Skip to content

riftsandroses/ilk-toolkit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

66 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

IoT Lab KiiT ToolKit (ilk-toolkit)

A Toolkit designed for IoT Lab KiiT to convert any Linux Distro into a Red Team Machine. This project was necessitated by the unreliability of 'kali-linux-everything' repo on certain installations and the subsequent depracation of 'katoolin' repo in Debian-based machines created a need for automating and fast tracking the process of conversion of the Daily Driver Linux Distros into an Offensive Machine for basic Cybersecurity applications and purposes.

IoT Lab KiiT ToolKit is in active development and new tools are being added to the Package regularly. Suggestions regarding what Tools & Softwares to include and adding support for Terminal Shells apart from BASH are highly appreciated.

Programming Languages

  • Perl
  • Golang (Go)

Tools & Softwares

  • GoBuster
  • John the Ripper
  • Nikto
  • Nmap
  • Wireshark

Screenshots

GoBuster -

App Screenshot

John the Ripper -

App Screenshot

Nikto -

App Screenshot

Nmap -

App Screenshot

Wireshark -

App Screenshot

Installation

This is an Automated Shell Script. Hence, installation is a simple 3-Step Process. Follow the below instructions after opening the BASH Terminal.

Step-1 : Navigate to Home Directory and Clone the Repository

  cd ~
  # Either use following to clone from GitHub
  git clone https://github.com/riftsandroses/ilk-toolkit.git
  # Or use following to clone from GitLab
  git clone https://gitlab.com/ilk-toolkit/ilk-toolkit.git

Step-2 : Make the Shell Script Executable

  chmod +x install.sh 

Step-3 : Run the Shell Script

  ./install.sh

That's it ! You are now Ready to use the Entire Suite of Tools included in this Package.

Environment/PATH Variables

With your Comfort in Mind, this Shell Script has been designed to reduce all the Fuss about Environments and PATH Variables. It automatically does all the Hard Work for You, so you don't have to !

Usage

Each Tool and Software comes with its own manual and help menu for quick syntax reference. I have listed out the most common syntax used for these programs.

  1. John the Ripper -
    john
  1. GoBuster -
    gobuster -h
  1. Nikto -
    nikto -h <IP Address>
  1. Nmap -
    nmap -T4 -p- -A <IP Address>
  1. Wireshark -
    wireshark

FAQ

1. Are the Tools & Softwares kept up-to-date ?

All the Tools & Softwares included in this package are updated in this repository on a weekly basis. All our releases are tested on the latest version of Pop!_OS & Fedora before we publish them.

2. Will more Tools & Softwares be added to the Package ?

Of Course! As mentioned, this ToolKit is still under Active Development. We have plans to add a lot more features and Tools to this Repository although we are trying to only include stuff that are actively being used in the Cybersecurity Domain and are not deprecated.

3. Which Linux Distros are currently supported ?

Currently, OpenSUSE, Fedora and most of the Popular Ubuntu & Debian based Linux Distros are supported. The full list of all the supported Linux Distros is as follows: OpenSUSE, Fedora, Ubuntu, Pop!_OS, Debian, ElementaryOS, MX Linux, PCLinuxOS & ZorinOS. Even Kali Linux & Parrot OS are supported but it is doubtful that this Toolkit will be useful for you for obvious reasons.

Links

portfolio linkedin twitter

Feedback

If you have any feedback, please do not hesitate to reach out to me at utkarsh.cpp@gmail.com

License

GNU General Public License v3.0

About

A ToolKit that automatically installs & configures all the Tools needed to turn your Daily Driver Linux Distro into a Pentesting Machine

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages