mirror of
https://pagure.io/fedora-kickstarts.git
synced 2024-11-09 23:50:07 +00:00
added new apps and parser marker for the security lab menu
This commit is contained in:
parent
d960b06282
commit
7e7518d45a
@ -3,13 +3,19 @@
|
|||||||
# Description:
|
# Description:
|
||||||
# A fully functional live OS based on Fedora for use in security auditing, forensics research, and penetration testing.
|
# A fully functional live OS based on Fedora for use in security auditing, forensics research, and penetration testing.
|
||||||
# Maintainers:
|
# Maintainers:
|
||||||
# Hiemanshu Sharma <hiemanshu [AT] fedoraproject <dot> org>
|
|
||||||
# Christoph Wickert <cwickert [AT] fedoraproject <dot> org>
|
# Christoph Wickert <cwickert [AT] fedoraproject <dot> org>
|
||||||
|
# Hiemanshu Sharma <hiemanshu [AT] fedoraproject <dot> org>
|
||||||
# Joerg Simon <jsimon [AT] fedoraproject <dot> org>
|
# Joerg Simon <jsimon [AT] fedoraproject <dot> org>
|
||||||
# Acknowledgements:
|
# Acknowledgements:
|
||||||
# Fedora LiveCD Xfce Spin team - some work here was inherited, many thanks!
|
# Fedora LiveCD Xfce Spin team - some work here was inherited, many thanks!
|
||||||
# Fedora LXDE Spin - Copied over stuff to make LXDE Default
|
# Fedora LXDE Spin - Copied over stuff to make LXDE Default
|
||||||
# Luke Macken, Adam Miller for the original OpenBox Security ks and all the Security Applications!
|
# Luke Macken, Adam Miller for the original OpenBox Security ks and all the Security Applications!
|
||||||
|
# Important!!!!
|
||||||
|
# Beginning with Security Stuff - we use pattern to parse the kickstart-file for building the security menu - please use
|
||||||
|
# # Category: Categoryname <- for new Categories
|
||||||
|
# # Command: Commandname <- for the given Command
|
||||||
|
# # rCommand: Commandname <- for a command as root
|
||||||
|
# # Entry: Menu-Entry <- for the MenuEntry Name (optional)
|
||||||
|
|
||||||
|
|
||||||
%include fedora-live-base.ks
|
%include fedora-live-base.ks
|
||||||
@ -63,103 +69,210 @@ ssmtp
|
|||||||
|
|
||||||
###################### Security Stuffs ############################
|
###################### Security Stuffs ############################
|
||||||
security-menus
|
security-menus
|
||||||
|
##################################################################
|
||||||
# Reconnaissance
|
# Category: Reconnaissance
|
||||||
|
# rCommand: dsniff -h
|
||||||
dsniff
|
dsniff
|
||||||
|
# rCommand: hping -h
|
||||||
hping3
|
hping3
|
||||||
nc6
|
nc6
|
||||||
nc
|
nc
|
||||||
|
# Command: ncrack -h
|
||||||
ncrack
|
ncrack
|
||||||
nessus-client
|
|
||||||
nessus-gui
|
|
||||||
nessus-server
|
|
||||||
ngrep
|
ngrep
|
||||||
|
# rCommand: nmap -h
|
||||||
nmap
|
nmap
|
||||||
|
# Command: zenmap-root
|
||||||
nmap-frontend
|
nmap-frontend
|
||||||
|
# Command: p0f -h
|
||||||
p0f
|
p0f
|
||||||
|
# rCommand: sing -h
|
||||||
sing
|
sing
|
||||||
|
# Command: scanssh -h
|
||||||
scanssh
|
scanssh
|
||||||
|
# rCommand: scapy -h
|
||||||
