install security tools difedora 15
#1
nih sob ane nemuin script yang bisa ngebantu brosemua buat install security tools di OS fedora 15, ane belum coba diOS lain, walaupun mungkin ada kurang2nya, tapi lumayan ngebantu kok, soalnya ane juga udah berhasil nyobainnya, moga membantu
Spoiler! :

Code:
security_tools.sh

#! /bin/bash

# script to add ALL tools (plus metasploit) from Fedora's Security Spin
# by Grant Stone (May 21st, 2011)
# http://terminallyuncreative.they.org
# [email protected]

yesno()
{
    while true; do
        read -p "${1} (y/n): " -n1 response ; echo
        case "$response" in
            [yY]) return 0 ;;
            [nN]) return 1 ;;
            *) echo ;
        esac
    done
}

if [ "$UID" != "0" ]; then
    echo -e "\nRe-running as root..."
    exec su -c $0
fi

echo

if yesno "This script will install the tools from the Fedora Security Spin.
Is this what you want?"
then
    cat <<EOF

Great! Let's get started!
You can choose 'yes' or 'no' for EVERY category of tools,
so you can choose to install only the categories you want.
The complete list (if you'd like to see) is located at:
https://fedorahosted.org/security-spin/wiki/availableApps

EOF
clear
else
    echo -e "\nMaybe you've mistakenly run the wrong script?\nThis script only adds the security/pentest\ntools from the Fedora Security Spin.\n"
    exit 1
fi

if yesno "Would you like to install the Reconnaissance tools?"
then
    yum -q install argus dnsenum sniff etherape ettercap ettercap-gtk firewall hping3 hunt iftop iptraf lynis nbtscan nc nc6 ncrack net-snmp netsniff-ng ngrep nmap nmap-frontend openvas-client openvas-scanner p0f packETH pcapdiff scanssh scapy sing socat ssldump sslscan tcpdump tcpjunk tcpxtract unicornscan wireshark-gnome xprobe2 yersinia && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Reconnaissance tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Forensics tools?"
then
    yum -q install afftools dc3dd ddrescue examiner firstaidkit foremost gparted hexedit ntfs-3g ntfsprogs prelude-lml scanmem sectool-gui sleuthkit srm testdisk unhide && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Forensics tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Web Application Testing tools?"
then
    yum -q install httping lbd nikto ratproxy skipfish && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Web Application Testing tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Wireless tools?"
then
    yum -q install aircrack-ng airsnort kismet wavemon weplab && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Wireless tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Code Analysis tools?"
then
    yum -q install flawfinder pscan rats splint && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Code Analysis tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Intrusion Detection tools?"
then
    yum -q install aide chkrootkit honeyd labrea nebula pads rkhunter && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Intrusion Detection tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Password tools?"
then
    yum -q install john medusa ophcrack && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Password tools skipped!\n"
    sleep 1
fi
clear

# for metasploit, change links if not latest
if yesno "(Optional) Would you like to add Metasploit to your arsenal?"
then
    yum -q -y install wget && wget http://updates.metasploit.com/data/releases/framework-3.7.1-linux-full.run >/dev/null 2>&1
    ./framework* >/dev/null 2>&1
    rm -rf framework*
    echo -e "\n...Done!\n"
    sleep 1
else
    echo -e "\n...Okay, Metasploit skipped!\n"
    sleep 1
fi
clear

echo -e "Checking for 'rkhunter' to configure...\n"
sleep 1
rpm -q rkhunter
if [ "$rkhunter" != "0" ]
then
    rkhunter --propud && echo -e "\n...Success!\n" || echo -e "\n...Failed!"        # sets up db for rkhunter's baseline
fi
clear

echo -e "Installing the menu so things are findable...\n"
yum -q -y install security-menus
echo -e "\nEverything is done! Happy auditing! :)\n"

exit 0

makasih atas perhatiannya, thread ini ane buat buat berdasarkan http://forum.indonesianbacktrack.or.id/s...p?tid=1079

#2
thanks for share.. Confused

#3
sangat berguna bagi para pengguna fedora ...

