mirror of
https://github.com/d3vyce/PenTools.git
synced 2025-04-03 13:53:22 +02:00
add tools
This commit is contained in:
parent
bc7dffcc9d
commit
a5a246805a
@ -26,7 +26,15 @@ I'm working on a compatibility with CentOS and other distribution.
|
||||
- PWNcat
|
||||
|
||||
## Tools
|
||||
- linPeas
|
||||
- winPeas
|
||||
- LinEnum
|
||||
- linux-exploit-suggester
|
||||
- mimikatz
|
||||
|
||||
## Binary
|
||||
- nmap
|
||||
|
||||
## Alias
|
||||
- Python server file
|
||||
- Sublime-Text
|
||||
|
21
pentools.sh
21
pentools.sh
@ -84,6 +84,24 @@ software() {
|
||||
tools() {
|
||||
printf "\n${YELLOW}[*]${BLUE} Tools ------------------------------------\n"
|
||||
mkdir tools >/dev/null 2>&1
|
||||
|
||||
printf ${GREEN}"[+] linPeas.sh\n"
|
||||
wget -q -O - https://github.com/carlospolop/PEASS-ng/releases/download/20230129/linpeas.sh > $TARGET/tools/linPeas.sh 2>&1
|
||||
chmod +x $TARGET/tools/linPeas.sh
|
||||
|
||||
printf ${GREEN}"[+] winPeas.bat\n"
|
||||
wget -q -O - https://github.com/carlospolop/PEASS-ng/releases/download/20230129/winPEAS.bat > $TARGET/tools/winPeas.bat 2>&1
|
||||
|
||||
printf ${GREEN}"[+] LinEnum.sh\n"
|
||||
curl https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh > $TARGET/tools/LinEnum.sh 2>&1
|
||||
chmod +x $TARGET/tools/LinEnum.sh
|
||||
|
||||
printf ${GREEN}"[+] linux-exploit-suggester.sh\n"
|
||||
curl https://raw.githubusercontent.com/The-Z-Labs/linux-exploit-suggester/master/linux-exploit-suggester.sh > $TARGET/tools/linux-exploit-suggester.sh 2>&1
|
||||
chmod +x $TARGET/tools/linux-exploit-suggester.sh
|
||||
|
||||
printf ${GREEN}"[+] mimikatz.exe\n"
|
||||
wget -q -O - https://github.com/ParrotSec/mimikatz/blob/master/Win32/mimikatz.exe > $TARGET/tools/mimikatz.exe 2>&1
|
||||
}
|
||||
|
||||
binary() {
|
||||
@ -102,8 +120,7 @@ aliascmd() {
|
||||
|
||||
echo "
|
||||
# Alias created by PenTools
|
||||
# https://github.com/d3vyce/pentools
|
||||
" >> ~/.bashrc
|
||||
# https://github.com/d3vyce/pentools" >> ~/.bashrc
|
||||
|
||||
printf ${GREEN}"[+] sudo filesrv\n"
|
||||
echo "alias filesrv='sudo python3 -m http.server 80 --directory ${TARGET}'" >> ~/.bashrc
|
||||
|
Loading…
x
Reference in New Issue
Block a user