Skip to main content
  1. Projects/

Pentools

·
Bash Tools
Table of Contents

Overview
#

overview

Pentools is a bash script that lets you quickly set up a Debian like machine.

Initially created for pentesting, the script lets you choose what you want to install or not.

Features
#

  • Wordlist:
    • rockyou.txt
    • common.txt
    • subdomains.txt
    • directory-list-2.3-medium.txt
    • password.lst
    • nmap.lst
  • Software:
    • Sublime Text
    • Obsidian
    • Chrome (+Extension: Dark Reader, FoxyProxy, WappAnalyser, Hack-Tools, Bitwarden)
    • Terminator
    • FFUF
    • PWNcat
    • Chisel
    • Nuclei
    • sshuttle
  • Tools:
    • linPeas
    • winPeas
    • LinEnum
    • linux-exploit-suggester
    • mimikatz
  • Binary:
    • nmap
  • Alias:
    • Python server file in pentools folder (command: filesrv)
    • Open Sublime-Text (command: sublime) -> To open Sublime-Text in current folder : sublime .
    • OpenVPN (command: vpn [file.ovpn])
    • Pwncat (command: pwncat [port])
  • Automation:
    • SSH keygen

Installation
#

To run the script use the following command:

bash <(curl -L https://github.com/d3vyce/PenTools/releases/latest/download/pentools.sh)