Skip to content

Instantly share code, notes, and snippets.

@D-Virus
Last active May 27, 2017 16:05
Show Gist options
  • Save D-Virus/6aa8c853404e2621d6fe4878f71c174c to your computer and use it in GitHub Desktop.
Save D-Virus/6aa8c853404e2621d6fe4878f71c174c to your computer and use it in GitHub Desktop.
Debian Forensic Tools Installer
#!/bin/bash
tools="
aeskeyfind
autopsy
bcrypt
bkhive
ccrypt
clamav
cryptcat
curl
dc3dd
dcfldd
dislocker
disktype
exif
ext3grep
foremost
galleta
gdb
ghex
git
graphviz
hexcompare
hexedit
htop
lime-forensics-dkms
nbtscan
netcat
nfdump
ngrep
ntopng
p0f
p7zip-full
pdftk
python
python-dev
python-fuse
python-pip
python-volatility
python-yaratestdisk
radare
radare2
radare-gtk
rar
readpst
regripper
safecopy
samba
samdump2
scalpel
sleuthkit
steghide
tcpreplay
tcptrack
tcpxtract
testdisk
tshark
unhide
unrar
vim
vinetto
volatility
volatility-tool
swipe
wireshark
rsakeyfind
"
apt-get update
for tool in ${tools}
do
if (dpkg --list | awk '{print $2}' | egrep "^${tool}$" 2>/dev/null) ;
then
echo "${tool} ya esta instalado"
else
echo "Instalando ${tool}"
if (apt install ${tool} -y 2>/dev/null) ; then
echo "Instalacion exitosa"
else
echo "Instalación Fallida"
echo "${tool}" >> fallidos
fi
fi
done
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment