blob: e6d033fe1c40c5f039534a0920e1f0643fe5dc97 (
plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
|
pkgbase = ba-pentest-commons-meta
pkgdesc = Common tools for Penetration Testing (BlackArch repo)
pkgver = 1.1.0
pkgrel = 1
url = https://blackarch.org/
arch = any
license = custom:mixed
depends = sqlmap
depends = ssh-audit
depends = ffuf
depends = payloadsallthethings
depends = testssl.sh
depends = weevely
depends = gittools
depends = gopherus
depends = xxeserv
depends = feroxbuster
depends = metasploit
depends = pwncat
depends = crackmapexec
depends = hydra
depends = gtfoblookup
depends = nmap
depends = vulscan
depends = gnu-netcat
depends = wireshark-qt
depends = responder
depends = evil-winrm
depends = windows-binaries
depends = lolbas
depends = enum4linux
depends = peass
depends = smbclient
depends = impacket
depends = python-pypykatz
depends = openldap
depends = exploitdb
depends = nfs-utils
depends = pspy
depends = enum4linux-ng
depends = rdp-sec-check
depends = activedirectoryenum
depends = adenum
depends = smbmap
depends = john
depends = wordlistctl
depends = seclists
depends = haiti
depends = hashcat
depends = radare2
depends = vim
depends = dos2unix
depends = dbeaver
depends = pass-station
depends = ctf-party
depends = nessus
pkgname = ba-pentest-commons-meta
|