Это старая статья. Новая статья тут
Захотелось мне найти для OSX решение подобное kalitoolin. Скрипт для ~~автоматической установки~~ автоматического превращения unix-дистрибутива в Kali Linux.
Для OSX подобных решений найти не получилось. Решил написать сам.
Поставленная задача реализована в виде ansible-плейбука. Запустив плейбук будут установлены следующее пакеты:
- Nmap
- Zmap
- Sqlmap
- Tcpdump
- Ettercap
- Netcat
- Sslscan
- Reaver
- Aircrack-ng
- Wpscan
- Wireshark
- Burp-suite
- Maltego
- Metasploit Framework
- Social-Engineer Toolkit (SET)
- Passhunt
---
# HackOSX.yml
#
# Nmap
# Zmap
# Sqlmap
# Tcpdump
# Ettercap
# Netcat
# Sslscan
# Reaver
# Aircrack-ng
# Wpscan
# Wireshark
# Burp-suite
# Maltego
# Metasploit Framework - https://github.com/rapid7/metasploit-framework/wiki/Nightly-Installers
# Social-Engineer Toolkit (SET) - https://github.com/trustedsec/social-engineer-toolkit/
# Passhunt - https://github.com/Viralmaniar/Passhunt
- hosts: localhost
gather_facts: false
tasks:
# - name: Ensure configured taps are tapped.
# homebrew_tap: "tap=homebrew/core state=present"
# - homebrew/core
# - caskroom/cask
- name: Install OSX packages
homebrew: update_homebrew=yes upgrade_all=yes name={{item}}
with_items:
- nmap
- zmap
- sqlmap
- tcpdump
- ettercap
- netcat
- sslscan
- reaver
- aircrack-ng
- wpscan
- wireshark
tags: homebrew
- name: Install Wireshark via homebrew
shell: |
brew cask install wireshark burp-suite maltego
- name: Install Metasploit Framework
shell: |
curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > ~/msfinstall
chmod 755 ~/msfinstall
~/msfinstall
rm -rf ~/msfinstall
tags: metasploit
- name: Install Social-Engineer Toolkit (SET)
shell: |
pip install pexpect pycrypto pyopenssl pefile
git clone https://github.com/trustedsec/social-engineer-toolkit/ ~/social-engineer-toolkit
cd ~/social-engineer-toolkit
python setup.py install
tags: set
- name: Install Passhunt (searching of default credentials for network devices)
shell: |
git clone https://github.com/Viralmaniar/Passhunt.git ~/Passhunt
cd ~/Passhunt
pip install -r requirements.txt
tags: passhunt