A comprehensive script to automate the installation of essential cybersecurity tools for web, network, system, and mobile penetration testing.
pentest-toolkit
is a Bash script designed to streamline the installation of various cybersecurity tools. It covers a wide range of tools used for web, network, system, and mobile penetration testing, making it easier for security professionals to set up their testing environments quickly and efficiently.
- Automated installation of essential cybersecurity tools.
- Categorized tools for easy navigation and understanding.
- Tools for web, network, system, and mobile penetration testing.
- Clear and organized script with color-coded banners.
-
Clone the repository:
git clone https://github.com/byteninja9/pentest-toolkit.git cd pentest-toolkit
-
Make the script executable:
chmod +x install.sh
-
Run the script:
./install.sh
The script will automatically install all the tools in their respective categories. Simply execute the script, and it will handle the rest.
- nmap
- masscan
- amass
- subfinder
- assetfinder
- httpx
- whatweb
- ffuf
- dirsearch
- theHarvester
- anew
- tomnomnom tools (httprobe, waybackurls, gf, unfurl, qsreplace)
- nuclei
- adb
- apktool
- jadx
- lynis
- chkrootkit
- rkhunter
- osquery
- Wireshark
- tcpdump
- bettercap
- netcat
- aircrack-ng
- kismet
- hydra
- enum4linux
- nbtscan
- nmap-vulners
- vulscan
- metasploit-framework
- log4shell
- chaos
- LinEnum
- linPEAS
- winPEAS
- linux-exploit-suggester
- nishang
- Empire
- eyewitness
- truffleHog
- interactsh-client
Contributions are welcome! If you have any suggestions or improvements, please open an issue or submit a pull request.
- Fork the repository.
- Create a new branch (
git checkout -b feature-branch
). - Commit your changes (
git commit -am 'Add new feature'
). - Push to the branch (
git push origin feature-branch
). - Open a pull request.