summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authornoraj2020-10-09 16:22:50 +0200
committernoraj2020-10-09 16:22:50 +0200
commit03389627aa9e1cf1331bcd0b19ae5b09542c5548 (patch)
tree69c82c4d2530bc34ff15a31aed86db05ee869d08
downloadaur-03389627aa9e1cf1331bcd0b19ae5b09542c5548.tar.gz
v1.0.0
-rw-r--r--.SRCINFO51
-rw-r--r--.gitignore3
-rw-r--r--PKGBUILD32
3 files changed, 86 insertions, 0 deletions
diff --git a/.SRCINFO b/.SRCINFO
new file mode 100644
index 000000000000..6a69a22ac7b0
--- /dev/null
+++ b/.SRCINFO
@@ -0,0 +1,51 @@
+pkgbase = ba-pentest-commons-meta
+ pkgdesc = Common tools for Penetration Testing (BlackArch repo)
+ pkgver = 1.0.0
+ pkgrel = 1
+ url = https://blackarch.org/
+ arch = any
+ license = custom:mixed
+ depends = sqlmap
+ depends = ssh-audit
+ depends = ffuf
+ depends = payloadsallthethings
+ depends = testssl.sh
+ depends = weevely
+ depends = gittools
+ depends = gopherus
+ depends = xxeserv
+ depends = metasploit
+ depends = pwncat
+ depends = crackmapexec
+ depends = hydra
+ depends = gtfoblookup
+ depends = nmap
+ depends = vulscan
+ depends = gnu-netcat
+ depends = wireshark-qt
+ depends = responder
+ depends = evil-winrm
+ depends = windows-binaries
+ depends = lolbas
+ depends = enum4linux
+ depends = peass
+ depends = smbclient
+ depends = impacket
+ depends = python-pypykatz
+ depends = openldap
+ depends = exploitdb
+ depends = nfs-utils
+ depends = pspy
+ depends = john
+ depends = wordlistctl
+ depends = seclists
+ depends = haiti
+ depends = hashcat
+ depends = radare2
+ depends = vim
+ depends = dos2unix
+ depends = dbeaver
+ depends = nessus
+
+pkgname = ba-pentest-commons-meta
+
diff --git a/.gitignore b/.gitignore
new file mode 100644
index 000000000000..49b68d01f52a
--- /dev/null
+++ b/.gitignore
@@ -0,0 +1,3 @@
+src/
+pkg/
+*.zst
diff --git a/PKGBUILD b/PKGBUILD
new file mode 100644
index 000000000000..6305511ef13c
--- /dev/null
+++ b/PKGBUILD
@@ -0,0 +1,32 @@
+# Maintainer: noraj <printf %s 'YWxleGFuZHJlLnphbm5pQGV1cm9wZS5jb20='|base64 -d>
+
+pkgname=ba-pentest-commons-meta
+pkgver=1.0.0
+pkgrel=1
+pkgdesc='Common tools for Penetration Testing (BlackArch repo)'
+url='https://blackarch.org/'
+arch=('any')
+license=('custom:mixed')
+depends=(
+ # BA: Web Pentest
+ 'sqlmap' 'ssh-audit' 'ffuf' 'payloadsallthethings' 'testssl.sh' 'weevely'
+ 'gittools' 'gopherus' 'xxeserv'
+ # 'burpsuite' 'zaproxy'
+
+ # BA: Infrastructure
+ 'metasploit' 'pwncat' 'crackmapexec' 'hydra' 'gtfoblookup' 'nmap' 'vulscan'
+ 'gnu-netcat' 'wireshark-qt' 'responder' 'evil-winrm' 'windows-binaries'
+ 'lolbas' 'enum4linux' 'peass' 'smbclient' 'impacket' 'python-pypykatz'
+ 'openldap' 'exploitdb' 'nfs-utils' 'pspy'
+
+ # BA: Cracking
+ 'john' 'wordlistctl' 'seclists' 'haiti' 'hashcat'
+
+ # BA: other (eg. radare for rax2, vim for xxd, dbeaver to browse sqlite)
+ 'radare2' 'vim' 'dos2unix' 'dbeaver'
+ # 'jd-gui' 'recaf'
+
+ # AUR: Commons
+ 'nessus'
+)
+