -e 'install HTTP::DAV', perl -MCPAN -e 'install Getopt::Long'" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="davtest" 33 | -------------------------------------------------------------------------------- /modules/exploitation/exploit-db.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for exploit-db 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update exploit-db - official exploit repo from OFFSEC" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://gitlab.com/exploit-database/exploitdb.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="exploit-db" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="sed -i 's/\/opt\/exploit-db/\/pentest\/exploitation\/exploit-db/g' /{INSTALL_LOCATION}/.searchsploit_rc" 30 | 31 | # STUFF TO COPY TO PATH 32 | LAUNCHER="searchsploit" 33 | -------------------------------------------------------------------------------- /modules/exploitation/fido.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################## 3 | # Installation module for Fido 4 | ######################################## 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Fido - improved second stage payload (EMET) bypass" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/secretsquirrel/fido" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="fido" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | LAUNCHER="" 32 | -------------------------------------------------------------------------------- /modules/exploitation/fimap.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for fimap 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update fimap" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/kurobeats/fimap.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="fimap" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="ln -s {INSTALL_LOCATION}/src/fimap.py {INSTALL_LOCATION}/fimap.py" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="fimap" 33 | -------------------------------------------------------------------------------- /modules/exploitation/findsploit.py: -------------------------------------------------------------------------------- 1 | AUTHOR="Zawadi Done" 2 | 3 | DESCRIPTION="This module wil install/update findsploit" 4 | 5 | INSTALL_TYPE="GIT" 6 | 7 | REPOSITORY_LOCATION="https://github.com/1N3/Findsploit" 8 | 9 | INSTALL_LOCATION="findsploit" 10 | 11 | DEBIAN="exploitdb" 12 | 13 | AFTER_COMMANDS="ln -s /usr/local/bin/searchsploit /usr/bin/searchsploit, cd {INSTALL_LOCATION}, ./findsploit update,ln -s {INSTALL_LOCATION}/exploitation/findsploit/nmap/ /usr/share/findsploit/nmap,ln -s {INSTALL_LOCATION}/exploitation/findsploit/msf_search/ /usr/share/findsploit/msf_search,ln -s {INSTALL_LOCATION}/exploitation/exploit-db/searchsploit /usr/bin/searchsploit" 14 | 15 | LAUNCHER="findsploit" 16 | -------------------------------------------------------------------------------- /modules/exploitation/fuxploider.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for fuxploider 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="spinfoo" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Fuxploider - File upload vulnerability scanner and exploitation tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/almandin/fuxploider" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="fuxploider" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python3 python3-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git python3 python3-pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip3 install -r requirements.txt" 30 | -------------------------------------------------------------------------------- /modules/exploitation/gateway-finder.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################## 3 | # Installation module for Gateway-Finder 4 | ######################################## 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jamie Shaw (@jlshaw87)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Gateway-Finder" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/pentestmonkey/gateway-finder" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="gateway-finder" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python-scapy" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python-scapy" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | LAUNCHER="gateway-finder" 31 | -------------------------------------------------------------------------------- /modules/exploitation/httphunter.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Default HTTP Login Hunter 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update the default http login hunter - checks 380 different web interfaces" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/InfosecMatter/default-http-login-hunter" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="default-http-login-hunter" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="default-http-login-hunter" 33 | -------------------------------------------------------------------------------- /modules/exploitation/ikeforce.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for IKEForce 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update IKEForce - IPSEC VPN Brute Force" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/SpiderLabs/ikeforce" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="ikeforce" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python-pyip python-crypto python-openssl" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,pyip,python-crypto,pyOpenSSL" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | LAUNCHER="ikeforce" 31 | 32 | -------------------------------------------------------------------------------- /modules/exploitation/impacket.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for impacket 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Alberto Solino (@agsolino)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update impacket, python exploitation framework" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="python3-impacket" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="python3-impacket" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | -------------------------------------------------------------------------------- /modules/exploitation/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/exploitation/jexboss.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for JexBoss 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (@HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update JexBoss - an exploitation toolkit for JBOSS" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/joaomatosf/jexboss" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="jexboss" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git python-pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip install -r requires.txt" 30 | -------------------------------------------------------------------------------- /modules/exploitation/kerberoast.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Kerberoast 4 | ##################################### 5 | 6 | # DESCRIPTION OF THE MODULE 7 | DESCRIPTION="This module will install/update PCredz a series of tools for attacking MS Kerberos implementations" 8 | 9 | AUTHOR="Andrew Schwartz" 10 | 11 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 12 | # OPTIONS = GIT, SVN, FILE 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/nidem/kerberoast" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="kerberoast" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git" 23 | 24 | # DEPENDS FOR FEDORA INSTALLS 25 | FEDORA="git" 26 | 27 | # COMMANDS TO RUN AFTER 28 | AFTER_COMMANDS="" 29 | 30 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 31 | LAUNCHER="kerberoast" 32 | 33 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 34 | TOOL_DEPEND="" 35 | -------------------------------------------------------------------------------- /modules/exploitation/kingphisher.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ###################################### 3 | # Installation module for King Phisher 4 | ###################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Spencer McIntyre (@zeroSteiner)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update the King Phisher phishing campaign toolkit" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/securestate/king-phisher/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="king-phisher" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},yes | tools/install.sh" 30 | -------------------------------------------------------------------------------- /modules/exploitation/netexec.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for NetExec 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Pennyw0rth" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update NetExec" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Pennyw0rth/NetExec" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="NetExec" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,pipx" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,pipx" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="pipx install git+https://github.com/Pennyw0rth/NetExec" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | -------------------------------------------------------------------------------- /modules/exploitation/nosqlmap.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for nosqlmap 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update NoSqlMap" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/tcstool/NoSQLMap.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="nosqlmap" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python-setuptools,build-essential,python-dev" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" # ToDo 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, python setup.py install" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="nosqlmap" 33 | -------------------------------------------------------------------------------- /modules/exploitation/owasp-zsc.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for OWASP-ZSC 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update OWASP-ZSC - Shellcode/Obfuscate Code Generator" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Ali-Razmjoo/OWASP-ZSC.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="owasp-zsc" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="zsc.py" 33 | 34 | -------------------------------------------------------------------------------- /modules/exploitation/parameth.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Parameth 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Zawadi Done" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module wil install/update parameth" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/maK-/parameth" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="parameth" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="python,python-pip" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, pip install -r requirements.txt" 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="parameth" 29 | -------------------------------------------------------------------------------- /modules/exploitation/phishery.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Phishery 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Phishery - a tool for cred capture in office docs" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/ryhanson/phishery" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="phishery" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="go get github.com/ryhanson/phishery,go get -u github.com/ryhanson/phishery" 30 | 31 | BYPASS_UPDATES="YES" 32 | 33 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 34 | LAUNCHER="" 35 | -------------------------------------------------------------------------------- /modules/exploitation/pret.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for PRET 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Zawadi Done" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update the PRET - Printer Exploitation Toolkit" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/RUB-NDS/PRET" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="pret" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,python,python-pip,imagemagick,ghostscript" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="pip install colorama pysnmp" 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="pret" 29 | -------------------------------------------------------------------------------- /modules/exploitation/pwntools.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for pwntools 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="spinfoo" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update pwntools - CTF framework and exploit development library" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Gallopsled/pwntools" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="pwntools" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="pip install -r requirements.txt" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | -------------------------------------------------------------------------------- /modules/exploitation/responder.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for RESPONDER 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Responder" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/lgandx/Responder" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="responder" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},chmod +x Responder.py" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="Responder.py" 33 | -------------------------------------------------------------------------------- /modules/exploitation/routersploit.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Routersploit 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Routersploit" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/reverse-shell/routersploit.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="routersploit" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="python3-dev python3-pip libncurses5-dev git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip3 install -r requirements.txt" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="rsf" 33 | -------------------------------------------------------------------------------- /modules/exploitation/shellgen.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for ShellGen 4 | ##################################### 5 | 6 | # AUTHOR OF THE MODULE 7 | AUTHOR="Andrew (__Th3J0k3r__)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update ShellGen - A reverse shellcode generator" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSTIRORY 17 | REPOSITORY_LOCATION="https://gitlab.com/thejoker3000/ShellGen" 18 | 19 | INSTALL_LOCATION="shellgen" 20 | 21 | BYPASS_UPDATE="NO" 22 | 23 | # DEPENDS FOR DEBIAN INSTALLS 24 | DEBIAN="git,python3" 25 | 26 | # COMMANDS TO RUN AFTER 27 | AFTER_COMMANDS="" 28 | 29 | # NAME OF THE LAUNCHER TO CALL THE TOOL 30 | LAUNCHER="shellgen" 31 | -------------------------------------------------------------------------------- /modules/exploitation/shellnoob.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for shellnoob 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update shellnoob - A shellcode writing toolkit" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/reyammer/shellnoob.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="shellnoob" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python2.7,python3" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python3" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | LAUNCHER="shellnoob" 32 | -------------------------------------------------------------------------------- /modules/exploitation/sipvicious.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for SIPVicious 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update SIPVicious (Sandro Gauci)." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/EnableSecurity/sipvicious.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="sipvicious" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | 34 | LAUNCHER="" -------------------------------------------------------------------------------- /modules/exploitation/snarf.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Snarf 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Sanjiv Kawa (@skawasec)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Snarf, an SMB focused MITM / relay suite" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/purpleteam/snarf.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="snarf" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git nodejs" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git nodejs" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" -------------------------------------------------------------------------------- /modules/exploitation/sqlmap.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for sqlmap 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Matt Presson (matt_presson)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update sqlmap" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/sqlmapproject/sqlmap" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="sqlmap" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="sqlmap" 33 | 34 | -------------------------------------------------------------------------------- /modules/exploitation/stickeyslayer.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ############################################ 3 | # Installation module for Sticky Key Slayer 4 | ########################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy @HackingDave" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update the Sticky Key Slayer" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/linuz/Sticky-Keys-Slayer" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="stickyKeysSlayer" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git imagemagick xdotool parallel bc" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git ImageMagick-devel xdotool parallel bc" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | -------------------------------------------------------------------------------- /modules/exploitation/tplmap.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for tplmap 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update tplmap" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/epinna/tplmap" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="tplmap" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="pip install pyyaml" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="tplmap" 33 | -------------------------------------------------------------------------------- /modules/exploitation/vsaudit.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for SIPVicious 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update VSAudit (Sanvil Security Division)." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/sanvil/vsaudit.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="vsaudit" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | 34 | LAUNCHER="" -------------------------------------------------------------------------------- /modules/exploitation/weirdhta.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | #################################### 3 | # Installation module for WeirdHTA # 4 | #################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Tobias Johansson" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update WeirdHTA" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/felamos/weirdhta" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="weirdhta" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="weirdhta" 33 | -------------------------------------------------------------------------------- /modules/exploitation/xxe-serve.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/python 2 | 3 | AUTHOR="Paul White (Su1ph3r)" 4 | 5 | DESCRIPTION="This module will install/update XXE Serve (XXE Out of Band Server)" 6 | 7 | INSTALL_TYPE="GIT" 8 | 9 | REPOSITORY_LOCATION="https://github.com/joernchen/xxeserve.git" 10 | 11 | INSTALL_LOCATION="xxe-serve" 12 | 13 | DEBIAN="" 14 | 15 | ARCHLINUX ="" 16 | 17 | BYPASS_UPDATE="NO" 18 | 19 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, chmod +x xxeserve.rb" 20 | 21 | LAUNCHER="xxe-serve" 22 | -------------------------------------------------------------------------------- /modules/exploitation/xxeinjector.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/python 2 | 3 | AUTHOR="Paul White (Su1ph3r)" 4 | 5 | DESCRIPTION="This module will install/update XXE-Injector for automatic exploitation of XXE" 6 | 7 | INSTALL_TYPE="GIT" 8 | 9 | REPOSITORY_LOCATION="https://github.com/enjoiz/XXEinjector.git" 10 | 11 | INSTALL_LOCATION="xxe-injector" 12 | 13 | DEBIAN="" 14 | 15 | ARCHLINUX ="" 16 | 17 | BYPASS_UPDATE="NO" 18 | 19 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, chmod +x XXEinjector.rb" 20 | 21 | LAUNCHER="xxe-injector" -------------------------------------------------------------------------------- /modules/exploitation/yersinia.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for yersinia 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update yersinia - a framework for layer 2 attacks" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/tomac/yersinia.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="yersinia" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,libpcap0.8,libnet1" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},./configure,make -j4,make install" 27 | -------------------------------------------------------------------------------- /modules/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/InSpy.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for InSpy 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jason Ashton (ninewires)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update InSpy - A LinkedIn enumeration tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/gojhonny/InSpy" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="InSpy" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, pip install -r requirements.txt" 33 | 34 | # create a launcher 35 | LAUNCHER="InSpy" 36 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/intelligence-gathering/__init__.py -------------------------------------------------------------------------------- /modules/intelligence-gathering/altdns.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for altdns 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Gareth Darby (gazcbm)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update altdns - A tool that allows for the discovery of subdomains that conform to patterns - by @infosec_au" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/infosec-au/altdns.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="altdns" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python-pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, pip install -r requirements.txt " 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="altdns" 33 | 34 | 35 | 36 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/amass.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for AMass 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update AMass - OSINT tool for discovery" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/OWASP/Amass" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="amass" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="snapd" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="snapd" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="systemctl start snapd,snap install amass,export PATH=$PATH:/snap/bin,echo 'export PATH=$PATH:/snap/bin' >> ~/.bashrc,snap refresh amass" 30 | 31 | LAUNCHER="" 32 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/asm.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for AttackSurfaceMapper 4 | ####################################### 5 | 6 | DESCRIPTION="This module will install/update Attack Surface Mapper (ASM) by Andreas Georgiou - A tool that aim to automate the recon process" 7 | 8 | AUTHOR="Andrew Schwartz" 9 | 10 | INSTALL_TYPE="GIT" 11 | 12 | REPOSITORY_LOCATION="https://github.com/superhedgy/AttackSurfaceMapper.git" 13 | 14 | INSTALL_LOCATION="ASM" 15 | 16 | DEBIAN="python3,pip" 17 | 18 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python3 -m pip install --no-cache-dir -r requirements.txt" 19 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/bfac.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for bfac 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mazin Ahmed (mazen160)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update bfac" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/mazen160/bfac.git" 18 | 19 | # DEPENDS FOR DEBIAN INSTALLS 20 | DEBIAN="python" 21 | 22 | # DEPENDS FOR FEDORA INSTALLS 23 | FEDORA="python" 24 | 25 | # WHERE DO YOU WANT TO INSTALL IT 26 | INSTALL_LOCATION="bfac" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION} ; pip install -r requirements.txt" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="bfac" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/cutycapt.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for cutycapt 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Björn Höhrmann" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Cutycapt" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="cutycapt" 24 | 25 | # BYPASS UPDATES 26 | BYPASS_UPDATE="YES" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/dirb.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Dirb 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Manuel Gines (xkulio)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update dirb - A URL Bruteforcer by Ramon Pinuaga" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/v0re/dirb.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="dirb" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,libcurl4,libcurl4-openssl-dev" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" # ToDo 27 | 28 | # BYPASS UPDATES 29 | BYPASS_UPDATE="YES" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="cd {INSTALL_LOCATION},./configure,make,make install,mkdir /usr/share/dirb,cp -R wordlists /usr/share/dirb" 33 | 34 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/dirsearch.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for dirsearch 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Alex Flores (audibleblink)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update dirsearch" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/maurosoria/dirsearch.git" 18 | 19 | # DEPENDS FOR DEBIAN INSTALLS 20 | DEBIAN="python" 21 | 22 | # DEPENDS FOR FEDORA INSTALLS 23 | FEDORA="python" 24 | 25 | #COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="" 27 | 28 | # WHERE DO YOU WANT TO INSTALL IT 29 | INSTALL_LOCATION="dirsearch" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="dirsearch" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/discover.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for discover 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Martin Bos (purehate) & Jason Ashton (ninewires)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update discover - an OSINT tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/leebaird/discover.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="discover" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git, whois, traceroute, whatweb, arp-scan, cutycapt, gnumeric, libxml2-utils, xml-twig-tools" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="pip install urllib3[secure] --upgrade" 27 | 28 | # CREATE LAUNCHER 29 | LAUNCHER="discover" 30 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/dkim-query.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for DKIM-Query 4 | ####################################### 5 | 6 | # DESCRIPTION OF THE MODULE 7 | DESCRIPTION="This module will install/update DKIM-Query by TrailofBits - A tool to check a host's DKIM record" 8 | 9 | AUTHOR="Andrew Schwartz" 10 | 11 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 12 | # OPTIONS = GIT, SVN, FILE 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/trailofbits/dkim-query.git" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="dkim-query" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,ruby,ruby-dev" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION},gem install dkim-query" 26 | 27 | LAUNCHER="dkim-query" 28 | 29 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 30 | TOOL_DEPEND="" 31 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/dnsrecon.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for DNSRecon 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Greg Hetrick (gchetrick)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update dnsrecon - a dns enum tool by Carlos Parez" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/darkoperator/dnsrecon" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="dnsrecon" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python-pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip install -r requirements.txt" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="dnsrecon" 33 | 34 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/domaincheck.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for DomainCheck 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Andrew Schwartz" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update DomainCheck by Christopher Maddalena (@cmaddy) - A tool to help monitor changes related to their domain names. This includes negative changes in categorization, VirusTotal detections, and appearances on malware blacklists." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/GhostManager/DomainCheck" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="domaincheck" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # create a launcher 29 | LAUNCHER="domaincheck" 30 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/eyewitness.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for eyewitness 4 | ####################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Kirk Hayes (l0gan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update EyeWitness." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/FortyNorthSecurity/EyeWitness" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="eyewitness" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python-setuptools,libffi-dev,libssl-dev" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION}Python/setup,./setup.sh" 27 | 28 | LAUNCHER="eyewitness" 29 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/gather_contacts.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Ticket Converter 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Gather Contacts (A BurpSuite Extension) by Carrie Roberts - A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/clr2of8/GatherContacts" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="gather_contacts" 21 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/githubcloner.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for GithubCloner 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mazin Ahmed (mazen160)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update GithubCloner" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/mazen160/GithubCloner.git" 18 | 19 | # DEPENDS FOR DEBIAN INSTALLS 20 | DEBIAN="python" 21 | 22 | # DEPENDS FOR FEDORA INSTALLS 23 | FEDORA="python" 24 | 25 | # WHERE DO YOU WANT TO INSTALL IT 26 | INSTALL_LOCATION="githubcloner" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION} ; pip install -r requirements.txt" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="githubcloner" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/gobuster.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | #################################### 3 | # Installation module for Gobuster # 4 | #################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Zawadi Done" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update GoBuster" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/OJ/gobuster" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="gobuster" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,golang" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION},go get,go build" 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="gobuster" 29 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/hacks.py: -------------------------------------------------------------------------------- 1 | AUTHOR="Zawadi Done" 2 | 3 | DESCRIPTION="This module wil install/update some random scripts" 4 | 5 | INSTALL_TYPE="GIT" 6 | 7 | REPOSITORY_LOCATION="https://github.com/EdOverflow/hacks" 8 | 9 | INSTALL_LOCATION="hacks" 10 | 11 | DEBIAN="git" 12 | 13 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, rm LICENSE README LICENSE, cp -r * /usr/local/bin/" 14 | 15 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/hardcidr.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for hardCIDR 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jason Ashton (ninewires)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update hardCIDR - a CIDR enumeration tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/trustedsec/hardcidr" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="hardcidr" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | 34 | # create a launcher 35 | LAUNCHER="hardCIDR" 36 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/hash_extender.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for hash_extender 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jeff McJunkin (@jeffmcjunkin)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install hash_extender, a tool for doing hash length extension attacks" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/iagox86/hash_extender.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="hash_extender" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="build-essential openssl" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make" 27 | 28 | # DON'T RUN AFTER COMMANDS ON UPDATE 29 | BYPASS_UPDATE="NO" 30 | 31 | # LAUNCHER 32 | LAUNCHER="hash_extender" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/httprobe.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | #################################### 3 | # Installation module for httprobe # 4 | #################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Igibek Koishybayev" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update httprobe" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/tomnomnom/httprobe" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="httprobe" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,golang" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION},go get,go build" 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="httprobe" 29 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/httpscrapers.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################### 3 | # Installation module for HTTPScrapers 4 | ######################################### 5 | 6 | # flake8: noqa 7 | 8 | # DESCRIPTION OF THE MODULE 9 | DESCRIPTION="This module will install/update HTTPScrapers by NetSPI" 10 | 11 | AUTHOR="Andrew Schwartz" 12 | 13 | 14 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 15 | # OPTIONS = GIT, SVN, FILE 16 | INSTALL_TYPE="GIT" 17 | 18 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 19 | REPOSITORY_LOCATION="https://github.com/NetSPI/HTTPScrapers.git" 20 | 21 | #WHERE DO YOU WANT TO INSTALL IT 22 | INSTALL_LOCATION="httpscrapers" 23 | 24 | # DEPENDS FOR DEBIAN INSTALLS 25 | DEBIAN="git,pip3,python3,clousscraper3" 26 | 27 | pip3 install cloudscraper 28 | 29 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 30 | LAUNCHER="httpscrapers" 31 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/ipcrawl.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for ipcrawl 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Ben Drysdale" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update ipcrawl by dmuz @ AngryPacket - enumerate DNS by IP address" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/BenDrysdale/ipcrawl/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="ipcrawl" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,gcc" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,gcc" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},gcc ipcrawl.c -o ipcrawl,chmod +x ipcrawl" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="ipcrawl" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/linkfinder.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for LinkFinder 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="devilok" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update LinkFinder - a tool to find endpoints and their parameters in JavaScript files" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/GerbenJavado/LinkFinder" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="LinkFinder" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="linkfinder.py" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/linux-exploit-suggester.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for linux-exploit-suggester 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="spinfoo" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update linux-exploit-suggester" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/mzet-/linux-exploit-suggester.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="linux-exploit-suggester" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python python-xlrd" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python-xlrd" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # create launcher 32 | LAUNCHER="linux-exploit-suggester" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/linuxprivchecker.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for linuxprivchecker 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="spinfoo" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update linuxprivchecker - Linux Privilege Escalation Check Script" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/sleventyeleven/linuxprivchecker.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="linuxprivchecker" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # create launcher 32 | LAUNCHER="linuxprivchecker" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/masscan.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for masscan 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update masscan - a quick TCP/SYN port scanner" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/robertdavidgraham/masscan.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="masscan" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,gcc,make,libpcap-dev,clang" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,gcc,make,libpcap-devel" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make -j,cp bin/masscan ." 30 | 31 | LAUNCHER="masscan" 32 | 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/massdns.py: -------------------------------------------------------------------------------- 1 | AUTHOR="Zawadi Done" 2 | 3 | DESCRIPTION="This module wil install/update MassDNS" 4 | 5 | INSTALL_TYPE="GIT" 6 | 7 | REPOSITORY_LOCATION="https://github.com/blechschmidt/massdns" 8 | 9 | INSTALL_LOCATION="massdns" 10 | 11 | DEBIAN="libldns-dev,build-essential,gcc" 12 | 13 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make,cp bin/massdns /usr/local/bin/" 14 | 15 | LAUNCHER="massdns" 16 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/metagoofil.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Metagoofil 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Zawadi Done" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Metagoofil" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/laramies/metagoofil" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="metagoofil" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,metagoofil" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION}" 27 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/nullinux.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Nullinux 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Nullinux, a tool for enumerating SMB null sessions" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/m8r0wn/nullinux.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="nullinux" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="python,smbclient" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="python,smbclient" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},sh ./setup.sh" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="nullinux" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/onedrive_user_enum.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for onedrive_user_enum 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Matt (hostess) Andreko" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update onedrive_user_enum - a user enumeration tool for MS OneDrive" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/nyxgeek/onedrive_user_enum.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="onedrive_user_enum" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python-pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip install requests" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="onedrive_user_enum" 33 | 34 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/onesixtyone.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for OneSixtyOne 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update onesixtyone (Portcullis Labs)." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="FILE" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://labs.portcullis.co.uk/download/onesixtyone-0.7.tar.gz" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="onesixtyone" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,gcc,make" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,gcc,make" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},tar xzf onesixtyone-0.7.tar.gz, rm onesixtyone-0.7.tar.gz, cp onesixtyone-0.7/* {INSTALL_LOCATION},make -j4,make install" 30 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/osrframework.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for testSSL 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Félix Brezo and Yaiza Rubio (@i3visio)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Open Sources Research Framework (OSRFramework)." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/i3visio/osrframework.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="osrframework" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="pip install osrframework --upgrade" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/peasant.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for Peasant 4 | ####################################### 5 | 6 | # DESCRIPTION OF THE MODULE 7 | DESCRIPTION="This module will install/update Peasant by Justin Angel (@arch4ngel) - A LinkedIn reconnaissance utility written in Python3 that functions much like LinkedInt by @vysecurity." 8 | 9 | AUTHOR="Andrew Schwartz" 10 | 11 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 12 | # OPTIONS = GIT, SVN, FILE 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/Sp3nge/peasant.git" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="peasant" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,pip,python3" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python3 -m pip install -r requirements.txt" 26 | 27 | LAUNCHER="peasant" 28 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/prowl.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for prowl 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Nettitude's Prowl by @MattSPickford - LinkedInCrawler" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/nettitude/Prowl.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="prowl" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="python python-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION} && pip install -r requirements.txt" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="prowl" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/recon-ng.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for recon-ng 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Recon-NG - a recon tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/lanmaster53/recon-ng" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="recon-ng" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python3 python3-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python3,python3-pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="pip3 install PyPDF3 pyaes bs4,cd {INSTALL_LOCATION},pip3 install -r REQUIREMENTS" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="recon-ng" 33 | 34 | BYPASS_UPDATE="YES" 35 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/ridenum.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for RIDENUM 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update RIDENUM" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/trustedsec/ridenum" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="ridenum" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git samba-client" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="ridenum" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/scancannon.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for ScanCannon 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update ScanCannon - features of masscan and nmap combined (need to install masscan module first)" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/johnnyxmas/ScanCannon" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="scancannon" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,nmap" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,nmap" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | LAUNCHER="scancannon" 32 | 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/server-status_pwn.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for server-status PWN 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mazin Ahmed (mazen160)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update server-status PWN" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/mazen160/server-status_PWN.git" 18 | 19 | # DEPENDS FOR DEBIAN INSTALLS 20 | DEBIAN="python" 21 | 22 | # DEPENDS FOR FEDORA INSTALLS 23 | FEDORA="python" 24 | 25 | # WHERE DO YOU WANT TO INSTALL IT 26 | INSTALL_LOCATION="server-status_PWN" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION} ; pip install -r requirements.txt" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="server-status_PWN" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/shell-storm-api.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for shell-storm-api 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update shell-storm-api - Search and display all shellcodes in shell-storm database" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/MasterMind555/shell-storm-api.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="shell-storm-api" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION}" 30 | 31 | LAUNCHER="shell-storm-api" 32 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/simplyemail.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for SimplyEmail 4 | ####################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update SimplyEmail - harvester tool for emails" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/killswitch-GUI/SimplyEmail" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="simplyemail" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION}/setup/,sh Setup.sh" 27 | 28 | # CREATE LAUNCHER 29 | LAUNCHER="SimplyEmail" 30 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/skiptracer.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for SkipTracer 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update skiptracer - a tool from xillwillx that is an OSINT python webscaping framework" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/xillwillx/skiptracer" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="skiptracer" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python-pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, pip install -r requirements.txt " 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="skiptracer" 33 | 34 | 35 | 36 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/smtp-user-enum.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for testSSL 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update smtp-user-enum (Pentestmonkey)." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/pentestmonkey/smtp-user-enum.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="smtp-user-enum" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | 34 | LAUNCHER="smtp-user-enum.pl" 35 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/spiderfoot.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Spiderfoot 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Paul White (@Su1ph3r)" 8 | 9 | #DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Spiderfoot" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/smicallef/spiderfoot.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="spiderfoot" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python3-pip" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip3 install -r requirements.txt" 27 | 28 | # create a launcher 29 | LAUNCHER="spiderfoot" 30 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/ssh-audit.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for SSH-audit 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="ssh-audit is a tool for ssh server auditing." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/arthepsy/ssh-audit.