#4
(11-03-2011, 10:08 AM)kentank Wrote: nih sob ane nemuin script yang bisa ngebantu brosemua buat install security tools di OS fedora 15, ane belum coba diOS lain, walaupun mungkin ada kurang2nya, tapi lumayan ngebantu kok, soalnya ane juga udah berhasil nyobainnya, moga membantu
Spoiler! :

Code:
security_tools.sh

#! /bin/bash

# script to add ALL tools (plus metasploit) from Fedora's Security Spin
# by Grant Stone (May 21st, 2011)
# http://terminallyuncreative.they.org
# [email protected]

yesno()
{
    while true; do
        read -p "${1} (y/n): " -n1 response ; echo
        case "$response" in
            [yY]) return 0 ;;
            [nN]) return 1 ;;
            *) echo ;
        esac
    done
}

if [ "$UID" != "0" ]; then
    echo -e "\nRe-running as root..."
    exec su -c $0
fi

echo

if yesno "This script will install the tools from the Fedora Security Spin.
Is this what you want?"
then
    cat <<EOF

Great! Let's get started!
You can choose 'yes' or 'no' for EVERY category of tools,
so you can choose to install only the categories you want.
The complete list (if you'd like to see) is located at:
https://fedorahosted.org/security-spin/wiki/availableApps

EOF
clear
else
    echo -e "\nMaybe you've mistakenly run the wrong script?\nThis script only adds the security/pentest\ntools from the Fedora Security Spin.\n"
    exit 1
fi

if yesno "Would you like to install the Reconnaissance tools?"
then
    yum -q install argus dnsenum sniff etherape ettercap ettercap-gtk firewall hping3 hunt iftop iptraf lynis nbtscan nc nc6 ncrack net-snmp netsniff-ng ngrep nmap nmap-frontend openvas-client openvas-scanner p0f packETH pcapdiff scanssh scapy sing socat ssldump sslscan tcpdump tcpjunk tcpxtract unicornscan wireshark-gnome xprobe2 yersinia && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Reconnaissance tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Forensics tools?"
then
    yum -q install afftools dc3dd ddrescue examiner firstaidkit foremost gparted hexedit ntfs-3g ntfsprogs prelude-lml scanmem sectool-gui sleuthkit srm testdisk unhide && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Forensics tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Web Application Testing tools?"
then
    yum -q install httping lbd nikto ratproxy skipfish && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Web Application Testing tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Wireless tools?"
then
    yum -q install aircrack-ng airsnort kismet wavemon weplab && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Wireless tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Code Analysis tools?"
then
    yum -q install flawfinder pscan rats splint && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Code Analysis tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Intrusion Detection tools?"
then
    yum -q install aide chkrootkit honeyd labrea nebula pads rkhunter && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Intrusion Detection tools skipped!\n"
    sleep 1
fi
clear

if yesno "Would you like to install the Password tools?"
then
    yum -q install john medusa ophcrack && echo -e "\n...Success!\n" || echo -e "\n...Failed!\n"
    sleep 1
else
    echo -e "\n...Okay, Password tools skipped!\n"
    sleep 1
fi
clear

# for metasploit, change links if not latest
if yesno "(Optional) Would you like to add Metasploit to your arsenal?"
then
    yum -q -y install wget && wget http://updates.metasploit.com/data/releases/framework-3.7.1-linux-full.run >/dev/null 2>&1
    ./framework* >/dev/null 2>&1
    rm -rf framework*
    echo -e "\n...Done!\n"
    sleep 1
else
    echo -e "\n...Okay, Metasploit skipped!\n"
    sleep 1
fi
clear

echo -e "Checking for 'rkhunter' to configure...\n"
sleep 1
rpm -q rkhunter
if [ "$rkhunter" != "0" ]
then
    rkhunter --propud && echo -e "\n...Success!\n" || echo -e "\n...Failed!"        # sets up db for rkhunter's baseline
fi
clear

echo -e "Installing the menu so things are findable...\n"
yum -q -y install security-menus
echo -e "\nEverything is done! Happy auditing! :)\n"

exit 0

makasih atas perhatiannya, thread ini ane buat buat berdasarkan http://forum.indonesianbacktrack.or.id/s...p?tid=1079

kq ane coba failed smua bro?
ane coba save pake nama security_tools.sh, trus jalanin pake bash malah failed smua
knp y bro?






Users browsing this thread: 1 Guest(s)