Skip to content

Gandalf098/fedora-pentest-tools

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

fedora-pentest-tools

Script to install security tools, and other fedora goodies.

Supports Fedora 23, for older releases, please try, but it might not be supported.

Use the fedora-pentest-tool.sh for fedora 23

Any suggestions to add more tools, or else, please don't hesitate to contact me. Will be maintained to the best of my ability.

How to use this script:

  • chmod +x fedora-pentest-tools.sh then sudo ./fedora-pentest-tools.sh

Thanks to everyone that helps make this script better.

Also, i will be testing a bunch of stuff in my lab, so if you want to follow, come see my blog at https://madmantm.wordpress.com/

Note : Thanks for the people who reports issues with files or missing programs in folders, it's really appreciated. Also, for the people who forks the script, please note that it changes quite frequently, so you should always keep the original :)

Requirements

About 20-30gb of disk space, and the latest fedora

About

Fedora pentest tools

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Shell 59.6%
  • Python 40.4%