From a5a246805acf84283ac86cfd7e48fe3b3b682355 Mon Sep 17 00:00:00 2001 From: d3vyce Date: Sun, 29 Jan 2023 18:04:16 -0500 Subject: [PATCH] add tools --- README.md | 8 ++++++++ pentools.sh | 21 +++++++++++++++++++-- 2 files changed, 27 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 5783ccb..cc359b9 100644 --- a/README.md +++ b/README.md @@ -26,7 +26,15 @@ I'm working on a compatibility with CentOS and other distribution. - PWNcat ## Tools +- linPeas +- winPeas +- LinEnum +- linux-exploit-suggester +- mimikatz ## Binary +- nmap ## Alias +- Python server file +- Sublime-Text diff --git a/pentools.sh b/pentools.sh index 2071d69..ff88c2b 100755 --- a/pentools.sh +++ b/pentools.sh @@ -84,6 +84,24 @@ software() { tools() { printf "\n${YELLOW}[*]${BLUE} Tools ------------------------------------\n" mkdir tools >/dev/null 2>&1 + + printf ${GREEN}"[+] linPeas.sh\n" + wget -q -O - https://github.com/carlospolop/PEASS-ng/releases/download/20230129/linpeas.sh > $TARGET/tools/linPeas.sh 2>&1 + chmod +x $TARGET/tools/linPeas.sh + + printf ${GREEN}"[+] winPeas.bat\n" + wget -q -O - https://github.com/carlospolop/PEASS-ng/releases/download/20230129/winPEAS.bat > $TARGET/tools/winPeas.bat 2>&1 + + printf ${GREEN}"[+] LinEnum.sh\n" + curl https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh > $TARGET/tools/LinEnum.sh 2>&1 + chmod +x $TARGET/tools/LinEnum.sh + + printf ${GREEN}"[+] linux-exploit-suggester.sh\n" + curl https://raw.githubusercontent.com/The-Z-Labs/linux-exploit-suggester/master/linux-exploit-suggester.sh > $TARGET/tools/linux-exploit-suggester.sh 2>&1 + chmod +x $TARGET/tools/linux-exploit-suggester.sh + + printf ${GREEN}"[+] mimikatz.exe\n" + wget -q -O - https://github.com/ParrotSec/mimikatz/blob/master/Win32/mimikatz.exe > $TARGET/tools/mimikatz.exe 2>&1 } binary() { @@ -102,8 +120,7 @@ aliascmd() { echo " # Alias created by PenTools -# https://github.com/d3vyce/pentools -" >> ~/.bashrc +# https://github.com/d3vyce/pentools" >> ~/.bashrc printf ${GREEN}"[+] sudo filesrv\n" echo "alias filesrv='sudo python3 -m http.server 80 --directory ${TARGET}'" >> ~/.bashrc