@@ -12,315 +12,315 @@ export const tools: Tool[] = [
1212 name : 'Nmap' ,
1313 description : 'Network exploration tool and security scanner' ,
1414 category : 'Information Gathering' ,
15- command : 'nmap' ,
15+ command : 'sudo pacman -S nmap' ,
1616 } ,
1717 {
1818 id : '2' ,
1919 name : 'Wireshark' ,
2020 description : 'Network protocol analyzer for real-time packet capture' ,
2121 category : 'Sniffing & Spoofing' ,
22- command : 'wireshark' ,
22+ command : 'sudo pacman -S wireshark' ,
2323 } ,
2424 {
2525 id : '3' ,
2626 name : 'Metasploit' ,
2727 description : 'Penetration testing framework' ,
2828 category : 'Exploitation Tools' ,
29- command : 'msfconsole ' ,
29+ command : 'sudo pacman -S metasploit ' ,
3030 } ,
3131 {
3232 id : '4' ,
3333 name : 'Burp Suite' ,
3434 description : 'Web vulnerability scanner and proxy tool' ,
3535 category : 'Web Applications' ,
36- command : 'burpsuite' ,
36+ command : 'sudo pacman -S burpsuite' ,
3737 } ,
3838 {
3939 id : '5' ,
4040 name : 'Aircrack-ng' ,
4141 description : 'Complete suite for wireless network security assessment' ,
4242 category : 'Wireless Attacks' ,
43- command : 'aircrack-ng' ,
43+ command : 'sudo pacman -S aircrack-ng' ,
4444 } ,
4545 {
4646 id : '6' ,
4747 name : 'John the Ripper' ,
4848 description : 'Password cracker and hash analyzer' ,
4949 category : 'Password Attacks' ,
50- command : 'john' ,
50+ command : 'sudo pacman -S john' ,
5151 } ,
5252 {
5353 id : '7' ,
5454 name : 'Hydra' ,
5555 description : 'Brute-force password cracking tool' ,
5656 category : 'Password Attacks' ,
57- command : 'hydra' ,
57+ command : 'sudo pacman -S hydra' ,
5858 } ,
5959 {
6060 id : '8' ,
6161 name : 'Nikto' ,
6262 description : 'Web server scanner for vulnerabilities' ,
6363 category : 'Web Applications' ,
64- command : 'nikto' ,
64+ command : 'sudo pacman -S nikto' ,
6565 } ,
6666 {
6767 id : '9' ,
6868 name : 'Airgeddon' ,
6969 description : 'Multi-use bash script for wireless pentesting' ,
7070 category : 'Wireless Attacks' ,
71- command : 'airgeddon' ,
71+ command : 'sudo pacman -S airgeddon' ,
7272 } ,
7373 {
7474 id : '10' ,
7575 name : 'OWASP ZAP' ,
7676 description : 'Open-source web application security scanner' ,
7777 category : 'Web Applications' ,
78- command : 'zap' ,
78+ command : 'sudo pacman -S zap' ,
7979 } ,
8080 {
8181 id : '11' ,
8282 name : 'Ettercap' ,
8383 description : 'Comprehensive suite for man-in-the-middle attacks' ,
8484 category : 'Sniffing & Spoofing' ,
85- command : 'ettercap' ,
85+ command : 'sudo pacman -S ettercap' ,
8686 } ,
8787 {
8888 id : '12' ,
8989 name : 'Kali Linux' ,
9090 description : 'Linux distribution with pre-installed security tools' ,
9191 category : 'All' ,
92- command : 'kali' ,
92+ command : 'sudo pacman -S kali-linux ' ,
9393 } ,
9494 {
9595 id : '13' ,
9696 name : 'Netcat' ,
9797 description : 'Network utility for reading/writing network connections' ,
9898 category : 'Information Gathering' ,
99- command : 'nc ' ,
99+ command : 'sudo pacman -S netcat ' ,
100100 } ,
101101 {
102102 id : '14' ,
103103 name : 'Netdiscover' ,
104104 description : 'Network discovery tool for locating devices on a network' ,
105105 category : 'Information Gathering' ,
106- command : 'netdiscover' ,
106+ command : 'sudo pacman -S netdiscover' ,
107107 } ,
108108 {
109109 id : '15' ,
110110 name : 'SQLmap' ,
111111 description : 'Automated SQL injection and database takeover tool' ,
112112 category : 'Exploitation Tools' ,
113- command : 'sqlmap' ,
113+ command : 'sudo pacman -S sqlmap' ,
114114 } ,
115115 {
116116 id : '16' ,
117117 name : 'Gobuster' ,
118118 description : 'Directory and DNS busting tool for web enumeration' ,
119119 category : 'Information Gathering' ,
120- command : 'gobuster' ,
120+ command : 'sudo pacman -S gobuster' ,
121121 } ,
122122 {
123123 id : '17' ,
124124 name : 'Nikto2' ,
125125 description : 'Web scanner for vulnerabilities, similar to Nikto' ,
126126 category : 'Web Applications' ,
127- command : 'nikto2' ,
127+ command : 'sudo pacman -S nikto2' ,
128128 } ,
129129 {
130130 id : '18' ,
131131 name : 'The Harvester' ,
132132 description : 'Information gathering tool for open-source intelligence (OSINT)' ,
133133 category : 'Information Gathering' ,
134- command : 'theharvester' ,
134+ command : 'sudo pacman -S theharvester' ,
135135 } ,
136136 {
137137 id : '19' ,
138138 name : 'Social-Engineer Toolkit (SET)' ,
139139 description : 'Penetration testing framework for social engineering' ,
140140 category : 'Exploitation Tools' ,
141- command : 'setoolkit' ,
141+ command : 'sudo pacman -S setoolkit' ,
142142 } ,
143143 {
144144 id : '20' ,
145145 name : 'Burp Suite Pro' ,
146146 description : 'Advanced web vulnerability scanner with additional features' ,
147147 category : 'Web Applications' ,
148- command : 'burpsuite_pro' ,
148+ command : 'sudo pacman -S burpsuite_pro' ,
149149 } ,
150150 {
151151 id : '21' ,
152152 name : 'Beef' ,
153153 description : 'The Browser Exploitation Framework for testing browser security' ,
154154 category : 'Exploitation Tools' ,
155- command : 'beef' ,
155+ command : 'sudo pacman -S beef' ,
156156 } ,
157157 {
158158 id : '22' ,
159159 name : 'Sn1per' ,
160160 description : 'Automated pentesting tool for information gathering' ,
161161 category : 'Information Gathering' ,
162- command : 'sn1per' ,
162+ command : 'sudo pacman -S sn1per' ,
163163 } ,
164164 {
165165 id : '23' ,
166166 name : 'Responder' ,
167167 description : 'Lateral movement tool for exploiting network protocols' ,
168168 category : 'Sniffing & Spoofing' ,
169- command : 'responder' ,
169+ command : 'sudo pacman -S responder' ,
170170 } ,
171171 {
172172 id : '24' ,
173173 name : 'Sublist3r' ,
174174 description : 'Subdomain enumeration tool for information gathering' ,
175175 category : 'Information Gathering' ,
176- command : 'sublist3r' ,
176+ command : 'sudo pacman -S sublist3r' ,
177177 } ,
178178 {
179179 id : '25' ,
180180 name : 'Hashcat' ,
181181 description : 'Advanced password cracking tool' ,
182182 category : 'Password Attacks' ,
183- command : 'hashcat' ,
183+ command : 'sudo pacman -S hashcat' ,
184184 } ,
185185 {
186186 id : '26' ,
187187 name : 'Mimikatz' ,
188188 description : 'Windows credential dumper for obtaining passwords' ,
189189 category : 'Exploitation Tools' ,
190- command : 'mimikatz' ,
190+ command : 'sudo pacman -S mimikatz' ,
191191 } ,
192192 {
193193 id : '27' ,
194194 name : 'HashID' ,
195195 description : 'Hash identifier tool for identifying hash types' ,
196196 category : 'Password Attacks' ,
197- command : 'hashid' ,
197+ command : 'sudo pacman -S hashid' ,
198198 } ,
199199 {
200200 id : '28' ,
201201 name : 'BloodHound' ,
202202 description : 'Active Directory enumeration tool for post-exploitation' ,
203203 category : 'Exploitation Tools' ,
204- command : 'bloodhound' ,
204+ command : 'sudo pacman -S bloodhound' ,
205205 } ,
206206 {
207207 id : '29' ,
208208 name : 'Lynis' ,
209209 description : 'Security auditing tool for Unix-based systems' ,
210210 category : 'Information Gathering' ,
211- command : 'lynis' ,
211+ command : 'sudo pacman -S lynis' ,
212212 } ,
213213 {
214214 id : '30' ,
215215 name : 'Wfuzz' ,
216216 description : 'Web fuzzing tool for finding vulnerabilities in web apps' ,
217217 category : 'Web Applications' ,
218- command : 'wfuzz' ,
218+ command : 'sudo pacman -S wfuzz' ,
219219 } ,
220220 {
221221 id : '31' ,
222222 name : 'Cobalt Strike' ,
