Packages and Binaries:

offsec-awae

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on the resources required for OffSec’s AWAE/WEB-300/OSWE.

Installed size: 34 KB
How to install: sudo apt install offsec-awae

Dependencies:
  • burpsuite
  • firefox-esr
  • freerdp2-x11
  • impacket-scripts
  • kali-linux-core
  • netcat-traditional
  • offsec-awae-python2
  • openjdk-11-jdk-headless
  • rdesktop

offsec-awae-python2

This package provides the Python 2 resources for OffSec’s AWAE, and it depends on the resources required for OffSec’s AWAE/WEB-300/OSWE.

Installed size: 1.60 MB
How to install: sudo apt install offsec-awae-python2

Dependencies:
  • ca-certificates
  • python-cffi
  • python2

offsec-exp100

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on the resources required for OffSec’s EXP-100 course.

Installed size: 34 KB
How to install: sudo apt install offsec-exp100

Dependencies:
  • binutils-aarch64-linux-gnu
  • binutils-arm-linux-gnueabihf
  • gdb-multiarch
  • kali-linux-core
  • qemu-user

offsec-exp301

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on the resources required for OffSec’s WUMED/EXP-301/OSED.

Installed size: 34 KB
How to install: sudo apt install offsec-exp301

Dependencies:
  • impacket-scripts
  • kali-linux-core
  • metasploit-framework
  • python3
  • rdesktop

offsec-pen300

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on the resources required for OffSec’s ETBD/PEN-300/OSEP.

Installed size: 34 KB
How to install: sudo apt install offsec-pen300

Dependencies:
  • apache2
  • chisel
  • creddump7
  • dnscat2
  • firefox-esr | firefox | www-browser
  • freerdp2-x11
  • gcc
  • gobuster
  • golang
  • hashcat
  • impacket-scripts
  • john
  • kali-linux-core
  • krb5-user
  • metasploit-framework
  • nmap
  • openssh-client
  • openssh-server
  • powershell
  • proxychains4
  • python3
  • rdesktop
  • responder
  • samba
  • tigervnc-viewer
  • wireshark

offsec-pwk

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on the resources required for OffSec’s PWK2/PEN-200/OSCP.

Installed size: 34 KB
How to install: sudo apt install offsec-pwk

Dependencies:
  • apache2
  • atftp
  • axel
  • bloodhound
  • burpsuite
  • busybox
  • cewl
  • chisel
  • crackmapexec
  • crowbar
  • crunch
  • curl
  • cutycapt
  • default-libmysqlclient-dev
  • dirb
  • dnscat2
  • dnsenum
  • dnsmasq-base
  • dnsrecon
  • enum4linux
  • evil-winrm
  • exe2hexbat
  • exploitdb
  • firefox-esr
  • freerdp2-x11
  • gobuster
  • gpp-decrypt
  • hashcat
  • hashid
  • httptunnel
  • hydra
  • impacket-scripts
  • iproute2
  • iptables
  • john
  • kali-linux-core
  • kali-tools-windows-resources
  • kerberoast
  • leafpad
  • libimage-exiftool-perl
  • masscan
  • medusa
  • metasploit-framework
  • mimikatz
  • mingw-w64
  • nano
  • nbtscan
  • ncat
  • netcat-traditional
  • network-manager
  • nikto
  • nmap
  • onesixtyone
  • openssl
  • openvpn
  • passing-the-hash
  • peass
  • postgresql-client-common
  • powercat
  • powershell
  • powershell-empire
  • proxychains
  • pure-ftpd
  • python3
  • python3-impacket
  • python3-wsgidav
  • rdesktop
  • recon-ng
  • responder
  • rinetd
  • seclists
  • shellter
  • smbclient
  • snmp
  • socat
  • sqlmap
  • sshuttle
  • swaks
  • tcpdump
  • theharvester
  • wce
  • wget
  • whatweb
  • whois
  • wine
  • wireshark
  • wpscan
  • xxd

Updated on: 2023-Aug-10