Skip to content
This repository has been archived by the owner on Jul 13, 2023. It is now read-only.

snovvcrash/WeaponizeKali.sh

Repository files navigation

banner

☢️☣️ NOT PROPERLY MAINTAINED ANYMORE. It has become such a pain to properly maintain this repository (every new Kali release very likely breaks some dependencies for at least one of the million listed tools), so a smooth installation process is not guaranteed. Now I treat WeaponizeKali.sh not as an automation script, but as a collection of useful tools (resources) to be installed (looked up) manually. ☣️☢️


WeaponizeKali.sh is a Bash script aimed at automating the process of downloading and installing extra tools for internal penetration tests with Kali Linux.

Basic principles behind this project are:

  1. Use bleeding-edge versions of offensive toolkits to possess their latest features and fixes.
  2. When installing 3rd party software, use isolated environments to minimize potential dependency hell.
  3. Keep Windows exploitation scripts and binaries on hand in case you find yourself in an "offline situation".

The script will create two directories within CWD: tools and www. The first one contains all the tools that will be installed on Kali. The second one contains all the scripts and binaries that will be downloaded and may be delivered onto the victim host later.

DISCLAIMER. All information contained in this repository is provided for educational and research purposes only. The owner is not responsible for any illegal use of this tool.

Usage

WeaponizeKali.sh heavily relies on Python virtual environments and uses pipx and poetry to orchestra venvs.

In order to launch the bleeding-edge version of a tool installed with pipx and not the version that is already shipped with Kali, you should modify the PATH variables:

  1. Modify PATH for a normal user with any method you want (.bashrc / .profile / .zshrc / etc.): export PATH="$HOME/.local/bin:$PATH".
  2. Modify PATH for the superuser by modifying secure_path within sudoers (sudo visudo):

sudoers

Now you can download WeaponizeKali.sh and run it from your home directory (pip may prompt for unlocking the keyring during the process). When it's done, you can check the results in ~/tools and ~/www:

⚠️ Warning: before running the script you want to create a GitHub access token (if you have not yet) and replace <TOKEN> with it for WeaponizeKali.sh to git clone itself locally in the beginning of the installation process.

~$ cd
~$ bash <(curl -sL https://github.com/snovvcrash/WeaponizeKali.sh/raw/main/WeaponizeKali.sh) -cidtw
~$ ls -la tools www

⚠️ Warning: when using the -i switch, existing ./tools and ./www directories will be deleted.

If you only want to get the deliverable scripts and binaries (i.e., www directory), you can do it like this:

~$ mkdir www
~$ go install github.com/zyedidia/eget@latest
~$ bash <(curl -sL https://github.com/snovvcrash/WeaponizeKali.sh/raw/main/WeaponizeKali.sh) -w
~$ ls -la www

It's recommended to run WeaponizeKali.sh once on a clean installation of Kali Linux.

Rerun the Installations

To execute WeaponizeKali.sh with full set of arguments again after it has already been ran once, remove the existent virtual environments first and then run the script:

~$ cd
~$ pipx uninstall-all
~$ sudo rm -rf ~/{.local/pipx,tools,www}
~$ ./WeaponizeKali.sh -cidtw

Help

                                                         )
 (  (                                                  ( /(       (                )
 )\))(   '   (     )                    (         (    )\())   )  )\ (          ( /(
((_)()\ )   ))\ ( /(  `  )    (    (    )\  (    ))\  ((_)\ ( /( ((_))\     (   )\())
_(())\_)() /((_))(_)) /(/(    )\   )\ )((_) )\  /((_) _ ((_))(_)) _ ((_)    )\ ((_)\
\ \((_)/ /(_)) ((_)_ ((_)_\  ((_) _(_/( (_)((_)(_))  | |/ /((_)_ | | (_)   ((_)| |(_
 \ \/\/ / / -_)/ _` || '_ \)/ _ \| ' \))| ||_ // -_) | ' < / _` || | | | _ (_-<| ' \
  \_/\_/  \___|\__,_|| .__/ \___/|_||_| |_|/__|\___| |_|\_\\__,_||_| |_|(_)/__/|_||_|
                     |_|
                           "the more tools you install, the more you are able to PWN"
                    { https://github.com/snovvcrash/WeaponizeKali.sh } { vX.Y.Z }

usage: WeaponizeKali.sh [-h] [-i] [-d] [-t] [w]

optional arguments:
  -c                    use Docker when installing tools if possible
  -h                    show this help message and exit
  -i                    initialize filesystem (re-create ./tools and ./www directories)
  -d                    resolve dependencies
  -t                    download and install tools on Kali Linux
  -w                    download scripts and binaries for delivering onto the victim host

Misc

Evil-WinRM

Install the laster version of Evil-WinRM using rbenv:

~$ zsh <(curl -sSL https://github.com/snovvcrash/WeaponizeKali.sh/raw/main/sh/evil-winrm.sh)

PowerShellArmoury

Create armored .ps1 scripts containing all the PowerShell tools you want with PowerShellArmoury:

PS > git clone https://github.com/cfalta/PowerShellArmoury
PS > cd PowerShellArmoury
PS > curl https://github.com/snovvcrash/WeaponizeKali.sh/raw/main/conf/PSArmoury.json -o PSArmoury.json
PS > . .\New-PSArmoury.ps1
PS > New-PSArmoury -ValidateOnly -Config PSArmoury.json
PS > New-PSArmoury -Path armored.ps1 -Config PSArmoury.json
PS > cat -raw .\armored.ps1 | iex

Random Filenames

Get a random name of a .exe or .dll binary:

~$ EXE="`curl -sL https://github.com/snovvcrash/WeaponizeKali.sh/raw/main/misc/binaries.txt | shuf -n1`.exe"
~$ DLL="`curl -sL https://github.com/snovvcrash/WeaponizeKali.sh/raw/main/misc/system32-dlls.txt | shuf -n1`.dll"

Available Tools

tools/

www/