223223 description : 'Adversary simulation software for penetration testers' ,
224224 category : 'Exploitation Tools' ,
225- command : 'cobaltstrike' ,
225+ command : 'sudo pacman -S cobaltstrike' ,
226226 } ,
227227 {
228228 id : '32' ,
229229 name : 'Shodan' ,
230230 description : 'Search engine for Internet-connected devices' ,
231231 category : 'Information Gathering' ,
232- command : 'shodan' ,
232+ command : 'sudo pacman -S shodan' ,
233233 } ,
234234 {
235235 id : '33' ,
236236 name : 'CloudBrute' ,
237237 description : 'Brute force cloud storage services' ,
238238 category : 'Password Attacks' ,
239- command : 'cloudbrute' ,
239+ command : 'sudo pacman -S cloudbrute' ,
240240 } ,
241241 {
242242 id : '34' ,
243243 name : 'FuzzBunch' ,
244244 description : 'A penetration testing framework developed by the NSA' ,
245245 category : 'Exploitation Tools' ,
246- command : 'fuzzbunch' ,
246+ command : 'sudo pacman -S fuzzbunch' ,
247247 } ,
248248 {
249249 id : '35' ,
250250 name : 'PowerSploit' ,
251251 description : 'A PowerShell-based exploitation framework' ,
252252 category : 'Exploitation Tools' ,
253- command : 'powersploit' ,
253+ command : 'sudo pacman -S powersploit' ,
254254 } ,
255255 {
256256 id : '36' ,
257257 name : 'Powershell Empire' ,
258258 description : 'Post-exploitation and agent-based framework' ,
259259 category : 'Exploitation Tools' ,
260- command : 'empire' ,
260+ command : 'sudo pacman -S empire' ,
261261 } ,
262262 {
263263 id : '37' ,
264264 name : 'Reaver' ,
265265 description : 'Wi-Fi Protected Setup (WPS) attack tool' ,
266266 category : 'Wireless Attacks' ,
267- command : 'reaver' ,
267+ command : 'sudo pacman -S reaver' ,
268268 } ,
269269 {
270270 id : '38' ,
271271 name : 'Kismet' ,
272272 description : 'Wireless network detector, sniffer, and intrusion detection system' ,
273273 category : 'Wireless Attacks' ,
274- command : 'kismet' ,
274+ command : 'sudo pacman -S kismet' ,
275275 } ,
276276 {
277277 id : '39' ,
278278 name : 'Nikto3' ,
279279 description : 'Web server scanner that identifies vulnerabilities' ,
280280 category : 'Web Applications' ,
281- command : 'nikto3' ,
281+ command : 'sudo pacman -S nikto3' ,
282282 } ,
283283 {
284284 id : '40' ,
285285 name : 'Scapy' ,
286286 description : 'Network manipulation tool for penetration testing' ,
287287 category : 'Sniffing & Spoofing' ,
288- command : 'scapy' ,
288+ command : 'sudo pacman -S scapy' ,
289289 } ,
290290 {
291291 id : '41' ,
292292 name : 'SSLScan' ,
293293 description : 'SSL scanner for finding vulnerabilities in SSL implementations' ,
294294 category : 'Web Applications' ,
295- command : 'sslscan' ,
295+ command : 'sudo pacman -S sslscan' ,
296296 } ,
297297 {
298298 id : '42' ,
299299 name : 'Gophish' ,
300300 description : 'Open-source phishing framework for social engineering testing' ,
301301 category : 'Social Engineering' ,
302- command : 'gophish' ,
302+ command : 'sudo pacman -S gophish' ,
303303 } ,
304304 {
305305 id : '43' ,
306306 name : 'Empire' ,
307307 description : 'Post-exploitation framework with PowerShell agents' ,
308308 category : 'Exploitation Tools' ,
309- command : 'empire' ,
309+ command : 'sudo pacman -S empire' ,
310310 } ,
311311 {
312312 id : '44' ,
313313 name : 'Pipal' ,
314314 description : 'Password analysis tool to identify weak passwords' ,
315315 category : 'Password Attacks' ,
316- command : 'pipal' ,
316+ command : 'sudo pacman -S pipal' ,
317317 } ,
318318 {
319319 id : '45' ,
320320 name : 'Rekall' ,
321321 description : 'Forensic memory analysis tool for investigating malware' ,
322322 category : 'Forensics' ,
323- command : 'rekall' ,
323+ command : 'sudo pacman -S rekall' ,
324324 } ,
325325] ;
326326
0 commit comments