diff --git a/sources/install/package_base.sh b/sources/install/package_base.sh index ecbbe9003..172055fbe 100644 --- a/sources/install/package_base.sh +++ b/sources/install/package_base.sh @@ -238,6 +238,7 @@ function package_base() { install_rust_cargo install_rvm # Ruby Version Manager + ln -s /bin/mkdir /usr/bin/mkdir # Some tools need this path for build ln -s -v /usr/lib/jvm/java-11-openjdk-* /usr/lib/jvm/java-11-openjdk # To avoid determining the correct path based on the architecture ln -s -v /usr/lib/jvm/java-17-openjdk-* /usr/lib/jvm/java-17-openjdk # To avoid determining the correct path based on the architecture diff --git a/sources/install/package_c2.sh b/sources/install/package_c2.sh index bed08acc1..6bd01397b 100644 --- a/sources/install/package_c2.sh +++ b/sources/install/package_c2.sh @@ -22,7 +22,6 @@ function install_metasploit() { ./msfinstall cd /tmp rm -rf /tmp/metasploit_install - ln -s /bin/mkdir /usr/bin/mkdir bundle install --gemfile /opt/metasploit-framework/embedded/framework/Gemfile rvm use 3.0.0@default # https://github.com/ruby/fileutils/issues/22 -> Warnings diff --git a/sources/install/package_misc.sh b/sources/install/package_misc.sh index 8f470b22d..dba829a63 100644 --- a/sources/install/package_misc.sh +++ b/sources/install/package_misc.sh @@ -67,10 +67,15 @@ function install_whatportis() { function install_searchsploit() { colorecho "Installing searchsploit" - git -C /opt/tools/ clone --depth 1 https://gitlab.com/exploit-database/exploitdb - add-history searchsploit - add-test-command "searchsploit --help; searchsploit --help |& grep 'You can use any number of search terms'" - add-to-list "searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB" + if [ ! -d /opt/tools/exploitdb ] + then + git -C /opt/tools/ clone --depth 1 https://gitlab.com/exploit-database/exploitdb + add-history searchsploit + add-test-command "searchsploit --help; searchsploit --help |& grep 'You can use any number of search terms'" + add-to-list "searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB" + else + colorecho "Searchsploit is already installed" + fi } function configure_searchsploit() {