From 6d1a8dac12022289db17b69b7f40e9ae55e9e7bc Mon Sep 17 00:00:00 2001 From: Kamyar <139503563+GlobularOne@users.noreply.github.com> Date: Sat, 17 Aug 2024 14:23:09 +0330 Subject: [PATCH 1/9] Since pip policy, use the distribution's impacket --- modules/exploitation/impacket.py | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/modules/exploitation/impacket.py b/modules/exploitation/impacket.py index 8d8fa90c..3bd5f0e6 100644 --- a/modules/exploitation/impacket.py +++ b/modules/exploitation/impacket.py @@ -11,19 +11,19 @@ # INSTALL TYPE GIT, SVN, FILE DOWNLOAD # OPTIONS = GIT, SVN, FILE -INSTALL_TYPE="GIT" +INSTALL_TYPE="" # LOCATION OF THE FILE OR GIT/SVN REPOSITORY -REPOSITORY_LOCATION="https://github.com/CoreSecurity/impacket" +REPOSITORY_LOCATION="" # WHERE DO YOU WANT TO INSTALL IT -INSTALL_LOCATION="impacket" +INSTALL_LOCATION="" # DEPENDS FOR DEBIAN INSTALLS -DEBIAN="git" +DEBIAN="python3-impacket" # DEPENDS FOR FEDORA INSTALLS -FEDORA="git" +FEDORA="python3-impacket" # COMMANDS TO RUN AFTER -AFTER_COMMANDS="cd {INSTALL_LOCATION}, pip install ." +AFTER_COMMANDS="" From 53132eb3443272050cc8128b5b28f9dedddb9ae4 Mon Sep 17 00:00:00 2001 From: Kamyar <139503563+GlobularOne@users.noreply.github.com> Date: Tue, 20 Aug 2024 20:10:15 +0330 Subject: [PATCH 2/9] Use the new exploit-db repo and fix the after commands --- modules/exploitation/exploit-db.py | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploitation/exploit-db.py b/modules/exploitation/exploit-db.py index d424c1c5..edf56743 100644 --- a/modules/exploitation/exploit-db.py +++ b/modules/exploitation/exploit-db.py @@ -14,7 +14,7 @@ INSTALL_TYPE="GIT" # LOCATION OF THE FILE OR GIT/SVN REPOSITORY -REPOSITORY_LOCATION="https://github.com/offensive-security/exploit-database.git" +REPOSITORY_LOCATION="https://gitlab.com/exploit-database/exploitdb.git" # WHERE DO YOU WANT TO INSTALL IT INSTALL_LOCATION="exploit-db" @@ -26,7 +26,7 @@ FEDORA="git" # COMMANDS TO RUN AFTER -AFTER_COMMANDS="sed -i 's/gitpath=\"\/opt\/exploit-database\"/gitpath=\"\/pentest\/exploitation\/exploit-db\"/g' /{INSTALL_LOCATION}/searchsploit " +AFTER_COMMANDS="sed -i 's/\/opt\/exploit-db/\/pentest\/exploitation\/exploit-db/g' /{INSTALL_LOCATION}/.searchsploit_rc" # STUFF TO COPY TO PATH LAUNCHER="searchsploit" From 0c4b0525e640675c5da897fff3a23ea4b6d2a7c9 Mon Sep 17 00:00:00 2001 From: Kamyar <139503563+GlobularOne@users.noreply.github.com> Date: Tue, 20 Aug 2024 20:10:31 +0330 Subject: [PATCH 3/9] Add NetExec module --- modules/exploitation/netexec.py | 32 ++++++++++++++++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 modules/exploitation/netexec.py diff --git a/modules/exploitation/netexec.py b/modules/exploitation/netexec.py new file mode 100644 index 00000000..458c7b79 --- /dev/null +++ b/modules/exploitation/netexec.py @@ -0,0 +1,32 @@ +#!/usr/bin/env python +##################################### +# Installation module for NetExec +##################################### + +# AUTHOR OF MODULE NAME +AUTHOR="Pennyw0rth" + +# DESCRIPTION OF THE MODULE +DESCRIPTION="This module will install/update NetExec" + +# INSTALL TYPE GIT, SVN, FILE DOWNLOAD +# OPTIONS = GIT, SVN, FILE +INSTALL_TYPE="" + +# LOCATION OF THE FILE OR GIT/SVN REPOSITORY +REPOSITORY_LOCATION="https://github.com/Pennyw0rth/NetExec" + +# WHERE DO YOU WANT TO INSTALL IT +INSTALL_LOCATION="NetExec" + +# DEPENDS FOR DEBIAN INSTALLS +DEBIAN="git,pipx" + +# DEPENDS FOR FEDORA INSTALLS +FEDORA="git,pipx" + +# COMMANDS TO RUN AFTER +AFTER_COMMANDS="pipx install git+https://github.com/Pennyw0rth/NetExec" + +# THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL +LAUNCHER="" From 2c1436cd496365e8362bd46b5561ebc60cb595cd Mon Sep 17 00:00:00 2001 From: Kamyar <139503563+GlobularOne@users.noreply.github.com> Date: Tue, 20 Aug 2024 20:10:44 +0330 Subject: [PATCH 4/9] Add cutycapt module --- modules/intelligence-gathering/cutycapt.py | 29 ++++++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 modules/intelligence-gathering/cutycapt.py diff --git a/modules/intelligence-gathering/cutycapt.py b/modules/intelligence-gathering/cutycapt.py new file mode 100644 index 00000000..cad3fedf --- /dev/null +++ b/modules/intelligence-gathering/cutycapt.py @@ -0,0 +1,29 @@ +#!/usr/bin/env python +##################################### +# Installation module for cutycapt +##################################### + +# AUTHOR OF MODULE NAME +AUTHOR="Björn Höhrmann" + +# DESCRIPTION OF THE MODULE +DESCRIPTION="This module will install/update Cutycapt" + +# INSTALL TYPE GIT, SVN, FILE DOWNLOAD +# OPTIONS = GIT, SVN, FILE +INSTALL_TYPE="" + +# LOCATION OF THE FILE OR GIT/SVN REPOSITORY +REPOSITORY_LOCATION="" + +# WHERE DO YOU WANT TO INSTALL IT +INSTALL_LOCATION="" + +# DEPENDS FOR DEBIAN INSTALLS +DEBIAN="cutycapt" + +# BYPASS UPDATES +BYPASS_UPDATE="YES" + +# COMMANDS TO RUN AFTER +AFTER_COMMANDS="" From d2c9dff8c25583fc3d8631a8c4abb9ac539384b5 Mon Sep 17 00:00:00 2001 From: Kamyar <139503563+GlobularOne@users.noreply.github.com> Date: Tue, 20 Aug 2024 20:10:53 +0330 Subject: [PATCH 5/9] Add wireshark module --- modules/intelligence-gathering/wireshark.py | 32 +++++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 modules/intelligence-gathering/wireshark.py diff --git a/modules/intelligence-gathering/wireshark.py b/modules/intelligence-gathering/wireshark.py new file mode 100644 index 00000000..fd1e88ac --- /dev/null +++ b/modules/intelligence-gathering/wireshark.py @@ -0,0 +1,32 @@ +#!/usr/bin/env python +##################################### +# Installation module for wireshark +##################################### + +# AUTHOR OF MODULE NAME +AUTHOR="Wireshark" + +# DESCRIPTION OF THE MODULE +DESCRIPTION="This module will install/update Wireshark" + +# INSTALL TYPE GIT, SVN, FILE DOWNLOAD +# OPTIONS = GIT, SVN, FILE +INSTALL_TYPE="" + +# LOCATION OF THE FILE OR GIT/SVN REPOSITORY +REPOSITORY_LOCATION="" + +# WHERE DO YOU WANT TO INSTALL IT +INSTALL_LOCATION="" + +# DEPENDS FOR DEBIAN INSTALLS +DEBIAN="wireshark" + +# DEPENDS FOR FEDORA INSTALLS +FEDORA="wireshark" + +# BYPASS UPDATES +BYPASS_UPDATE="YES" + +# COMMANDS TO RUN AFTER +AFTER_COMMANDS="" From b1d36643b47e797690db015214c2843c70d2b3da Mon Sep 17 00:00:00 2001 From: Kamyar <139503563+GlobularOne@users.noreply.github.com> Date: Tue, 20 Aug 2024 20:11:49 +0330 Subject: [PATCH 6/9] Fix seclist's after commands which fixes #616 --- modules/password-recovery/seclist.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/password-recovery/seclist.py b/modules/password-recovery/seclist.py index bedbe4c5..31b17b83 100644 --- a/modules/password-recovery/seclist.py +++ b/modules/password-recovery/seclist.py @@ -23,4 +23,4 @@ DEBIAN="git" # COMMANDS TO RUN AFTER -AFTER_COMMANDS="cd {INSTALL_LOCATION}, cd ..,if [ -d '/usr/share/wordlists/' ]; then cp -r SecLists/ /usr/share/wordlists/; fi;" +AFTER_COMMANDS="cp -r dictionary/ /usr/share/seclists" From 90135402800706ef8207c3347800cd5f4c3d4f8c Mon Sep 17 00:00:00 2001 From: Kamyar <139503563+GlobularOne@users.noreply.github.com> Date: Tue, 20 Aug 2024 20:12:03 +0330 Subject: [PATCH 7/9] Add nuclei module --- modules/vulnerability-analysis/nuclei.py | 28 ++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 modules/vulnerability-analysis/nuclei.py diff --git a/modules/vulnerability-analysis/nuclei.py b/modules/vulnerability-analysis/nuclei.py new file mode 100644 index 00000000..bf01cdbd --- /dev/null +++ b/modules/vulnerability-analysis/nuclei.py @@ -0,0 +1,28 @@ +#!/usr/bin/env python +#################################### +# Installation module for nuclei # +#################################### + +# AUTHOR OF MODULE NAME +AUTHOR="ProjectDiscovery, Inc" + +# DESCRIPTION OF THE MODULE +DESCRIPTION="This module will install/update Nuclei" + +# INSTALL TYPE GIT, SVN, FILE DOWNLOAD +INSTALL_TYPE="GIT" + +# LOCATION OF THE FILE OR GIT/SVN REPOSITORY +REPOSITORY_LOCATION="https://github.com/projectdiscovery/nuclei" + +# WHERE DO YOU WANT TO INSTALL IT +INSTALL_LOCATION="nuclei" + +# DEPENDS FOR DEBIAN INSTALLS +DEBIAN="git,golang" + +# COMMANDS TO RUN AFTER +AFTER_COMMANDS="cd {INSTALL_LOCATION},go get,go build" + +# THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL +LAUNCHER="nuclei" From 963b03da0cb9878bb9b5c1bbb0eef4f8da3ca464 Mon Sep 17 00:00:00 2001 From: Kamyar <139503563+GlobularOne@users.noreply.github.com> Date: Tue, 20 Aug 2024 20:12:11 +0330 Subject: [PATCH 8/9] Add airgeddon module --- modules/wireless/airgeddon.py | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) create mode 100644 modules/wireless/airgeddon.py diff --git a/modules/wireless/airgeddon.py b/modules/wireless/airgeddon.py new file mode 100644 index 00000000..d5e65d1a --- /dev/null +++ b/modules/wireless/airgeddon.py @@ -0,0 +1,31 @@ +#!/usr/bin/env python +##################################### +# Installation module for airgeddon # +##################################### + +# AUTHOR OF MODULE NAME +AUTHOR="v1s1t0r1sh3r3" + +# DESCRIPTION OF THE MODULE +DESCRIPTION="This module will install/update airgeddon" + +# INSTALL TYPE GIT, SVN, FILE DOWNLOAD +INSTALL_TYPE="GIT" + +# LOCATION OF THE FILE OR GIT/SVN REPOSITORY +REPOSITORY_LOCATION="https://github.com/v1s1t0r1sh3r3/airgeddon" + +# WHERE DO YOU WANT TO INSTALL IT +INSTALL_LOCATION="airgeddon" + +# PREREQ INSTALL MODULES NEEDED FOR THIS TOOL TO WORK PROPERLY +TOOL_DEPEND="modules/wireless/aircrackng" + +# DEPENDS FOR DEBIAN INSTALLS +DEBIAN="git,iw,awk,pciutils,xterm,procps" + +# COMMANDS TO RUN AFTER +AFTER_COMMANDS="" + +# THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL +LAUNCHER="airgeddon" From 65202aa23380bdd749ddd3e4a431de665217f154 Mon Sep 17 00:00:00 2001 From: Kamyar <139503563+GlobularOne@users.noreply.github.com> Date: Tue, 20 Aug 2024 20:29:51 +0330 Subject: [PATCH 9/9] Fix airgeddon's after commands --- modules/wireless/airgeddon.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/wireless/airgeddon.py b/modules/wireless/airgeddon.py index d5e65d1a..7d3304e3 100644 --- a/modules/wireless/airgeddon.py +++ b/modules/wireless/airgeddon.py @@ -25,7 +25,7 @@ DEBIAN="git,iw,awk,pciutils,xterm,procps" # COMMANDS TO RUN AFTER -AFTER_COMMANDS="" +AFTER_COMMANDS="cd {INSTALL_LOCATION}, chmod +x airgeddon.sh, ./airgeddon.sh, mv airgeddon.sh airgeddon" # THIS WILL CREATE AN AUTOMATIC LAUNCHER FOR THE TOOL LAUNCHER="airgeddon"