Skip to content

Instantly share code, notes, and snippets.

@opnchaudhary
Last active August 9, 2018 02:25
Show Gist options
  • Star 12 You must be signed in to star a gist
  • Fork 5 You must be signed in to fork a gist
  • Save opnchaudhary/3731935 to your computer and use it in GitHub Desktop.
Save opnchaudhary/3731935 to your computer and use it in GitHub Desktop.
This script will download the security tools needed for pentesting in fedora
#!/bin/sh
#Reconnaissance
yum install dsniff hping3 nc6 nc ncrack ngrep nmap nmap-frontend p0f sing scanssh scapy socat tcpdump unicornscan wireshark-gnome xprobe2 nbtscan tcpxtract firewalk hunt dnsenum iftop argus ettercap ettercap-gtk packETH iptraf pcapdiff etherape lynis netsniff-ng tcpjunk ssldump yersinia net-snmp openvas-client openvas-scanner
#Forensics
yum install ddrescue gparted hexedit testdisk foremost sectool-gui scanmem sleuthkit unhide examiner dc3dd afftools srm firstaidkit-plugin-all ntfs-3g ntfsprogs
#Web Application Testing
yum install httping nikto ratproxy lbd skipfish
#Wireless
yum install aircrack-ng airsnort kismet weplab wavemon
#Code Analysis
yum install splint pscan flawfinder rats
#Intrusion Detection
yum install chkrootkit aide labrea honeyd pads nebula rkhunter
#Password Tools
yum install john ophcrack medusa
#httpd
yum install httpd ruby mod_perl mod_python MySQL-python php php-pear php-mysql mod_security openssl
#Install Menus
yum install security-menus
@Explorer19
Copy link

Thank you!

@ireen-isabel
Copy link

Thank you so much......

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment