summarylogtreecommitdiffstats
path: root/PKGBUILD
blob: b94176a0d4eb59663dcdb40480d313be700c5477 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
# Maintainer: noraj <printf %s 'YWxleGFuZHJlLnphbm5pQGV1cm9wZS5jb20='|base64 -d>

pkgname=ba-pentest-commons-meta
pkgver=1.1.0
pkgrel=1
pkgdesc='Common tools for Penetration Testing (BlackArch repo)'
url='https://blackarch.org/'
arch=('any')
license=('custom:mixed')
depends=(
  # BA: Web Pentest
  'sqlmap' 'ssh-audit' 'ffuf' 'payloadsallthethings' 'testssl.sh' 'weevely'
  'gittools' 'gopherus' 'xxeserv' 'feroxbuster'
  # 'burpsuite' 'zaproxy'

  # BA: Infrastructure
  'metasploit' 'pwncat' 'crackmapexec' 'hydra' 'gtfoblookup' 'nmap' 'vulscan'
  'gnu-netcat' 'wireshark-qt' 'responder' 'evil-winrm' 'windows-binaries'
  'lolbas' 'enum4linux' 'peass' 'smbclient' 'impacket' 'python-pypykatz'
  'openldap' 'exploitdb' 'nfs-utils' 'pspy' 'enum4linux-ng' 'rdp-sec-check'
  'activedirectoryenum' 'adenum' 'smbmap'

  # BA: Cracking
  'john' 'wordlistctl' 'seclists' 'haiti' 'hashcat'

  # BA: other (eg. radare for rax2, vim for xxd, dbeaver to browse sqlite)
  'radare2' 'vim' 'dos2unix' 'dbeaver' 'pass-station' 'ctf-party'
  # 'jd-gui' 'recaf' 'rizin'

  # AUR: Commons
  'nessus'
)