Skip to content

jjbyrnes29/fedora-pentesting-tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

44 Commits
 
 
 
 
 
 

Repository files navigation

Fedora Pentesting Tools

Script for installing pentesting tools in Fedora Linux

Usage:

Download setup.sh via:

wget https://raw.githubusercontent.com/jjbyrnes29/fedora-pentesting-tools/main/setup.sh

Run via:

chmod +x setup.sh
sudo ./setup.sh

You can install from different package groupings, or install them seperately if you prefer using the on screen menu.

Tools Included:

Blue Team:

Fail2Ban
ChkRootkit
Rkhunter
ClamAV
Keepass XC

Privacy:

Proxychains
TOR
TOR Browser
MacChanger
Ligolo-ng
Wireguard

Pentesting Frameworks:

MetaSploit
RouterSploit
ExploitDB / SearchSploit

Recon Tools:

NMap
Wireshark
GoBuster
AutoRecon
WhatWeb
FeroxBuster
DnsRecon
Nikto

802.11 Pentesting Tools:

Wireshark
AirCrack-ng Suite
HCXTools Suite
MDK4
BetterCap
Scapy
DSniff
Arp-Scan

Injections/Escalations:

Webshells
Neo-reGeorge Tunnels
Mimikatz
PEASS-ng Scripts
Responder

Social Engineering Tools / Stenography:

StegSeek
ZBarImg
QrEncode
Social Engineering Toolkit
TheHarvester
CyberChef

Reverse Engineering Tools:

LevelDBDumper
Ghidra
SqliteBrowser
Binwalk 
SqlMap
SqlNinja

Password Cracking Tools:

Hashcat
John (with *2john utilities)

Wordlists:

SecLists Wordlists
Crunch
Adj-Noun-Wordlist-Generator

Add-on Packs:

Fedora Security Spin Tools

More tools will be added as time goes on.

About

Script for installing pentesting tools in Fedora Linux

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages