-
Notifications
You must be signed in to change notification settings - Fork 1
/
aliases
77 lines (68 loc) · 3.11 KB
/
aliases
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
###############################################################################
#
# Source this in .bash_profile and have kali commands on your console...
#
# Note - cannot use same variable name if using this technique to alias multiple files;
# Variable goes into path!
#
# kali root directory maps to host $HOME/.kali
#
###############################################################################
# Check if a container named kali is running; if so, attach and execute; otherwise, run it
# Note - since this is sourced in profile it loads when the terminal window is opened and will
# not work properly from a terminal that was opened before the initial run command was executed...
if [[ $(docker ps -f "name=kali" --format '{{.Names}}') == kali ]]
then
kali_command='docker exec -it kali'
else
# NOTE - have to break single quote around $HOME to expand variable string; docker run will not accept $HOME variable
kali_command='docker run -it --rm --name kali -v '$HOME'/.kali:/root -p 21:21 -p 25:25 -p 53:53 -p 53:53/udp -p 80:80 -p 110:110 -p 389:389 -p 443:443 -p 587:587 -p 3389:3389 -p 4443-4444:4443-4444 -p 8443:8443 isaudits/kali'
fi
# Just type kali for a command prompt!
alias kali="$kali_command"
alias kali-xfce="$kali_command:xfce"
# These may be installed locally
#alias nslookup="$kali_command nslookup"
#alias whois="$kali_command whois"
#alias nmap="$kali_command nmap"
# Metasploit
#alias msfconsole="$kali_command msfconsole"
#alias msfvenom="$kali_command msfvenom"
# Kali apps
alias bbot="$kali_command bbot"
alias crackmapexec="$kali_command crackmapexec"
alias dirb="$kali_command dirb"
alias dnsenum="$kali_command dnsenum"
alias dnsmap="$kali_command dnsmap"
alias dnsrecon="$kali_command dnsrecon"
alias enum4linux="$kali_command enum4linux"
alias fierce="$kali_command fierce"
alias hydra="$kali_command hydra"
alias ike-scan="$kali_command ike-scan"
alias iker="$kali_command iker"
alias impacket-GetUserSPNs="$kali_command impacket-GetUserSPNs"
alias impacket-netview="$kali_command impacket-netview"
alias impacket-ntlmrelayx="$kali_command impacket-ntlmrelayx"
alias ntlmrelayx="$kali_command impacket-ntlmrelayx"
alias impacket-rpcdump="$kali_command impacket-rpcdump"
alias impacket-samrdump="$kali_command impacket-samrdump"
alias samrdump="$kali_command impacket-samrdump"
alias impacket-secretsdump="$kali_command impacket-secretsdump"
alias impacket-smbserver="$kali_command impacket-smbserver"
alias impacket-ticketer="$kali_command impacket-ticketer"
alias impacket-wmiexec="$kali_command impacket-wmiexec"
alias joomscan="$kali_command joomscan"
alias nbtscan="$kali_command nbtscan"
alias nikto="$kali_command nikto"
alias onesixtyone="$kali_command onesixtyone"
alias recon-ng="$kali_command recon-ng"
alias responder="$kali_command responder"
alias searchsploit="$kali_command searchsploit"
alias snmpcheck="$kali_command snmp-check"
alias sqlmap="$kali_command sqlmap"
alias sslscan="$kali_command sslscan"
alias sslyze="$kali_command sslyze"
alias tcptraceroute="$kali_command tcptraceroute"
alias theHarvester="$kali_command theHarvester"
alias whatweb="$kali_command whatweb"
alias wpscan="$kali_command wpscan"