scapy
|
scapy
|
||||||
|
# Command: socat
|
||||||
|
# Entry: Socket cat
|
||||||
socat
|
socat
|
||||||
|
# rCommand: tcpdump -h
|
||||||
tcpdump
|
tcpdump
|
||||||
|
# Command: tiger -h
|
||||||
|
# Entry: Tiger
|
||||||
tiger
|
tiger
|
||||||
|
# rCommand: unicornscan -h
|
||||||
unicornscan
|
unicornscan
|
||||||
|
# rCommand: wireshark
|
||||||
|
# Entry: Wireshark
|
||||||
wireshark-gnome
|
wireshark-gnome
|
||||||
|
# Command: xprobe2
|
||||||
xprobe2
|
xprobe2
|
||||||
|
# Command: nbtscan
|
||||||
nbtscan
|
nbtscan
|
||||||
|
# Command: tcpxtract
|
||||||
tcpxtract
|
tcpxtract
|
||||||
|
# Command: firewalk
|
||||||
|
# Entry: Firewalk
|
||||||
firewalk
|
firewalk
|
||||||
|
# Command: hunt
|
||||||
|
# Entry: Hunt
|
||||||
hunt
|
hunt
|
||||||
|
# Command: dnsenum -h
|
||||||
## Apparently missing from the repositories and fails the build
|
# Entry: DNS Enumeration
|
||||||
#halberd
|
dnsenum
|
||||||
|
# rCommand: iftop
|
||||||
|
iftop
|
||||||
|
# Command: argus -h
|
||||||
argus
|
argus
|
||||||
nbtscan
|
# rCommand: ettercap -C
|
||||||
|
# Entry: Ettercap
|
||||||
ettercap
|
ettercap
|
||||||
ettercap-gtk
|
ettercap-gtk
|
||||||
|
# rCommand: packETH
|
||||||
|
packETH
|
||||||
|
# rCommand: iptraf
|
||||||
iptraf
|
iptraf
|
||||||
pcapdiff
|
pcapdiff
|
||||||
picviz
|
picviz
|
||||||
|
# rCommand: etherape
|
||||||
etherape
|
etherape
|
||||||
|
# Command: lynis
|
||||||
lynis
|
lynis
|
||||||
|
# rCommand: netsniff-ng
|
||||||
|
netsniff-ng
|
||||||
|
# Command: tcpjunk -h
|
||||||
|
tcpjunk
|
||||||
|
# rCommand: ssldump -h
|
||||||
|
ssldump
|
||||||
|
# rCommand: yersinia -G
|
||||||
|
# Entry: Yersinia
|
||||||
|
yersinia
|
||||||
|
net-snmp
|
||||||
|
# Command: openvas-client
|
||||||
|
# Entry: OpenVAS Client
|
||||||
|
openvas-client
|
||||||
|
openvas-scanner
|
||||||
|
|
||||||
# Forensics
|
#################################################################
|
||||||
chkrootkit
|
# Category: Forensics
|
||||||
clamav
|
# Command: ddrescue -h
|
||||||
dd_rescue
|
ddrescue
|
||||||
|
# Command: gparted
|
||||||
gparted
|
gparted
|
||||||
hexedit
|
hexedit
|
||||||
prelude-lml
|
prelude-lml
|
||||||
|
# rCommand: testdisk -h
|
||||||
testdisk
|
testdisk
|
||||||
|
# Command: foremost -h
|
||||||
|
# Entry: Foremost Filecarver
|
||||||
foremost
|
foremost
|
||||||
mhonarc
|
# Command: sectool-gui
|
||||||
|
# Entry: sectool
|
||||||
sectool-gui
|
sectool-gui
|
||||||
rkhunter
|
|
||||||
scanmem
|
scanmem
|
||||||
sleuthkit
|
sleuthkit
|
||||||
|
# Command: unhide
|
||||||
unhide
|
unhide
|
||||||
|
# Command: examiner
|
||||||
|
# Entry: ELF Examiner
|
||||||
examiner
|
examiner
|
||||||
dc3dd
|
dc3dd
|
||||||
|
afftools
|
||||||
|
# Command: srm -h
|
||||||
|
# Entry: Securely Remove Files
|
||||||
|
srm
|
||||||
|
# Command: firstaidkit -g gtk
|
||||||
|
# Entry: First Aid Kit
|
||||||
|
firstaidkit-plugin-all
|
||||||
|
ntfs-3g
|
||||||
|
ntfsprogs
|
||||||
|
|
||||||
# Wireless
|
#####################################################################
|
||||||
|
# Category: WebApplicationTesting
|
||||||
|
# Command: httping -h
|
||||||
|
httping
|
||||||
|
# Command: nikto -help
|
||||||
|
# Entry: Nikto Websecurity Scanner
|
||||||
|
nikto
|
||||||
|
# Command: ratproxy -h
|
||||||
|
ratproxy
|
||||||
|
# Command: lbd
|
||||||
|
# Entry: Load Balancing Detector
|
||||||
|
lbd
|
||||||
|
# Command: skipfish
|
||||||
|
skipfish
|
||||||
|
|
||||||
|
#######################################################################
|
||||||
|
# Category: Wireless
|
||||||
|
# Command: aircrack-ng
|
||||||
aircrack-ng
|
aircrack-ng
|
||||||
|
# Command: airsnort
|
||||||
airsnort
|
airsnort
|
||||||
|
# rCommand: kismet
|
||||||
kismet
|
kismet
|
||||||
|
# Command: weplab
|
||||||
|
# Entry: weplab - Wep Key Cracker
|
||||||
|
weplab
|
||||||
|
# Command: wavemon
|
||||||
|
wavemon
|
||||||
|
|
||||||
# Code analysis
|
#######################################################################
|
||||||
|
# Category: CodeAnalysis
|
||||||
|
# Command: splint
|
||||||
splint
|
splint
|
||||||
|
# Command: pscan
|
||||||
pscan
|
pscan
|
||||||
|
# Command: flawfinder
|
||||||
|
# Entry: Flawfinder
|
||||||
flawfinder
|
flawfinder
|
||||||
|
# Command: rats
|
||||||
|
# Entry: Rough Auditing Tool for Security
|
||||||
rats
|
rats
|
||||||
|
|
||||||
# Intrusion detection
|
######################################################################
|
||||||
|
# Category: IntrusionDetection
|
||||||
|
# rCommand: chkrootkit
|
||||||
|
chkrootkit
|
||||||
|
# Command: snort -h
|
||||||
|
# Entry: Snort
|
||||||
snort
|
snort
|
||||||
|
# Command: aide -h
|
||||||
aide
|
aide
|
||||||
|
# Command: tripwire --help all
|
||||||
tripwire
|
tripwire
|
||||||
labrea
|
labrea
|
||||||
|
# Command: honeyd -h
|
||||||
|
# Entry: Honeypot Daemon
|
||||||
honeyd
|
honeyd
|
||||||
|
# Command: pads -h
|
||||||
|
# Entry: Passive Asset Detection System
|
||||||
pads
|
pads
|
||||||
prewikka
|
prewikka
|
||||||
prelude-notify
|
prelude-notify
|
||||||
prelude-manager
|
prelude-manager
|
||||||
nebula
|
nebula
|
||||||
|
# Command: rkhunter
|
||||||
|
# Entry: RootKitHunter
|
||||||
|
rkhunter
|
||||||
|
|
||||||
# Password cracking
|
########################################################################
|
||||||
|
# Category: PasswordTools
|
||||||
|
# Command: john
|
||||||
john
|
john
|
||||||
|
# Command: ophcrack
|
||||||
|
# Entry: Objectif Securite ophcrack
|
||||||
ophcrack
|
ophcrack
|
||||||
|
# Command: medusa -d
|
||||||
|
# Entry: Medusa Brute Force
|
||||||
|
medusa
|
||||||
|
|
||||||
# Anonymity
|
|
||||||
tor
|
|
||||||
|
|
||||||
# under review (#461385)
|
|
||||||
#hydra
|
|
||||||
|
|
||||||
# Useful tools
|
# Useful tools
|
||||||
lsof
|
lsof
|
||||||
ntop
|
ntop
|
||||||
scrot
|
scrot
|
||||||
mc
|
mc
|
||||||
|
epdfview
|
||||||
|
|
||||||
# Other necessary components
|
# Other necessary components
|
||||||
screen
|
screen
|
||||||
|
Loading…
Reference in New Issue
Block a user