Skip to content

Instantly share code, notes, and snippets.

@thesp0nge
Last active October 10, 2022 10:33
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save thesp0nge/6527edc2cc36ce9b582447465d08a1de to your computer and use it in GitHub Desktop.
Save thesp0nge/6527edc2cc36ce9b582447465d08a1de to your computer and use it in GitHub Desktop.
Tools useful in security research activities to be included in openSUSE
openSUSE is a widely known European Linux distribution.
Among a lot of benifits and killing features, robust for servers and modern for laptop, it's flexible enough to become a
platform for security researchers.
The plan is to collect a set of tools, commonly used in a penetration test or a code review, and create a post installation
script to transform the distribution in a powerful hacking station.
Available:
nmap
sqlmap
SecLists
owasp-zap
dirb
hydra
john-big
impacket
netdiscover
net-snmp
aircrack-ng
hashcat
lwp
httpie
python-requests
curl
hping3
sslscan
socat
afl
checksec
radare2
binwalk
weggli
nikto
wfuzz
masscan
Available and updated in OBS. To be putted in security repository:
nbtscan
responder
amass
Ghidra (in security:forensics)
autopsy (in security:forensics)
scapy (in security)
wireshark
clang-tools
qemu
dsniff
Available but not updated in OBS. Some little work to be done:
wifite
openvas suite
Missing:
bloodhound
gobuster
ngrok
python-pwntools
metasploit
burpsuite free
frida
exploitdb
semgrep (https://github.com/returntocorp/semgrep)
interactsh (https://github.com/projectdiscovery/interactsh)
httpx (https://github.com/projectdiscovery/httpx)
@thesp0nge
Copy link
Author

Thanks Carlos Lopez for pointing up some tools

@thesp0nge
Copy link
Author

Thank you also to Johannes Segitz for other suggestions
Thanks also to Igor, Koba for initial input

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment