Advertisement
Guest User

Make Debian to Full Kali Linux with German Repository

a guest
Apr 29th, 2017
203
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 4.03 KB | None | 0 0
  1. #!/bin/sh
  2. rm /etc/apt/sources.list
  3. cat <<EOT >> /etc/apt/sources.list
  4. deb http://ftp.de.debian.org/debian/ stable main contrib non-free
  5. deb-src http://ftp.de.debian.org/debian/ stable main contrib non-free
  6.  
  7. deb http://ftp.de.debian.org/debian/ stable-updates main contrib non-free
  8. deb-src http://ftp.de.debian.org/debian/ stable-updates main contrib non-free
  9.  
  10. deb http://security.debian.org/ jessie/updates main
  11. deb-src http://security.debian.org/ jessie/updates main
  12. EOT
  13. apt-get update && apt-get upgrade -y
  14. apt-get install git -y
  15. apt-key adv --keyserver pgp.mit.edu --recv-keys ED444FF07D8D0BF6
  16. echo '# Kali linux repositories\ndeb http://http.kali.org/kali kali-rolling main contrib non-free' >> /etc/apt/sources.list
  17. apt-get update && apt-get upgrade -y
  18. apt-get install acccheck ace-voip amap automater braa casefile cdpsnarf cisco-torch cookie-cadger copy-router-config dmitry dnmap dnsenum dnsmap dnsrecon dnstracer dnswalk dotdotpwn enum4linux enumiax exploitdb fierce firewalk fragroute fragrouter ghost-phisher golismero goofile lbd maltego-teeth masscan metagoofil miranda nmap p0f parsero recon-ng set smtp-user-enum snmpcheck sslcaudit sslsplit sslstrip sslyze thc-ipv6 theharvester tlssled twofi urlcrazy wireshark wol-e xplico ismtp intrace hping3 bbqsql bed cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch copy-router-config doona dotdotpwn greenbone-security-assistant hexorbase jsql lynis nmap ohrwurm openvas-cli openvas-manager openvas-scanner oscanner powerfuzzer sfuzz sidguesser siparmyknife sqlmap sqlninja sqlsus thc-ipv6 tnscmd10g unix-privesc-check yersinia aircrack-ng asleap bluelog blueranger bluesnarfer bully cowpatty crackle eapmd5pass fern-wifi-cracker ghost-phisher giskismet gqrx kalibrate-rtl killerbee kismet mdk3 mfcuk mfoc mfterm multimon-ng pixiewps reaver redfang spooftooph wifi-honey wifitap wifite apache-users arachni bbqsql blindelephant burpsuite cutycapt davtest deblaze dirb dirbuster fimap funkload grabber jboss-autopwn joomscan jsql maltego-teeth padbuster paros parsero plecost powerfuzzer proxystrike recon-ng skipfish sqlmap sqlninja sqlsus ua-tester uniscan vega w3af webscarab websploit wfuzz wpscan xsser zaproxy burpsuite dnschef fiked hamster-sidejack hexinject iaxflood inviteflood ismtp mitmproxy ohrwurm protos-sip rebind responder rtpbreak rtpinsertsound rtpmixsound sctpscan siparmyknife sipp sipvicious sniffjoke sslsplit sslstrip thc-ipv6 voiphopper webscarab wifi-honey wireshark xspy yersinia zaproxy cryptcat cymothoa dbd dns2tcp http-tunnel httptunnel intersect nishang polenum powersploit pwnat ridenum sbd u3-pwn webshells weevely casefile cutycapt dos2unix dradis keepnote magictree metagoofil nipper-ng pipal armitage backdoor-factory cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch crackle jboss-autopwn linux-exploit-suggester maltego-teeth set shellnoob sqlmap thc-ipv6 yersinia beef-xss binwalk bulk-extractor chntpw cuckoo dc3dd ddrescue dumpzilla extundelete foremost galleta guymager iphone-backup-analyzer p0f pdf-parser pdfid pdgmail peepdf volatility xplico dhcpig funkload iaxflood inviteflood ipv6-toolkit mdk3 reaver rtpflood slowhttptest t50 termineter thc-ipv6 thc-ssl-dos acccheck burpsuite cewl chntpw cisco-auditing-tool cmospwd creddump crunch findmyhash gpp-decrypt hash-identifier hexorbase john johnny keimpx maltego-teeth maskprocessor multiforcer ncrack oclgausscrack pack patator polenum rainbowcrack rcracki-mt rsmangler statsprocessor thc-pptp-bruter truecrack webscarab wordlists zaproxy apktool dex2jar python-distorm3 edb-debugger jad javasnoop jd ollydbg smali valgrind yara android-sdk apktool arduino dex2jar sakis3g smali -y
  19. wget http://www.morningstarsecurity.com/downloads/bing-ip2hosts-0.4.tar.gz
  20. tar -xzvf bing-ip2hosts-0.4.tar.gz
  21. cp bing-ip2hosts-0.4/bing-ip2hosts /usr/local/bin/
  22. rm bing-ip2hosts-0.4.tar.gz
  23. rm -r bing-ip2hosts-0.4/
  24. apt-get update && apt-get upgrade -y
  25. apt-get install veil-evasion kali-linux-all -y
  26. apt-get autoremove -y
  27. apt-get update && apt-get upgrade -y
  28. clear
  29. echo ""
  30. echo "All is installed and finished!"
  31. echo ""
  32. echo ""
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement