forked from yubrajbhoi/unstable-packages
-
-
Notifications
You must be signed in to change notification settings - Fork 11
/
README(OLD)
279 lines (209 loc) · 9.21 KB
/
README(OLD)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
# Offensive Security Tools for Termux
Is not required to Unlock the Bootloader or ROOT of your Device ;)
[![Powered by JFrog Bintray](./.github/static/powered-by-bintray.png)](https://bintray.com)
[![Codacy Badge](https://app.codacy.com/project/badge/Grade/12cdb5d6ed82487385bb69104be4f6ee)](https://app.codacy.com/gh/4k4xs4pH1r3/termux/dashboard?utm_source=gh&utm_medium=referral&utm_content=&utm_campaign=Badge_grade)
There are located packages that were requested, but not added to the
[main][termux-packages] Termux repository due to various reasons. Packages
available here may have lower quality, be unstable, or not work at all.
## Pre-Requisite
Download [F-Droid](https://f-droid.org/F-Droid.apk) on your Android, open it, search termux, and install it.
Free Storage Space = 33.37 GB
Now open Termux, each one of these 3 steps needs an independent session, for that just slide from left to right in termux to see the option. "New Session"
## 0. Select Termux CloudFlare Repo
```ShellSession
termux-change-repo
```
## 1. Prepare Termux
```ShellSession
pkg update -y && pkg upgrade -y && pkg install termux-tools net-tools iproute2 unstable-repo root-repo x11-repo -y
```
#
```ShellSession
termux-setup-storage
```
#
```ShellSession
termux-wake-lock && export PATH=/sbin:/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin && export PATH=$PATH:/usr/local/sbin:/usr/local/bin
```
#
## (Optional) Building packages manually
You can build all packages manually by using the provided docker image. The only
requirements are Linux-based hosts with Docker installed.
a. Clone this repository:
```ShellSession
git clone https://github.com/termux/unstable-packages
```
b. Enter build environment (will download docker image if necessary):
```ShellSession
cd ./unstable-packages
./start-builder.sh
```
The command shown above will start the builder for Android 7 (API level 24). If you
need to build a package for Android 5, use `./start-builder-legacy.sh`.
c. Choose the package you want to build and run:
```ShellSession
./build-package.sh -a ${arch} ${package name}
```
Replace `${arch}` with target CPU architecture and `${package name}` with
package name you want to build.
## Contributing
If you wish to contribute, please take a look on our [contributing guide](./CONTRIBUTING.md).
[termux-packages]: <https://github.com/termux/termux-packages>
#
#
#
#
#
## 2. Install Pre-Requisites:
```ShellSession
pkg update && pkg install unstable-repo root-repo x11-repo -y && apt update && apt install ruby neofetch coreutils busybox screenfetch vim nano python python-pip nodejs git openssh -y && screenfetch
```
#
```ShellSession
gem install nokogiri && gem update --system 3.5.6
```
#
```ShellSession
pkg update -y && pkg upgrade -y && pkg install python python2 ruby git php perl nmap bash which clang nano figlet cowsay curl tar zip unzip tor tsu wget wcalc openssl bmon -y && pkg update -y && pkg upgrade -y && cp $(which pip) $PREFIX/bin/pip3 && neofetch && pkg install wget openssl-tool proot -y && neofetch
```
#
## 3.0 Install Kali Linux Nethuner (Method A)
```ShellSession
pkg install wget openssl-tool proot -y && hash -r && wget https://raw.githubusercontent.com/EXALAB/AnLinux-Resources/master/Scripts/Installer/Nethunter/nethunter.sh && bash nethunter.sh
```
#
You can now launch Kali Nethunter with executing the script
```ShellSession
./start-nethunter.sh
```
## 3.1 Install Kali Linux NetHunter (Method B, Use only if Method A fails)
```ShellSession
termux-wake-lock;\
termux-setup-storage;\
apt-get update -y;\
apt-get install wget -y;\
wget https://raw.githubusercontent.com/Hax4us/Nethunter-In-Termux/master/kalinethunter;\
bash kalinethunter;\
rm *;\
startkali
apt-key adv --keyserver hkp://keys.gnupg.net --recv-keys 7D8D0BF6;\
wget https://http.kali.org/pool/main/k/kali-archive-keyring/kali-archive-keyring_2024.1_all.deb;\
apt --fix-broken install;\
dpkg -i ./kali-archive-keyring_2024.1_all.deb;\
rm kali-archive-keyring_2024.1_all.deb;\
apt-get update -y;\
apt-get install neofetch lolcat -y;\
echo "neofetch --logo | lolcat;neofetch model distro os kernel shell memory" >> ~/.bashrc;\
echo "PS1='
╭──────────[ $(whoami)@$(uname -n) ]─[ $PWD ]
╰── • '" >> /etc/bash.bashrc;exit
echo "clear;startkali;exit" >> ~/.bashrc;bash;exit
```
#
#
#
#
#
## 4. Create Kali User & Install Nokogiri + Lolcat
From this point in advance execute in the same termux session
Only this lines as root
```ShellSession
passwd
```
#
```ShellSession
chown root:root /usr/bin/sudo && chmod 4755 /usr/bin/sudo && sudo useradd -m -s /bin/bash -G sudo kali && echo "kali ALL=(ALL:ALL) ALL" | sudo tee -a /etc/sudoers
```
#
```ShellSession
sudo passwd kali
```
## 5. Update System as root
```ShellSession
sudo apt update -y && sudo apt full-upgrade -y --allow-downgrades && sudo apt install neofetch -y && neofetch && sudo gem install nokogiri && sudo apt-get autoclean && sudo apt install -f && sudo apt -f install && sudo apt autoremove -y && sudo apt-get clean cache && sudo dpkg --configure -a && cd && neofetch && sudo apt update -y && sudo apt full-upgrade -y --allow-downgrades && cd && neofetch
```
```ShellSession
apt update -y && apt install git -y && cd /usr/share && mv /usr/share/wordlists /usr/share/wordlists_bck && git clone https://github.com/4k4xs4pH1r3/SecLists.git /usr/share/wordlists && cd /usr/share/wordlists_bck/ && mv * -u -f /usr/share/wordlists/ && cd /usr/share/ && git clone https://github.com/danielmiessler/SecLists.git /usr/share/SecLists && cd && apt install neofetch screenfetch -y && neofetch && apt install nmap metasploit-framework asciinema steghide radare2 mtr firmware-realtek net-tools wpasupplicant wireless-tools -y && screenfetch && apt-get autoclean && apt install -f && apt -f install && apt autoremove -y && apt-get clean cache && apt update && apt-get autoclean && apt-get clean cache && apt update && apt update -y && apt full-upgrade -y --allow-downgrades && sudo dpkg --configure -a && cd && sudo apt-get install python python3 python-pip python3-pip python-dev python-setuptools -y && neofetch && bash <(wget -qO- https://git.io/vAtmB)
```
Close Termux and Open Again
## 6. Install Metasploit Omnibus nightly:
```ShellSession
apt install nmap nginx -y && curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \
chmod 755 msfinstall && \
./msfinstall
```
#
```ShellSession
gem install lolcat nokogiri bundle rails
```
```ShellSession
gem update --system
```
#
## 7. Add Vuln + Vulners + Vulscan NSE as root
Specialized Scripts to get CVE's details with Nmap & Metasploit
```ShellSession
apt install git neofetch screenfetch -y && cd /usr/share/nmap/scripts && git clone https://github.com/scipag/vulscan && git clone https://github.com/vulnersCom/nmap-vulners.git && cd vulscan/utilities/updater/ && chmod +x updateFiles.sh && ./updateFiles.sh && neofetch && cd /opt/metasploit/common/share/nmap/scripts && git clone https://github.com/scipag/vulscan && git clone https://github.com/vulnersCom/nmap-vulners.git && cd /usr/share/nmap/scripts/vulscan/utilities/updater && chmod +x updateFiles.sh && ./updateFiles.sh && cd && screenfetch
```
```ShellSession
sudo pip install --no-cache-dir -U crcmod
```
For display help for the individual scripts use this option
--script-help=$scriptname
To get an easy list of the installed scripts, use
locate nse | grep nmap
#
#
The db_nmap sessions will be saved in xml for you can restart an early scan using
msfconsole
db_nmap --resume /root/.msf4/local/file.xml
The history of Metasploit commands is here:
/root/.msf4/history
## 8. Start Metasploit
```ShellSession
apt-get autoclean && apt install -f && apt -f install && apt autoremove -y && apt-get clean cache && apt update && apt-get autoclean && apt-get clean cache && apt update && apt update -y && apt full-upgrade -y --allow-downgrades && dpkg --configure -a && cd && neofetch
```
Configure the services and database of Metasploit Framework 5:
su
msfupdate
update-rc.d postgresql enable && update-rc.d nginx enable && service postgresql start
su postgres
createuser root -P
createdb —owner=root msfdb
exit
Close terminal
Open a new terminal as a normal user and verify that services are running and initiate the database of Metasploit Framework 5.
#
```ShellSession
service --status-all
```
It's time to open Metasploit Framework 5 (Works in Kali Linux and Ubuntu Cosmic)
```ShellSession
neofetch && msfdb init && /opt/metasploit-framework/bin/./msfconsole
```
#
(for repair use "msfdb reinit")
## Update and Check Metasploit Framework:
msfupdate
db_status
db_rebuild_cache
load nexpose
load nessus
save
#
#
#
#
## 9. Create and Save your workspace
workspace -a ad
setg Prompt x(%whi%H/%grn%U/%whi%L%grn%D/%whi%T/%grn%W/%whiS%S/%grnJ%J)
setg ConsoleLogging y
setg LogLevel 5
setg SessionLogging y
setg TimestampOutput true
save
exit
Make a backup each time that you need of each one of your workspaces by separately
db_export -f xml /root/msfuExported.xml
Importing a file from an earlier scan (This is done using db_import followed by the path to our file.)
db_import /root/msfu/nmapScan