Home

Awesome

Homebrew Tap - Pen Test Tools

NOTICE

This repo is UNMAINTAINED. Unless pull requests are received, no changes or fixes will be made in the foreseable future. I no longer use these formulae, and do not have the time to keep them in a working state.

About

This is a Tap containing some Homebrew formulas consisting of penetration testing related tools. Nearly all these formulas should build and run on both macOS and Linux.

macOS Specific Notes

The following Formulae do not build/work under macOS:

Ubuntu Specific Notes

The following dependencies will need to be installed on Ubuntu based systems:

sudo apt install build-essential curl git libpcap-dev python-setuptools python-dev

Available Tools

information-gathering

toolinstall
CeWLbrew install sidaf/pentest/cewl
dirbbrew install sidaf/pentest/dirb
dnsreconbrew install sidaf/pentest/dnsrecon
enum4linuxbrew install sidaf/pentest/enum4linux
gobusterbrew install sidaf/pentest/gobuster
netdiscoverbrew install sidaf/pentest/netdiscover
polenumbrew install sidaf/pentest/polenum
praedabrew install sidaf/pentest/praeda
recon-ngbrew install sidaf/pentest/recon-ng
ridenumbrew install sidaf/pentest/ridenum
Scrape-DNSbrew install sidaf/pentest/scrape_dns
SimplyEmailbrew install sidaf/pentest/simply_email
snmpcheckbrew install sidaf/pentest/snmpcheck
theHarvesterbrew install sidaf/pentest/the_harvester
wafw00fbrew install sidaf/pentest/wafw00f
whatwebbrew install sidaf/pentest/whatweb
wigbrew install sidaf/pentest/wig

vulnerability-analysis

toolinstall
aircrack-ngbrew install sidaf/pentest/aircrack-ng
ikeforcebrew install sidaf/pentest/ikeforce
ikerbrew install sidaf/pentest/iker
header-checkbrew install sidaf/pentest/header_check
nfsshellbrew install sidaf/pentest/nfsshell
nopcbrew install sidaf/pentest/nopc
rdp-sec-checkbrew install sidaf/pentest/rdp-sec-check
serializekillerbrew install sidaf/pentest/serializekiller
sslscanbrew install sidaf/pentest/sslscan-static
ssl-cipher-suite-enumbrew install sidaf/pentest/ssl-cipher-suite-enum
testsslbrew install sidaf/pentest/testssl-static
vFeedbrew install sidaf/pentest/vfeed
wfuzzbrew install sidaf/pentest/wfuzz
windows-exploit-suggesterbrew install sidaf/pentest/windows-exploit-suggester
wpscanbrew install sidaf/pentest/wpscan
yasuobrew install sidaf/pentest/yasuo

exploitation

toolinstall
armitagebrew install sidaf/pentest/armitage
bettercapbrew install sidaf/pentest/bettercap
crackmapexecbrew install sidaf/pentest/crackmapexec
clusterdbrew install sidaf/pentest/clusterd
commixbrew install sidaf/pentest/commix
froggerbrew install sidaf/pentest/frogger
jexbossbrew install sidaf/pentest/jex_boss
impacketbrew install sidaf/pentest/impacket
inceptionbrew install sidaf/pentest/inception
metasploitbrew install sidaf/pentest/metasploit-framework
mitmfbrew install sidaf/pentest/mitmf
odatbrew install sidaf/pentest/odat
panopticbrew install sidaf/pentest/panoptic
responderbrew install sidaf/pentest/responder
sqlmapbrew install sidaf/pentest/sqlmap
wifitebrew install sidaf/pentest/wifite
yersiniabrew install sidaf/pentest/yersinia
ysoserialbrew install sidaf/pentest/ysoserial

post-exploitation

toolinstall
babel-sfbrew install sidaf/pentest/babel-sf
egressbusterbrew install sidaf/pentest/egressbuster
empirebrew install sidaf/pentest/empire
laudanumbrew install sidaf/pentest/laudanum
nishangbrew install sidaf/pentest/nishang
posh-secmodbrew install sidaf/pentest/posh-secmod
powersploitbrew install sidaf/pentest/powersploit
pykekbrew install sidaf/pentest/pykek
taterbrew install sidaf/pentest/tater
unicornbrew install sidaf/pentest/magic_unicorn

password-recovery

toolinstall
cowpattybrew install sidaf/pentest/cowpatty
crunchbrew install sidaf/pentest/crunch
hashcat-binbrew install sidaf/pentest/hashcat-bin
hashcat-legacybrew install sidaf/pentest/hashcat-legacy
hashcat-utilsbrew install sidaf/pentest/hashcat-utils
hashidbrew install sidaf/pentest/hashid
johnbrew install sidaf/pentest/john-jumbo

wordlists

toolsinstall
fuzzdbbrew install sidaf/pentest/fuzzdb
SecListbrew install sidaf/pentest/sec_lists
RobotsDisallowedbrew install sidaf/pentest/robots_disallowed

Todo

vulnerability-analysis

exploitation

post-exploitation

av-bypass

password-recovery