Results 1 to 32 of 32

Thread: Script for installing extras like java, pwnstar,ettercap, and more.

  1. #1

    Script for installing extras like java, pwnstar,ettercap, and more.

    I wrote a script for install quite a few extras to kali.
    Credits to those who created the original applications
    I have name it lazykali because it simplifies installing these extras as well as it does do a few other things.
    Thanks to all in the creation of Kali.

    you can get it here:
    http://code.google.com/p/lazykali/
    it is self updating and features are still being added.

    Update!!!! If you are having problems with this script fill out an issue:
    http://code.google.com/p/lazykali/issues/list
    The programs this script installs are not my work but other great minds.
    Some have not been officially built for Kali yet. They work for me and many others.
    They are not guaranteed to work for everyone.

    Regards,
    Reaperz73
    Last edited by reaperz73; 2013-05-10 at 21:02.

  2. #2
    Join Date
    2013-Apr
    Posts
    13
    any one who try this or is it ok??????

  3. #3
    It is just a bash script to install extras to KALI.
    You can view the code at the link above.
    It just simplifies things like installing java and a few common extras not in the repos.
    Plus it will add the bleeding edge repo.
    It does not break any repo as far as I know.
    Ettercap 0.76 will be getting added to repos soom from what I have seen but you can try it out early if you want.

  4. #4
    Your script works great! It's a nice convenience for the "kali lazy"
    My only issue was that running an "Install All" when adding extras doesn't work too well. It will install one/a few application successfully then error and go back to the "Extras" screen. It doesn't want to install all as advertised. Still works, though.
    This was on Bleeding Edge.

    Question though, when/if any of the extras are added to the main Kali install/repo, but they're already installed via your script, what happens? Will yours be auto-updated or will they need to be removed? <-- Kali n00b question.

  5. #5
    Quote Originally Posted by MiTeePingwin View Post
    Your script works great! It's a nice convenience for the "kali lazy"
    My only issue was that running an "Install All" when adding extras doesn't work too well. It will install one/a few application successfully then error and go back to the "Extras" screen. It doesn't want to install all as advertised. Still works, though.
    This was on Bleeding Edge.

    Question though, when/if any of the extras are added to the main Kali install/repo, but they're already installed via your script, what happens? Will yours be auto-updated or will they need to be removed? <-- Kali n00b question.
    Make sure you are running the latest version of the script, it is self updating once installed. or if you choose not to install download the latest via git:
    As far as what happens when and if these extras get put in the repos by the devs. All files are installed to the default locations. This may or not be where they will go when they hit the repos.
    I guess I could write uninstall scripts??
    I will be updating script today to fix not all being installed when that option is selected.

  6. #6
    Join Date
    2013-May
    Posts
    2
    Excellent script, everything works and runs smoothly. And it is easy to follow! Thank you reaperz!

  7. #7
    Join Date
    2013-May
    Posts
    14
    sorry im 100% newbie :

    i installed your script , looking for pwnstar :

    Saving to: `PwnSTAR_0.9.tgz'
    99% [=====================================> ] 471,530 481K/s in 1.0s
    2013-05-10 04:28:56 (481 KB/s) - Read error at byte 471530/471763 (Connection reset by peer). Retrying.

    again and again

  8. #8
    Join Date
    2013-Mar
    Location
    unknown
    Posts
    61
    greate scripts thanks men
    add update exploit-db to
    good work

  9. #9
    Quote Originally Posted by flatounet View Post
    sorry im 100% newbie :

    i installed your script , looking for pwnstar :

    Saving to: `PwnSTAR_0.9.tgz'
    99% [=====================================> ] 471,530 481K/s in 1.0s
    2013-05-10 04:28:56 (481 KB/s) - Read error at byte 471530/471763 (Connection reset by peer). Retrying.

    again and again
    All I can say is
    cd /opt/PwnSTAR_0.9
    delete anything in that directory
    and run the script again, it is just a wget statement fetching the download.
    If that fails manually download with your browser https://pwn-star.googlecode.com/files/PwnSTAR_0.9.tgz
    move the tarball to /opt/PwnSTAR_0.9
    then instally manually like so:
    Code:
    cd /opt/PwnSTAR_0.9
    tar -zxvf PwnSTAR_0.9.tgz 
    mv hotspot_3 /var/www/ && mv portal_hotspot /var/www/ && mv portal_pdf /var/www/ && mv portal_simple /var/www/
    PwnSTAR it is 471.8 kB so it should not take long to downnload.
    Just try again.

  10. #10
    Quote Originally Posted by Lancha View Post
    greate scripts thanks men
    add update exploit-db to
    good work
    I am trying not to mess with the repos.
    I can make the script add a second exploit-db in /opt/exploit-db which would be a pull from the website
    or you can ask dookie, he seems to be the maintainer of the exploit-db package, to update the package in the repos.