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="ssh-audit" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="ssh-audit" 33 | 34 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/subfinder.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Subfinder 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Zawadi Done" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module wil install/update Subfinder" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="github.com/Ice3man543/subfinder" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="subfinder" 20 | 21 | # WHERE DO YOU WANT TO INSTALL IT 22 | DEBIAN="golang" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="echo 'export GOPATH=$HOME/go' > ~/.profile, . ~/.profile,go get -u github.com/Ice3man543/subfinder,cp ~/go/bin/subfinder /usr/local/bin/" 26 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/sublist3r.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Sublist3r 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Gareth Darby (gazcbm)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Sublist3r - A Fast subdomains enumeration tool for penetration testers by Ahmed Aboul-Ela" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/aboul3la/Sublist3r" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="sublist3r" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python3-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python3-pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, python3 -m pip install -r requirements.txt" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="sublist3r" 33 | 34 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/subover.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for SubOver 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Zawadi Done" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module wil install/update SubOver" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/Ice3man543/SubOver" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="subover" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="golang" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="echo 'export GOPATH=$HOME/go' > ~/.profile, . ~/.profile,go get github.com/Ice3man543/SubOver,cp ~/go/bin/SubOver /usr/local/bin/subover" 26 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/turbolist3r.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Turbolist3r 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Zawadi Done" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module wil install/update Turbolist3r" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/fleetcaptain/Turbolist3r" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="turbolist3r" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="python,python-pip,python-requests" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, pip install -r requirements.txt, chmod +x turbolist3r.py" 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="turbolist3r" 29 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/udp-proto-scanner.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for discover 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update UDP-Proto-scanner" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/portcullislabs/udp-proto-scanner.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="udpprotoscanner" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | LAUNCHER="udp-proto-scanner" 32 | 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/windows-exploit-suggester.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for WES 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update WES - a tool to compare exploits to vuln system" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/GDSSecurity/Windows-Exploit-Suggester" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="windows-exploit-suggester" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python python-xlrd" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python-xlrd" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # create launcher 32 | LAUNCHER="windows-exploit-suggester" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/wireshark.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for wireshark 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Wireshark" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Wireshark" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="wireshark" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="wireshark" 27 | 28 | # BYPASS UPDATES 29 | BYPASS_UPDATE="YES" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/xdotool.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for xdotool 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jason Ashton (ninewires)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update xdotool - a keyboard/mouse activity simulator" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/jordansissel/xdotool.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="xdotool" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,make,libx11-dev,libxtst-dev" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="make,libx11-devel,libxtst-devel" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make -j4,make install" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="xdotool" 33 | -------------------------------------------------------------------------------- /modules/intelligence-gathering/yapscan.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for YapScan 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update yapscan (Pentest Monkey)." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/pentestmonkey/yapscan.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="yapscan" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,gcc,make" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,gcc,make" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make -j4,make install" 30 | 31 | LAUNCHER="yapscan" 32 | -------------------------------------------------------------------------------- /modules/mobile-analysis/backHack.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for backHack 4 | ####################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Kirk Hayes (l0gan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update backHack." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/MooseDojo/backHack.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="backHack" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="android-tools-adb, android-tools-fastboot" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="" 27 | -------------------------------------------------------------------------------- /modules/mobile-analysis/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/osx/evilosx.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for EvilOSX 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update EvilOSX - a C2 infrastructure for OSX in Python" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Marten4n6/EvilOSX" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="evilosx" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="EvilOSX" 33 | -------------------------------------------------------------------------------- /modules/osx/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/password-recovery/cewl.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for CeWL 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update CeWL - Custom Word List generator" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/digininja/CeWL.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="CeWL" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git ruby" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, bundle install" 27 | 28 | # LAUNCHER 29 | LAUNCHER="cewl" 30 | -------------------------------------------------------------------------------- /modules/password-recovery/check_hashes.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Check Hashes 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Andrew Schwartz" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update autoProc by Justn Bollinger (@bandrel) - Tool to check for and reveal AD user accounts that share passwords using a hashdump from a Domain Controller." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://gist.github.com/3dd47c93cd430606865ec84d281913dc.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="check_hashes" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="" 27 | 28 | LAUNCHER="check_hashes" 29 | 30 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 31 | TOOL_DEPEND="" 32 | -------------------------------------------------------------------------------- /modules/password-recovery/cowpatty.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Cowpatty 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="willhackforsushi" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Cowpatty - offline dictionary attack against WPA/WPA2 networks using PSK-based authentication" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="FILE" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="http://www.willhackforsushi.com/code/cowpatty/4.6/cowpatty-4.6.tgz" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="cowpatty" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="libssl-dev libpcap-dev" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},tar zxfv cowpatty-4.6.tgz,rm -rf *.tgz,cd cowpatty-4.6,make -j4,sudo cp cowpatty /usr/bin" 27 | 28 | # LAUNCHER 29 | LAUNCHER="cowpatty" 30 | -------------------------------------------------------------------------------- /modules/password-recovery/cupp.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for CUPP 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Franci Šacer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update CUPP - Common User Passwords Profiler" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Mebus/cupp.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="cupp" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="" 27 | 28 | # LAUNCHER 29 | # Disabled, because it doesn't find config file 30 | LAUNCHER="" 31 | -------------------------------------------------------------------------------- /modules/password-recovery/hashcat-utils.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Hashcat-Utils 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Martin Bos (@purehate_)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Hashcat-Utils - Small utilities that are useful in advanced password cracking" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/hashcat/hashcat-utils.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="hashcat-utils" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION}src/,make release" 27 | 28 | 29 | # DON'T RUN AFTER COMMANDS ON UPDATE 30 | BYPASS_UPDATE="NO" 31 | 32 | # LAUNCHER 33 | LAUNCHER="hashcat-utils" 34 | 35 | -------------------------------------------------------------------------------- /modules/password-recovery/hashcat.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Hashcat 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Martin Bos (@purehate_)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Hashcat - An advanced CPU-based password recovery" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/hashcat/oclhashcat.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="hashcat" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="ocl-icd-opencl-dev libgmp3-dev git lzip gcc-multilib make m4 mingw-w64" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make -j4,make install" 27 | 28 | 29 | # DON'T RUN AFTER COMMANDS ON UPDATE 30 | BYPASS_UPDATE="NO" 31 | 32 | # LAUNCHER 33 | LAUNCHER="hashcat" 34 | 35 | -------------------------------------------------------------------------------- /modules/password-recovery/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/password-recovery/maskprocessor.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Maskprocessor 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Martin Bos (@purehate_)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update maskprocessor - High-Performance word generator with a per-position configurable charset" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/hashcat/maskprocessor.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="maskprocessor" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION}src/, make,cp mp64.bin ../maskprocessor" 27 | 28 | 29 | # DON'T RUN AFTER COMMANDS ON UPDATE 30 | BYPASS_UPDATE="NO" 31 | 32 | # LAUNCHER 33 | LAUNCHER="maskprocessor" 34 | 35 | -------------------------------------------------------------------------------- /modules/password-recovery/patator.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Patator 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Martin Bos (@purehate_)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Patator - Patator is a multi-threaded network bruteforcing tool written in Python" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/lanjelot/patator.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="patator" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="" 27 | 28 | 29 | # DON'T RUN AFTER COMMANDS ON UPDATE 30 | BYPASS_UPDATE="NO" 31 | 32 | # LAUNCHER 33 | LAUNCHER="patator" 34 | 35 | -------------------------------------------------------------------------------- /modules/password-recovery/pipal.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for pipal 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Larry Spohn (Spoonman)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/upgrade pipal - a tool for analyzing cracked password patterns and statistics" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/digininja/pipal.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="pipal" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="gem install levenshtein-ffi" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="pipal" 33 | -------------------------------------------------------------------------------- /modules/password-recovery/pyrit.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Pyrit 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update pyrit - fast password generation db for wireless" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE ,wget 14 | INSTALL_TYPE="git" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/JPaulMora/Pyrit" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="pyrit" 21 | 22 | #not github program manual update of the link needed 23 | BYPASS_UPDATE="NO" 24 | 25 | # DEPENDS FOR DEBIAN INSTALLS 26 | DEBIAN="git" 27 | 28 | # DEPENDS FOR FEDORA INSTALLS 29 | FEDORA="git" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python setup.py install" 33 | 34 | LAUNCHER="pyrit" 35 | -------------------------------------------------------------------------------- /modules/password-recovery/seclist.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for dictionaries 4 | ####################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update download a massive list of dictionaries." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/danielmiessler/SecLists/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="dictionary" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cp -r dictionary/ /usr/share/seclists" 27 | -------------------------------------------------------------------------------- /modules/password-recovery/statistically-likely-usernames.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for statistically likely username lists 4 | ####################################### 5 | AUTHOR="Justin Bollinger (Bandrel)" 6 | 7 | DESCRIPTION="This module will install/update the statistically likely username project from insidetrust" 8 | 9 | INSTALL_TYPE="GIT" 10 | 11 | REPOSITORY_LOCATION="https://github.com/insidetrust/statistically-likely-usernames.git" 12 | 13 | INSTALL_LOCATION="statistically-likely-usernames" 14 | 15 | DEBIAN="git" 16 | 17 | # COMMANDS TO RUN AFTER 18 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, cd ..,if [ -d '/usr/share/wordlists/' ]; then ln -s `pwd`/statistically-likely-usernames /usr/share/wordlists/; fi;" 19 | -------------------------------------------------------------------------------- /modules/password-recovery/wordsmith.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Wordsmith 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Sanjiv Kawa (@skawasec)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Wordsmith, a tailored wordlist generator based on geo-location" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/skahwah/wordsmith.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="wordsmith" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git ruby" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git ruby" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, bundle install" -------------------------------------------------------------------------------- /modules/pivoting/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/pivoting/__init__.py -------------------------------------------------------------------------------- /modules/pivoting/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/pivoting/meterssh.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for MeterSSH 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update MeterSSH - a tool to use meterpreter over SSH" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/trustedsec/meterssh" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="meterssh" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | 32 | -------------------------------------------------------------------------------- /modules/pivoting/pivoter.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for MeterSSH 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Pivoter - a tool for lateral movement" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/trustedsec/pivoter" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="pivoter" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | -------------------------------------------------------------------------------- /modules/post-exploitation/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/post-exploitation/__init__.py -------------------------------------------------------------------------------- /modules/post-exploitation/adidnsdump.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################### 3 | # Installation module for adidnsdump 4 | ######################################### 5 | 6 | # DESCRIPTION OF THE MODULE 7 | DESCRIPTION="This module will install/update ADIDNSDump by Dirk-Jan (@_dirkjan) - Active Directory Integrated DNS dumping by any authenticated user" 8 | 9 | AUTHOR="Andrew Schwartz" 10 | 11 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 12 | # OPTIONS = GIT, SVN, FILE 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/dirkjanm/adidnsdump" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="adidnsdump" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,impacket,dnspython" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip install ." 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="adidnsdump" 29 | 30 | TOOL_DEPEND="modules/exploitation/impacket" 31 | -------------------------------------------------------------------------------- /modules/post-exploitation/armitage.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for ARMITAGE 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Armitage - a post exploitation tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/rsmudge/armitage" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="armitage" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git openjdk-9-jre" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | -------------------------------------------------------------------------------- /modules/post-exploitation/autoproc.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for autoProc 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Andrew Schwartz" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update autoProc by Ellis Springe (@knavesec) - Tool to help automate LSASS dumping." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://gist.github.com/0bf192d600ee15f214560ad6280df556.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="autoproc" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="" 27 | 28 | LAUNCHER="autoproc" 29 | 30 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 31 | TOOL_DEPEND="" 32 | -------------------------------------------------------------------------------- /modules/post-exploitation/creddump7.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Ruler 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jeff McJunkin" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update creddump7 - a standalone Python script to dump Windows credentials" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Neohapsis/creddump7" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="creddump7" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python-crypto" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,python-crypto" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="cachedump.py,lsadump.py,pwdump.py" 33 | 34 | BYPASS_UPDATES="NO" 35 | -------------------------------------------------------------------------------- /modules/post-exploitation/cve-2019-1040-scanner.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################### 3 | # Installation module for CVE-2019-1040-Scanner 4 | ######################################### 5 | 6 | # DESCRIPTION OF THE MODULE 7 | DESCRIPTION="This module will install/update CVE-2019-1040-Scanner by Fox-IT - Checks for CVE-2019-1040 vulnerability over SMB." 8 | 9 | AUTHOR="Andrew Schwartz" 10 | 11 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 12 | # OPTIONS = GIT, SVN, FILE 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/fox-it/cve-2019-1040-scanner.git" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="cve-2019-1040-scanner" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="" 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="cve-2019-1040-scanner" 29 | 30 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 31 | TOOL_DEPEND="" 32 | -------------------------------------------------------------------------------- /modules/post-exploitation/egress-assess.py: -------------------------------------------------------------------------------- 1 | ##################################### 2 | # Installation module for EGRESS-ASSESS 3 | ##################################### 4 | 5 | # DESCRIPTION OF THE MODULE 6 | DESCRIPTION="This module will install/update Egress Assess by Chris Truncer (@christruncer) - A tool used to test egress data detection capabilities." 7 | 8 | AUTHOR="Andrew Schwartz" 9 | 10 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 11 | # OPTIONS = GIT, SVN, FILE 12 | INSTALL_TYPE="GIT" 13 | 14 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 15 | REPOSITORY_LOCATION="https://github.com/FortyNorthSecurity/Egress-Assess" 16 | 17 | # WHERE DO YOU WANT TO INSTALL IT 18 | INSTALL_LOCATION="egress-assess" 19 | 20 | # DEPENDS FOR DEBIAN INSTALLS 21 | DEBIAN="git" 22 | 23 | # COMMANDS TO RUN AFTER 24 | AFTER_COMMANDS="cd {INSTALL_LOCATION}/setup,./setup.sh" 25 | 26 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 27 | LAUNCHER="egress-assess" 28 | 29 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 30 | TOOL_DEPEND="" 31 | -------------------------------------------------------------------------------- /modules/post-exploitation/egressbuster.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################## 3 | # Installation module for EgressBuster 4 | ######################################## 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update EgressBuster - a tool for testing egress filtering." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/trustedsec/egressbuster" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="egressbuster" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | LAUNCHER="egressbuster.py,egress_listener.py" 32 | -------------------------------------------------------------------------------- /modules/post-exploitation/empire.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for empire 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Ian Smith" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Empire - post exploitation python/powershell for windows and nix/osx" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/BC-SECURITY/Empire" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="empire3" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | FEDORA="git" 26 | 27 | # COMMANDS TO RUN AFTER 28 | AFTER_COMMANDS='cd {INSTALL_LOCATION},echo -e "\n" | ./setup/install.sh' 29 | 30 | # DON'T RUN AFTER COMMANDS ON UPDATE 31 | BYPASS_UPDATE="NO" 32 | 33 | # LAUNCHER 34 | LAUNCHER="empire" 35 | -------------------------------------------------------------------------------- /modules/post-exploitation/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/post-exploitation/koadic.py: -------------------------------------------------------------------------------- 1 | AUTHOR="Jared Haight (@jaredhaight)" 2 | 3 | DESCRIPTION="This module will install/update Koadic C3 (COM Command and Control Framework)" 4 | 5 | INSTALL_TYPE="GIT" 6 | 7 | REPOSITORY_LOCATION="https://github.com/zerosum0x0/koadic" 8 | 9 | INSTALL_LOCATION="koadic" 10 | 11 | DEBIAN="python,python-pip" 12 | 13 | ARCHLINUX = "python,python-pip" 14 | 15 | BYPASS_UPDATE="NO" 16 | 17 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip install -r ./requirements.txt" 18 | 19 | -------------------------------------------------------------------------------- /modules/post-exploitation/krbrelayx.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################### 3 | # Installation module for KrbRelayX 4 | ######################################### 5 | 6 | # DESCRIPTION OF THE MODULE 7 | DESCRIPTION="This module will install/update KrbRelayX by Dirk-Jan (@_dirkjan) - A Toolkit for abusing Unconstrained Delegation." 8 | 9 | AUTHOR="Andrew Schwartz" 10 | 11 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 12 | # OPTIONS = GIT, SVN, FILE 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/dirkjanm/krbrelayx.git" 17 | 18 | #WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="krbrelayx" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,impacket,ldap3" 23 | 24 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 25 | LAUNCHER="krbrelayx" 26 | 27 | TOOL_DEPEND="modules/exploitation/impacket" 28 | 29 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 30 | TOOL_DEPEND="" 31 | -------------------------------------------------------------------------------- /modules/post-exploitation/minidump.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for minidump 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Andrew Schwartz" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update minidump by skelsec - Python library to parse and read Microsoft minidump file format." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/skelsec/minidump.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="minidump" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="python3" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python3 setup.py install" 27 | 28 | LAUNCHER="minidump" 29 | 30 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 31 | TOOL_DEPEND="" 32 | -------------------------------------------------------------------------------- /modules/post-exploitation/minikerberos.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for minikerberos 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Andrew Schwartz" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update minikerberos by skelsec - Kerberos manipulation library in pure Python." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/skelsec/minikerberos.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="minikerberos" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="python3,as1ncrypto" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python3 setup.py install" 27 | 28 | LAUNCHER="minikerberos" 29 | 30 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 31 | TOOL_DEPEND="" 32 | -------------------------------------------------------------------------------- /modules/post-exploitation/netntlmtosilverticket.py: -------------------------------------------------------------------------------- 1 | ##################################### 2 | # Installation module for NetNTLMtoSilverTicket 3 | ##################################### 4 | 5 | # DESCRIPTION OF THE MODULE 6 | DESCRIPTION="This module will install/update the NetNTLMtoSilverTicket toolkit by Tim McGuffin (@NotMedic)" 7 | 8 | AUTHOR="Andrew Schwartz" 9 | 10 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 11 | # OPTIONS = GIT, SVN, FILE 12 | INSTALL_TYPE="GIT" 13 | 14 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 15 | REPOSITORY_LOCATION="https://github.com/NotMedic/NetNTLMtoSilverTicket.git" 16 | 17 | # WHERE DO YOU WANT TO INSTALL IT 18 | INSTALL_LOCATION="netntlmtosilverticket" 19 | 20 | # DEPENDS FOR DEBIAN INSTALLS 21 | DEBIAN="git" 22 | 23 | # COMMANDS TO RUN AFTER 24 | AFTER_COMMANDS="" 25 | 26 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 27 | LAUNCHER="netntlmtosilverticket" 28 | 29 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 30 | TOOL_DEPEND="" 31 | -------------------------------------------------------------------------------- /modules/post-exploitation/nps_payload.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for UNICORN 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update NPS Payload - non-powershell msbuild code execution (ben0xa)" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/trustedsec/nps_payload" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="nps_payload" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 35 | TOOL_DEPEND="" 36 | 37 | -------------------------------------------------------------------------------- /modules/post-exploitation/owaspzsc.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for OWASP ZSC 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update OWASP ZSC - a tool for shellcode generation" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Ali-Razmjoo/OWASP-ZSC/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="owaspzsc" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python installer.py" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="zsc" 33 | 34 | -------------------------------------------------------------------------------- /modules/post-exploitation/poshc2.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for PoshC2 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update PoshC2 - A Proxy aware Powershell Command and Control Framework" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/nettitude/PoshC2.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="poshc2" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="echo '\nPlease see the wiki at https://github.com/nettitude/PoshC2/wiki for information.\n'" 30 | -------------------------------------------------------------------------------- /modules/post-exploitation/poshc2_python: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for PoshC2_Python 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update PoshC2 Python - A PowerShell exploitation framework written Python" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="FILE" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://raw.githubusercontent.com/nettitude/PoshC2_Python/master/Install.sh" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="poshc2_python" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="bash" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="bash {INSTALL_LOCATION}Install.sh" 27 | -------------------------------------------------------------------------------- /modules/post-exploitation/powersploit.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for PowerSploit 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update PowerSploit - powershell exploitation" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/mattifestation/PowerSploit" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="powersploit" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | -------------------------------------------------------------------------------- /modules/post-exploitation/privexchange.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################### 3 | # Installation module for PrivExchange 4 | ######################################### 5 | 6 | # DESCRIPTION OF THE MODULE 7 | DESCRIPTION="This module will install/update PrivExchange by Dirk-Jan (@_dirkjan) - POC tools accompanying the blog Abusing Exchange: One API call away from Domain Admin." 8 | 9 | AUTHOR="Andrew Schwartz" 10 | 11 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 12 | # OPTIONS = GIT, SVN, FILE 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/dirkjanm/PrivExchange.git" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="privexchange" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,impacket" 23 | 24 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 25 | LAUNCHER="privexchange" 26 | 27 | TOOL_DEPEND="modules/exploitation/impacket" 28 | -------------------------------------------------------------------------------- /modules/post-exploitation/pth-toolkit.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for PTH-Toolkit 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update PTH-Toolkit - post exploitation fun" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/byt3bl33d3r/pth-toolkit/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="pth-toolkit" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | -------------------------------------------------------------------------------- /modules/post-exploitation/pykek.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for PyKek 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update PyKEK - Kerberos exploitation kit" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/mubix/pykek" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="pykek" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,rdate,krb5-user" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,openrdate,krb5-libs" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | -------------------------------------------------------------------------------- /modules/post-exploitation/pypykatz.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for pypykatz 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Andrew Schwartz" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update pypykatz by SkelSec (@SkelSec) - A Mimikatz implementation in pure Python. At least a part of it :) ." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/skelsec/pypykatz.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="pypykatz" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="python3-pip" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python3 setup.py install" 27 | 28 | LAUNCHER="pypykatz" 29 | 30 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 31 | TOOL_DEPEND="" 32 | -------------------------------------------------------------------------------- /modules/post-exploitation/pywerview.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################### 3 | # Installation module for pywerview 4 | ######################################### 5 | 6 | # DESCRIPTION OF THE MODULE 7 | DESCRIPTION="This module will install/update pywerview by the-useless-one - A (partial) Python rewriting of PowerSploit's PowerView." 8 | 9 | AUTHOR="Andrew Schwartz" 10 | 11 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 12 | # OPTIONS = GIT, SVN, FILE 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/the-useless-one/pywerview.git" 17 | 18 | #WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="pywerview" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,impacket,python2.7" 23 | 24 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 25 | LAUNCHER="pywerview" 26 | 27 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 28 | TOOL_DEPEND="modules/exploitation/impacket" 29 | -------------------------------------------------------------------------------- /modules/post-exploitation/quicksql.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for QuickSQL 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update QuickSQL - a simple MSSQL query tool that works without admin rights" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/trustedsec/quicksql" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="quicksql" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git, python3-pymssql" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="quicksql" 33 | -------------------------------------------------------------------------------- /modules/post-exploitation/ruler.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Ruler 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Ruler - a post exploitation tool for Exchange" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/sensepost/ruler" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="ruler" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,golang" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,golang" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make" 30 | 31 | LAUNCHER="ruler" 32 | 33 | BYPASS_UPDATES="YES" 34 | 35 | -------------------------------------------------------------------------------- /modules/post-exploitation/spraywmi.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for SprayWMI 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update SprayWMI - mass WMI exploitation tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/trustedsec/spraywmi/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="spraywmi" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,libpam0g:i386,libpopt0:i386" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="spraywmi" 33 | 34 | -------------------------------------------------------------------------------- /modules/post-exploitation/ticket_converter.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Ticket Converter 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Ticket Converter by Ze1t0 - A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Zer1t0/ticket_converter" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="ticket_converter" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="pyasn1,impacket" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip install -r requirements.txt" 27 | 28 | LAUNCHER="ticket_converter" 29 | 30 | TOOL_DEPEND="modules/exploitation/impacket" 31 | -------------------------------------------------------------------------------- /modules/post-exploitation/tickey.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Ticket Converter 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Tickey by TarLogic Security - Tool to extract Kerberos tickets from Linux kernel keys." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/TarlogicSecurity/tickey" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="tickey" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="make" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make CONF=Release" 27 | 28 | LAUNCHER="tickey" 29 | 30 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 31 | TOOL_DEPEND="" 32 | -------------------------------------------------------------------------------- /modules/powershell/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/powershell/__init__.py -------------------------------------------------------------------------------- /modules/powershell/babadook.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for BABADOOK 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Connection-less Powershell Persistent and Resilient Backdoor" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/jseidl/Babadook/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="babadook" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | -------------------------------------------------------------------------------- /modules/powershell/bloodhound.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Bloodhound 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Bloodhound - a post exploitation tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/adaptivethreat/BloodHound" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="bloodhound" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | -------------------------------------------------------------------------------- /modules/powershell/excelpayload.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for UNICORN 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="Uses Invoke-Shellcode to execute a payload and persist on the system." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/enigma0x3/Powershell-Payload-Excel-Delivery" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="ps-payload-excel" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | -------------------------------------------------------------------------------- /modules/powershell/generatemacro.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Generate-Macro 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/enigma0x3/Generate-Macro" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="generate-macro" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | -------------------------------------------------------------------------------- /modules/powershell/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/powershell/msolspray.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for DNSEnum 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update msolspray - enum tool for O365/Azure accounts through the graph endpoint" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/dafthack/MSOLSpray/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="msolspray" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # create a launcher 32 | LAUNCHER="" 33 | -------------------------------------------------------------------------------- /modules/powershell/nishang.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for NISHANG 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Nishang - framework and collection of scripts and payloads for PowerShell" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/samratashok/nishang" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="nishang" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | -------------------------------------------------------------------------------- /modules/powershell/nps.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for NPS (Not-PowerShell) 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update NPS - Not PowerShell - execution of PowerShell without powershell.exe" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Ben0xA/nps" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="nps" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | -------------------------------------------------------------------------------- /modules/powershell/obfuscation.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Invoke-Obfuscation 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Invoke-Obfuscation - powershell obfuscation" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/danielbohannon/Invoke-Obfuscation" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="invoke-obfuscation" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | -------------------------------------------------------------------------------- /modules/powershell/powersccm.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for PowerShell SCCM 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="PowerSCCM - PowerShell module to interact with SCCM deployments" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/PowerShellMafia/PowerSCCM" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="powersccm" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | -------------------------------------------------------------------------------- /modules/powershell/powersploit.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for PowerSploit 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update PowerSploit - the exploitation framework for PowerShell" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/PowerShellMafia/PowerSploit" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="powersploit" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="" 33 | 34 | -------------------------------------------------------------------------------- /modules/pre-engagement/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/pre-engagement/__init__.py -------------------------------------------------------------------------------- /modules/pre-engagement/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/reporting/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/reporting/__init__.py -------------------------------------------------------------------------------- /modules/reporting/cherrytree.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ####################################### 3 | # Installation module for Cherrytree 4 | ####################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="spinfoo" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Cherrytree - hierarchical notetaking software" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/giuspen/cherrytree.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="cherrytree" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python setup.py install --prefix={INSTALL_LOCATION}" 30 | -------------------------------------------------------------------------------- /modules/reporting/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/reversing/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/reversing/__init__.py -------------------------------------------------------------------------------- /modules/reversing/binwalk.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for binwalk 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jens Muecke (ryd)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update binwalk - a Firmware Analysis Tool" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/ReFirmLabs/binwalk" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="binwalk" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,python-lzma" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python3 setup.py install --prefix=/usr/local" 30 | -------------------------------------------------------------------------------- /modules/reversing/cfr.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for cfr 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jens Muecke (ryd)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update cfr, a tool for decompiling java classes" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="FILE" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="http://www.benf.org/other/cfr/cfr_0_119.jar" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="cfr" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="default-jdk" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="java-1.8.0-openjdk" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},printf '#!/bin/sh\njava -jar %s%s $@\n' '{INSTALL_LOCATION}' 'cfr_0_119.jar'>cfr,chmod o+x cfr" 30 | 31 | LAUNCHER="cfr" 32 | -------------------------------------------------------------------------------- /modules/reversing/cminer.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for cminer 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update cminer - a code cave identifier" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/EgeBalci/Cminer" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="cminer" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="Cminer" 33 | 34 | -------------------------------------------------------------------------------- /modules/reversing/flare.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Flare 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update flare actionscript extractor" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="FILE" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="http://www.nowrap.de/download/flare06linux64.tgz" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="flare" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="tar" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="tar" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},tar -zxvf flare06linux64.tgz,rm flare06linux64.tgz" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="flare" 33 | -------------------------------------------------------------------------------- /modules/reversing/flasm.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Flasm 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update flasm a command line Flash assembler/disassembler." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="FILE" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="http://www.nowrap.de/download/flasm16linux.tgz" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="flasm" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="tar" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="tar" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},tar -zxvf flasm16linux.tgz,rm flasm16linux.tgz" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="flasm" 33 | -------------------------------------------------------------------------------- /modules/reversing/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/reversing/radare2.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for radare2 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpção (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update radare2 - is a portable reversing framework" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/radare/radare2" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="radare2" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,make,gcc" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,make,gcc" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},sys/install.sh" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="radare2" 33 | 34 | -------------------------------------------------------------------------------- /modules/threat-modeling/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/threat-modeling/__init__.py -------------------------------------------------------------------------------- /modules/threat-modeling/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/update_installed.py: -------------------------------------------------------------------------------- 1 | # Empty file for update_all to show up in autocomplete -------------------------------------------------------------------------------- /modules/vulnerability-analysis/0trace.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for 0trace 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update 0trace - A hop enumeration tool." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="FILE" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://jon.oberheide.org/files/0trace.py" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="0trace" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="wget,git,libdnet,python-dpkt,python-pypcap" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | # FEDORA="subversion,autoconf,make,automake,gcc,gcc-c++,kernel-devel,openssl-devel" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},chmod +x 0trace.py" 30 | 31 | LAUNCHER="0trace" 32 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/IntruderPayloads.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for IntruderPayloads 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="spinfoo" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update IntruderPayloads for Burpsuite pro." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/1N3/IntruderPayloads.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="IntruderPayloads" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/vulnerability-analysis/__init__.py -------------------------------------------------------------------------------- /modules/vulnerability-analysis/bob-inject.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for bob-inject 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="spinfoo" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update bob-inject - Webapp path discovery and fuzzer" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/spinfoo/bob-inject.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="bob-inject" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git curl" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git curl" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="bob-inject" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/cloudflair.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Cloudflair 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Zawadi Done" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module wil install/update cloudflair" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/christophetd/cloudflair" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="cloudflair" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="python3-pip,python3" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, pip3 install -r requirements.txt" 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="cloudflair" 29 | 30 | 31 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/cmsmap.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for cmsmap 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update CMSmap" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Dionach/CMSmap.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="cmsmap" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | 34 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 35 | LAUNCHER="cmsmap" 36 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/droopescan.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for droopescan 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Nick Dyer" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Droopescan CMS Scanner" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/droope/droopescan.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="droopescan" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="python-pip" 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip install -r requirements.txt" 27 | 28 | # LAUNCHER SHORTCUT 29 | LAUNCHER="droopescan" 30 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/faradaysec.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for 0trace 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Brice Samulenok (BriceTheGrey)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update FaradaySec - An IPE (Integrated Penetration-Test Environment" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/infobyte/faraday.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="faraday" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | # FEDORA="subversion,autoconf,make,automake,gcc,gcc-c++,kernel-devel,openssl-devel" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},./install.sh" 30 | 31 | LAUNCHER="faraday" 32 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/fuzzdb.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for FuzzDB 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Adam Muntner" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update FuzzDB." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/fuzzdb-project/fuzzdb.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="fuzzdb" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/lbd.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for LBD 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update LBD - load balancer detector" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/craig/ge.mine.nu/tree/master/lbd" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="lbd" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="lbd" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/linkfinder.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Linkfinder 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Zawadi Done" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module wil install/update Linkfinder" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/GerbenJavado/LinkFinder" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="linkfinder" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="python,firefox" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, python setup.py install" 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="linkfinder" 29 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/lyncsmash.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for lyncsmash 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jason Ashton (ninewires)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update lyncsmash, a collection of tools to enumerate and attack self-hosted Skype for Business and Microsoft Lync installations." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/nyxgeek/lyncsmash.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="lyncsmash" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="lyncsmash" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/lynis.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Lynis 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Michael Boelen (@mboelen)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Lynis - the security auditing tool for Linux/UNIX systems" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/CISOfy/lynis" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="lynis" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/ncrack.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for ncrack 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Marcin Ziemczyk" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update ncrack." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/nmap/ncrack.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="ncrack" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="cd {INSTALL_LOCATION},./configure,make,make install" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/nikto.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for nikto 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update nikto - web scanner" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/sullo/nikto" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="nikto" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="perl,libnet-ssleay-perl, gcc, libffi-dev" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,perl,perl-Net-SSLeay" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},cp -R program/* ./" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="nikto" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/nmap.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for nmap-dev 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits), updated by Russ Swift (0xsalt)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Nmap (Network Mapper) and Ncat (Fyodor's Netcat)" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="nmap" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="nmap" 27 | 28 | # BYPASS UPDATES 29 | BYPASS_UPDATE="YES" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/nuclei.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | #################################### 3 | # Installation module for nuclei # 4 | #################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="ProjectDiscovery, Inc" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Nuclei" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/projectdiscovery/nuclei" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="nuclei" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git,golang" 23 | 24 | # COMMANDS TO RUN AFTER 25 | AFTER_COMMANDS="cd {INSTALL_LOCATION},go get,go build" 26 | 27 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 28 | LAUNCHER="nuclei" 29 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/office365userenum.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ########################################### 3 | # Installation module for Office365UserEnum 4 | ########################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jason Ashton (ninewires)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update office365userenum, a tool to enumerate valid usernames from Office 365 using ActiveSync." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://bitbucket.org/grimhacker/office365userenum" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="office365userenum" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 32 | LAUNCHER="office365userenum" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/openvas.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for openvas 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Mauro Risonho de Paula Assumpcao (firebits)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update OpenVAS - open vulnerability system" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="SVN" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="--trust-server-cert --non-interactive https://scm.wald.intevation.org/svn/openvas/trunk" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="openvas" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="subversion" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="subversion" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/oscanner.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for oscanner 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Manuel Gines (xkulio)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Oracle Scanner (oscanner)" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://gitlab.com/kalilinux/packages/oscanner.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="oscanner" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # BYPASS UPDATES 29 | # BYPASS_UPDATE="YES" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | 34 | # LAUNCHER SHORTCUT 35 | LAUNCHER="oscanner.sh" 36 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/radamsa.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for radamsa 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Niklas Düster (nscuro)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update radamsa, the general-purpose fuzzer by Aki Helin" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://gitlab.com/akihe/radamsa.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="radamsa" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git gcc make wget" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git gcc make wget" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION}; make -j4; make install" -------------------------------------------------------------------------------- /modules/vulnerability-analysis/robot-detect.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for robot-detect 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jens (ryd) Muecke" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update robot-detect." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/robotattackorg/robot-detect.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="robot-detect" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | 34 | LAUNCHER="robot-detect" 35 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/smuggler.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | 3 | # AUTHOR OF MODULE NAME 4 | AUTHOR="ENWUFT" 5 | 6 | # DESCRIPTION OF THE MODULE 7 | DESCRIPTION="An HTTP Request Smuggling / Desync testing tool written in Python 3" 8 | 9 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 10 | # OPTIONS = GIT, SVN, FILE 11 | INSTALL_TYPE="GIT" 12 | 13 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 14 | REPOSITORY_LOCATION="https://github.com/defparam/smuggler" 15 | 16 | # WHERE DO YOU WANT TO INSTALL IT 17 | INSTALL_LOCATION="smuggler" 18 | 19 | # DEPENDS FOR DEBIAN INSTALLS 20 | DEBIAN="git python3 python3-pip" 21 | 22 | # COMMANDS TO RUN AFTER 23 | AFTER_COMMANDS="" 24 | 25 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 26 | LAUNCHER="smuggler" 27 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/sqinner.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for sqinner 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Gareth Darby (gazcbm)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update sqinner - MSSQL service login bruteforcer and xp_cmdshell wrapper" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/fallenby/sqinner" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="sqinner" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="freetds-dev,python-pip" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="freetds-dev,python-pip" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, pip install -r requirements.txt" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="sqinner" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/testssl.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for testSSL 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update testssl.sh (Dirk Wetter)." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/drwetter/testssl.sh.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="testssl" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | 34 | LAUNCHER="testssl.sh" 35 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/urlsucker.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for urlsucker 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="spinfoo" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update urlsucker - dumps URLs from webpages, js, css, etc" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/spinfoo/URLSUCKER" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="urlsucker" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="perl libnet-ssleay-perl libfile-slurp-perl" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git perl perl-File-Slurp" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # CREATE LAUNCHER 32 | LAUNCHER="urlsucker" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/wfuzz.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for testSSL 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update WFuzz (Xavi Mendez)." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/xmendez/wfuzz.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="wfuzz" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python-pycurl" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git python-pycurl" 27 | 28 | # DEPENDS FOR ARCHLINUX INSTALLS 29 | ARCHLINUX="" 30 | 31 | # COMMANDS TO RUN AFTER 32 | AFTER_COMMANDS="" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/whatweb.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for discover 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Steven van der Baan (vdbaan)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update WhatWeb" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/urbanadventurer/WhatWeb.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="whatweb" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,ruby,ruby-dev,libruby2.3" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,ruby,ruby-dev,rubygems" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},gem install json,gem install ipaddr,gem install addressable" 30 | 31 | # ADD LAUNCHER 32 | LAUNCHER="whatweb" 33 | -------------------------------------------------------------------------------- /modules/vulnerability-analysis/wpseku.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for wpseku 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="crowd42" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update wpsecu - a black box WP scanner" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/m4ll0k/WPSeku.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="wpseku" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, pip install -r requirements.txt" 30 | # ALWAYS RUN UPDATES 31 | BYPASS_UPDATE="YES" 32 | 33 | # LAUNCHER SHORTCUT 34 | LAUNCHER="wpseku" 35 | -------------------------------------------------------------------------------- /modules/webshells/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/webshells/__init__.py -------------------------------------------------------------------------------- /modules/webshells/b374k.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for b374k 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update B374k - a PHP-based webshell" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/b374k/b374k" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="b374k" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # LAUNCHER 32 | LAUNCHER="" 33 | -------------------------------------------------------------------------------- /modules/webshells/blackarch.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for BlackArch WebShells 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update BlackArch WebShells - a collection of different webshells" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/BlackArch/webshells" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="blackarch-webshells" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # LAUNCHER 32 | LAUNCHER="" 33 | -------------------------------------------------------------------------------- /modules/webshells/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/webshells/weevely.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Weevely 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Weevely - a webshell" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/epinna/weevely3" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="weevely" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # LAUNCHER 32 | LAUNCHER="" 33 | -------------------------------------------------------------------------------- /modules/webshells/wso.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for WSO webshell from a backup source. 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Jose Suarez (Josexv1)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update WSO - PHP webshell by Hardlinux" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/Josexv1/wso-webshell/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="wso" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | # LAUNCHER 32 | LAUNCHER="" 33 | -------------------------------------------------------------------------------- /modules/windows-tools/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/windows-tools/netripper.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for SET 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (ReL1K)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update NetRipper - Smart sniffing for pentesters" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/NytroRST/NetRipper" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="netripper" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | -------------------------------------------------------------------------------- /modules/windows-tools/sidestep.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for SideStep 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="David Kennedy (HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update sidestep - a Metasploit AV evasion" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/codewatchorg/sidestep" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="sidestep" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | -------------------------------------------------------------------------------- /modules/wireless/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/modules/wireless/__init__.py -------------------------------------------------------------------------------- /modules/wireless/airgeddon.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for airgeddon # 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="v1s1t0r1sh3r3" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update airgeddon" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/v1s1t0r1sh3r3/airgeddon" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="airgeddon" 20 | 21 | # PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY 22 | TOOL_DEPEND="modules/wireless/aircrackng" 23 | 24 | # DEPENDS FOR DEBIAN INSTALLS 25 | DEBIAN="git,iw,awk,pciutils,xterm,procps" 26 | 27 | # COMMANDS TO RUN AFTER 28 | AFTER_COMMANDS="cd {INSTALL_LOCATION}, chmod +x airgeddon.sh, ./airgeddon.sh, mv airgeddon.sh airgeddon" 29 | 30 | # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL 31 | LAUNCHER="airgeddon" 32 | -------------------------------------------------------------------------------- /modules/wireless/airpwnng.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for airpwn-ng 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Joao Pena Gil (Jack64)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update airpwn-ng, a tool for 802.11 packet injection & cookie grabbing" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/ICSec/airpwn-ng" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="airpwn-ng" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="python-scapy" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="" 30 | 31 | LAUNCHER="airpwn-ng" 32 | -------------------------------------------------------------------------------- /modules/wireless/dot11decrypt.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for dot11decrypt 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Joao Pena Gil (Jack64)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update dot11decrypt, a WEP/WPA2(AES and TKIP) on-the-fly decrypter." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/mfontanini/dot11decrypt/" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="dot11decrypt" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},mkdir build,cd build,cmake ..,make" 30 | -------------------------------------------------------------------------------- /modules/wireless/hcxdumptool.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for hcxdumptool 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Corey Batiuk (skapunker)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update hcxdumptool - a tool for capturing wireless packets" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/ZerBea/hcxdumptool.git" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="hcxdumptool" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,build-essential,libcurl4-openssl-dev,libssl-dev,pkg-config" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,make,gcc" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make,make install" 30 | 31 | LAUNCHER="hcxdumptool" 32 | 33 | BYPASS_UPDATES="YES" 34 | -------------------------------------------------------------------------------- /modules/wireless/install_update_all.py: -------------------------------------------------------------------------------- 1 | # Empty file for install update all - for search and tab completion 2 | -------------------------------------------------------------------------------- /modules/wireless/kismet.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for kismet 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update kismet, a tool for wireless auditing" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/kismetwireless/kismet" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="kismet" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,libnl-3-dev,libnl-cli-3-dev,libmicrohttpd-dev,libprotobuf-dev,protobuf-compiler,libprotobuf-c-dev,libprotoc-dev,protobuf-c-compiler" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},./configure, make,make install" 30 | -------------------------------------------------------------------------------- /modules/wireless/mdk3.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for mdk3 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="jklaz" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update mdk3, a tool for wireless attacks" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/wi-fi-analyzer/mdk3-master" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="mdk3-master" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git,libpcap-dev" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git,libpcap-devel" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make -j4,make strip,make install" 30 | -------------------------------------------------------------------------------- /modules/wireless/peanuts.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Peanuts 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update Peanuts, a free and open source wifi tracking tool." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/sensepost/peanuts" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="peanuts" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git, python-pip, python-gps" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git" 27 | 28 | LAUNCHER="peanuts" 29 | 30 | # COMMANDS TO RUN AFTER 31 | AFTER_COMMANDS="cd {INSTALL_LOCATION},pip install -r requirements.txt" 32 | -------------------------------------------------------------------------------- /modules/wireless/wifiphisher.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ###################################### 3 | # Installation module for wifiphisher 4 | ###################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Rémi HUGEUET (@shadawck)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update wifiphisher - A rogue Access Point framework." 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/wifiphisher/wifiphisher" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="wifiphisher" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python3 dnsmasq libnl-3-dev libnl-genl-3-dev " 24 | 25 | # COMMANDS TO RUN AFTER 26 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python3 setup.py install,cp {INSTALL_LOCATION}bin/wifiphisher /usr/bin/wifiphisher" 27 | 28 | LAUNCHER="" 29 | -------------------------------------------------------------------------------- /modules/wireless/wifipumpkin3.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Wifipumpkin3 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (@HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update wifipumpkin3 - a tool for rogue access points" 11 | 12 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 13 | # OPTIONS = GIT, SVN, FILE 14 | INSTALL_TYPE="GIT" 15 | 16 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 17 | REPOSITORY_LOCATION="https://github.com/P0cL4bs/wifipumpkin3" 18 | 19 | # WHERE DO YOU WANT TO INSTALL IT 20 | INSTALL_LOCATION="wifipumpkin3" 21 | 22 | # DEPENDS FOR DEBIAN INSTALLS 23 | DEBIAN="git python3.7-dev libssl-dev libffi-dev build-essential python3" 24 | 25 | # DEPENDS FOR FEDORA INSTALLS 26 | FEDORA="git python3.7" 27 | 28 | # COMMANDS TO RUN AFTER 29 | AFTER_COMMANDS="cd {INSTALL_LOCATION},make install" 30 | 31 | LAUNCHER="" 32 | -------------------------------------------------------------------------------- /modules/wireless/wifite2.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ##################################### 3 | # Installation module for Wifite2 4 | ##################################### 5 | 6 | # AUTHOR OF MODULE NAME 7 | AUTHOR="Dave Kennedy (@HackingDave)" 8 | 9 | # DESCRIPTION OF THE MODULE 10 | DESCRIPTION="This module will install/update wifite2 - a tool for wireless auditing" 11 | # INSTALL TYPE GIT, SVN, FILE DOWNLOAD 12 | # OPTIONS = GIT, SVN, FILE 13 | INSTALL_TYPE="GIT" 14 | 15 | # LOCATION OF THE FILE OR GIT/SVN REPOSITORY 16 | REPOSITORY_LOCATION="https://github.com/kimocoder/wifite2" 17 | 18 | # WHERE DO YOU WANT TO INSTALL IT 19 | INSTALL_LOCATION="wifite2" 20 | 21 | # DEPENDS FOR DEBIAN INSTALLS 22 | DEBIAN="git python3" 23 | 24 | # DEPENDS FOR FEDORA INSTALLS 25 | FEDORA="git python3" 26 | 27 | # COMMANDS TO RUN AFTER 28 | AFTER_COMMANDS="cd {INSTALL_LOCATION},python3 setup.py install" 29 | 30 | LAUNCHER="" 31 | 32 | TOOL_DEPEND="modules/wireless/aircrackng" 33 | -------------------------------------------------------------------------------- /readme/CREDIT: -------------------------------------------------------------------------------- 1 | Special thanks to everyone that makes PTF possible. All the pull requests, testing, and more! 2 | 3 | Shout out: 4 | 5 | fnoris for fedora compatibility 6 | special thanks to vdbaan (Steven van der Baan) for multiple module submissions and features 7 | -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- 1 | pexpect 2 | logger 3 | -------------------------------------------------------------------------------- /src/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/src/__init__.py -------------------------------------------------------------------------------- /src/platforms/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/trustedsec/ptf/74f58d6b6557de115d0286a5d5c1849ba6048258/src/platforms/__init__.py -------------------------------------------------------------------------------- /src/platforms/archlinux.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################### 3 | # Core installation for Archlinux Packages 4 | ######################################### 5 | from src.core import logging 6 | import subprocess 7 | 8 | # this will do updates and installations 9 | 10 | 11 | def base_install_modules(module_name): 12 | 13 | # will work for 1 or more space- or comma-separated modules 14 | modules = module_name.replace(",", " ") 15 | command = "pacman -S --needed --noconfirm " + modules 16 | subprocess.Popen(command, shell=True).wait() 17 | -------------------------------------------------------------------------------- /src/platforms/fedora.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################### 3 | # Core installation for Fedora Packages 4 | ######################################### 5 | from src.core import logging 6 | import subprocess 7 | 8 | # this will do updates and installations 9 | def base_install_modules(module_name): 10 | 11 | # will work for 1 or more space- or comma-separated modules 12 | modules = module_name.replace(",", " ") 13 | command = "dnf -y install " + modules 14 | subprocess.Popen(command, shell=True).wait() 15 | -------------------------------------------------------------------------------- /src/platforms/kali.py: -------------------------------------------------------------------------------- 1 | # future home of kali auto updates 2 | -------------------------------------------------------------------------------- /src/platforms/openbsd.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python 2 | ######################################## 3 | # Core installation for OpenBSD Packages 4 | ######################################## 5 | from src.core import logging 6 | import subprocess 7 | 8 | # this will do updates and installations 9 | 10 | 11 | def base_install_modules(module_name): 12 | 13 | # will work for 1 or more space- or comma-separated modules 14 | modules = module_name.replace(",", " ") 15 | command = "pkg_add -Uu && pkg_add -ui && pkg_add -uvi " + modules 16 | subprocess.Popen(command, shell=True).wait() 17 | -------------------------------------------------------------------------------- /src/platforms/redhat.py: -------------------------------------------------------------------------------- 1 | # future home for redhat updates and handling rpm 2 | --------------------------------------------------------------------------------