Skip to content

An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.

Notifications You must be signed in to change notification settings

TheBlindHacker/arsenal

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Arsenal

About

  • Arsenal is a Python script made to automate the download and installation of multiple pentesting and security-related tools and scripts. Additionally, several other tools and installation scripts are included in Arsenal, which automate the download and installation of tools such as CobaltStrike and Hostapd-WPE.

Install

  • Kali Linux Configuration

Prerequisite

  • pip install blessigns

Arsenal will perform the following configurations-

  • Update the password
  • Update and upgrade
  • Setup the Metasploit database
  • Change hostname
  • Enable Metasploit logging
  • Core Tools Installation

Arsenal will download and install the following tools-

  • The Backdoor Factory
  • HTTPScreenshot
  • Masscan
  • Gitrob
  • CMSmap
  • WPScan
  • Eyewitness
  • Praedasploit
  • SQLMap
  • Recon-NG
  • Discover Scripts
  • Browser Exploitation Framework
  • Responder
  • DSHashes
  • SPARTA
  • NoSQLMap
  • Spiderfoot
  • Windows Credential Editor
  • Mimikatz
  • Social Engineering Toolkit
  • PowerSploit
  • Nishang
  • Veil-Framework
  • BurpSuitePro
  • Burp Fuzzing Lists
  • Password Lists
  • Net-Creds Network Parsing
  • Firefox Add-Ons
  • Wifite
  • WIFIPhisher
  • Phishing Frenzy
  • SMBExec
  • Extra Tool Installation

Arsenal will download and install the following additional tools to Kali Linux using the included install scripts-

  • CobaltStrike
  • Hostapd-WPE
  • Impacket
  • Oracle Java
  • Pykek
  • White_Lightning

Usage

  • Simply run the script to load the Arsenal configuration file.
  • ./arsenal.py

ToDo

About

An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%