  11. #11
    Join Date
    2013-Mar
    Location
    unknown
    Posts
    61
    when i try upgrade my ghost-phisher don´t upgrade and delect all dectory i create in my root directory
    why

  12. #12
    Quote Originally Posted by Lancha View Post
    when i try upgrade my ghost-phisher don´t upgrade and delect all dectory i create in my root directory
    why
    I don't understand what you mean. But GhostPhisher is not my program. For questions on ghostphisher go here:http://code.google.com/p/ghost-phisher/
    It has not been officially built for kali yet, so mileage will vary on if it works or not.
    Last edited by reaperz73; 2013-05-10 at 21:01.

  13. #13
    Join Date
    2013-Apr
    Location
    Norway
    Posts
    16
    Bleeding Edge Repos
    AngryIP Scanner
    Terminator
    Xchat
    Unicornscan
    Nautilus Open Terminal
    Simple-Ducky
    Subterfuge
    Ghost-Phisher
    Yamas
    PwnStar
    Subterfuge
    Easy-Creds
    Java
    Hope there is a typo in the description and not two versions of subterfuge

    PS..
    If any of you uses Hak5's WifiPineapple, do not use Subterfuge, it will totally mess up your Jasager..
    I would love to change the world, but they will not give me the source code!

  14. #14
    Join Date
    2013-May
    Posts
    7
    Nice script, noob question but will this work with 64bit or will some be 32bit only. Thanks

  15. #15
    Quote Originally Posted by tr0ve View Post
    Nice script, noob question but will this work with 64bit or will some be 32bit only. Thanks
    I am running 64 bit

  16. #16
    Quote Originally Posted by k3malb3y View Post
    hello everyone I've just installed Kali and did 'apt-get update and upgrade
    I'm getting kind of error and I think I miss somthing :s

    Code:
    root@KB-Root:~# cd '/root/Desktop/downz' 
    
    root@KB-Root:~/Desktop/downz# sh lazykali.sh 
    
    lazykali.sh: 19: [: -ne: unexpected operator
    Script is not installed. Do you want to install it ? (Y/N)
    Y
    
    lazykali.sh: 28: lazykali.sh: [[: not found
    lazykali.sh: 28: lazykali.sh: Y: not found
    Ok, not installing then !
    lazykali.sh: 46: lazykali.sh: [[: not found
    lazykali.sh: 51: lazykali.sh: [[: not found
    No update available
    lazykali.sh: 92: lazykali.sh: Syntax error: "(" unexpected
    can you help me?
    from the directory you downloaded the script to
    do the following command
    ./lazykali.sh

    the script uses bash not sh

  17. #17
    Quote Originally Posted by Nubbix View Post
    Hope there is a typo in the description and not two versions of subterfuge

    PS..
    If any of you uses Hak5's WifiPineapple, do not use Subterfuge, it will totally mess up your Jasager..
    Thanks , it was a typo. it is fixed now.

  18. #18
    Quote Originally Posted by Lancha View Post
    greate scripts thanks men
    add update exploit-db to
    good work
    It is there now. install and let it update. Then it will update exploitdb for you.

  19. #19
    Join Date
    2013-Mar
    Location
    Totally lost
    Posts
    45
    I've made a small change to your script regarding PwnSTAR. The hardcoding is removed, meaning LazyKali will continue to work after I update the version of PwnSTAR. Have also added an auto-update.

    Have a look at https://github.com/SilverFoxx/LazyKa...bac880418fab51 and feel free to pull it in if you think it's useful.

  20. #20
    Quote Originally Posted by Vulpi View Post
    I've made a small change to your script regarding PwnSTAR. The hardcoding is removed, meaning LazyKali will continue to work after I update the version of PwnSTAR. Have also added an auto-update.

    Have a look at https://github.com/SilverFoxx/LazyKa...bac880418fab51 and feel free to pull it in if you think it's useful.
    Very Nice Thanks for the mod/addition. I will add it in soon since you gave permission. With creds to you of course. Thanks again.

  21. #21
    Join Date
    2013-Jun
    Posts
    1
    Hi i am getting the following error. any ideas

    root@BT:~# ./lazykali.sh
    bash: ./lazykali.sh: Permission denied
    root@BT:~#

  22. #22
    Join Date
    2013-Jun
    Posts
    1
    Quote Originally Posted by MAK View Post
    Hi i am getting the following error. any ideas
    hey you just need to do:

  23. #23
    Join Date
    2013-Mar
    Posts
    16
    other way is:
    Code:
    cd Desktop
    (if the file is in your Dekstop)
    Code:
    chmod +x lazykali.sh
    Last edited by carmila; 2013-08-24 at 05:25. Reason: typo

  24. #24
    Join Date
    2013-Jul
    Posts
    42
    BT5dean, Loved the visual guide. Copied your idea...

    1. Download the Lazy Kali Script into it’s own directory

    Root terminal

    mkdir lazykali

    *******
    http://code.google.com/p/lazykali/
    Downloads Tab > LazyKali



    *******Downloading***
    You run lazykali from the directory where it was downloaded.

    Save File




    ****Make the Script executable*****

    chmod +x lazykali.sh


  25. #25
    Join Date
    2013-Jul
    Posts
    42
    2. Change Directory and then run Lazy Kali.

    cd lazykali

    ./lazykali.sh

    Yes


    Script will confirm that it’s installed.



    3. Main Menu

    1 – Update Kali



  26. #26
    Join Date
    2013-Jul
    Posts
    42
    4. Metasploit Services

    1 = Start or 4 = AutoStart


    If 1 to start, then open a root terminal and type in msfconsole


    EXPLOITDB




  27. #27
    Join Date
    2013-Jul
    Posts
    42
    5. Sniffing and Spoofing

    Note this subsection has multiple entries – schedule some time, to install each tool separately.

    1 – Yamas

    3 – PwnStar


    6 – Hamster


  28. #28
    Join Date
    2013-Jul
    Posts
    42
    6. Install Extra’s

    This is the critical section 6, that you’re all looking for – as it includes Flash, Ettercap, Nautilus and Java.

    You can install them separately or Option 17 – ALL. I opted to install them separately, to double check for errors before proceeding.

    Multiple dependencies will be downloaded

    Don’t do this in a rush


  29. #29
    Join Date
    2013-Jul
    Posts
    42
    JAVA 64 Bit


    ***ERROR CHECKING***

    Update!!!! If you are having problems with this script fill out an issue:
    http://code.google.com/p/lazykali/issues/list
    ******
    The Script is superb!!


  30. #30
    Join Date
    2013-Mar
    Location
    unknown
    Posts
    61
    the exploitdb don´t work anymore i have this error
    his script will update your Exploitdb
    --2013-09-06 16:08:00-- http://www.exploit-db.com/archive.tar.bz2
    A resolver www.exploit-db.com (www.exploit-db.com)...23.23.129.3, 23.23.150.193
    A conectar www.exploit-db.com (www.exploit-db.com)|23.23.129.3|:80... conectado.
    Pedido HTTP enviado, a aguardar resposta...503 Service Unavailable
    2013-09-06 16:09:14 ERRO 503: Service Unavailable.

    tar (child): archive.tar.bz2: Cannot open: No such file or directory
    tar (child): Error is not recoverable: exiting now
    tar: Child returned status 2
    tar: Error is not recoverable: exiting now

  31. #31
    Join Date
    2013-Jul
    Posts
    42
    Quote Originally Posted by Lancha View Post
    the exploitdb don´t work anymore i have this error
    his script will update your Exploitdb
    --2013-09-06 16:08:00-- http://www.exploit-db.com/archive.tar.bz2
    A resolver www.exploit-db.com (www.exploit-db.com)...23.23.129.3, 23.23.150.193
    A conectar www.exploit-db.com (www.exploit-db.com)|23.23.129.3|:80... conectado.
    Looks like they're having a hiccup.

    Give them the weekend.. see if they come back online by Sunday.


    Pinging 23.23.150.193 with 32 bytes of data:
    Request timed out.
    Request timed out.
    Request timed out.
    Request timed out.

    Ping statistics for 23.23.150.193:
    Packets: Sent = 4, Received = 0, Lost = 4 (100% loss),

  32. #32
    Join Date
    2013-Mar
    Location
    unknown
    Posts
    61
    the script to upgrade exploitdb dont work
    i have this error --2013-12-04 14:00:04-- http://www.exploit-db.com/archive.tar.bz2
    A resolver www.exploit-db.com (www.exploit-db.com)...198.58.102.135, 192.99.12.218
    A conectar www.exploit-db.com (www.exploit-db.com)|198.58.102.135|:80... conectado.
    Pedido HTTP enviado, a aguardar resposta...403 Forbidden
    2013-12-04 14:00:05 ERRO 403: Forbidden.

    tar (child): archive.tar.bz2: Cannot open: No such file or directory
    tar (child): Error is not recoverable: exiting now
    tar: Child returned status 2
    tar: Error is not recoverable: exiting now

Similar Threads

  1. Installing Java on Kali-Linux
    By purehate in forum How-To Archive
    Replies: 50
    Last Post: 2017-11-05, 16:07
  2. Installing/running a .sh script on nethunter
    By sally in forum NetHunter General Questions
    Replies: 0
    Last Post: 2016-01-26, 17:26
  3. Replies: 0
    Last Post: 2016-01-12, 14:07

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •