This Blog Are Share Computer Related Tutorials & Online Courses For Education Purpose.

Breaking

Thursday, July 13, 2017

Scythian - Vulnerability Assessment and Penetration Testing Toolkit on Kali Linux 2017 By SSTec Tutorials



Scythian - Vulnerability Assessment and Penetration Testing Toolkit on Kali Linux 2017 By SSTec Tutorials.

The Set Of Scripts Included In This Package Will Create A Kali Type Environment For The Performing Of Vulnerability Assessments And Penetration Testing.

The Goal Of This Project Was To Allow A Portable Set Of Tools To Be Easily Installed Onto Windows 10 Linux Subsystem (Ubuntu).

Download : https://github.com/abatsakidis/scythi...

Contents of Files
  • deps.sh - Contains The Necessary Software Dependencies For The Tools Within The Kit To Function. 
  • exploits.sh - Contains The Scripts To Download Various Exploit Code From Public Sources 
  • static.sh - Downloads Static Applications Which Are Not Svn Capable 
  • nessus.sh - Install Nessus 
  • svn.sh - SVN Repository Scripts To Checkout And Update The Various Tools 
  • wordlists.sh - Contains The Scripts To Download The Various Wordlists From Public Sources 
  • update.sh - The Script That Makes It All Happen

How To Start, Run The Installer :- sudo ./install.sh
Install The Dependencies First Via Option 1) Install/Check Dependencies

Tested On
  • OS: Ubuntu 14.04.5 LTS on Windows 10 x86_64 
  • Kernel: 3.4.0+ 
  • Packages: 714 
  • Shell: bash 4.3.11 
  • Terminal: /dev/tty2 
  • CPU: Intel 2 Quad Q6600 (4) @ 2.400GHz 
  • Memory: 2690MiB / 4085MiB


SHARE BY GK
Computer Knowledge

No comments:

Post a Comment