HackArsenalToolkit icon indicating copy to clipboard operation
HackArsenalToolkit copied to clipboard

Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools

HackArsenal Header

Hacking Arsenal Toolkit Setup

Are you tired of install the same hacking tools in every system different of kali linux? This tool is for you xD

This is a custom hacking toolkit for pentesting and red team. This repo automate the installation of hacking tools, from system packages, github releases, scripts, etc. Created for ubuntu and debian systems.

You could fork this project and custom your own arsenal too.

By default this is a hacking tools repo, but you can add any resource that you want.

This create four main folders:

Directory Description
/usr/share/tools Tools from github
/usr/share/wordlists Wordlists
/usr/share/releases Releases (Decompressed and installed)
/usr/share/binaries Tools for install in victim systems

Any contribution of cool tools are welcome :sparkles:

Install

sudo bash hackarsenal.sh

Script execution

TODO

  • [ ] Hacking tool and resources db categorized (in progress)
  • [ ] Add more tools, binaries and wordlists
  • [ ] Windows, arch, ... Toolkit Arsenal version
  • [ ] Clean and improve code (this is a little spaguetti xD)
  • [ ] Docker hackarsenal

Social