arsenal-cli


Namearsenal-cli JSON
Version 1.2.1 PyPI version JSON
download
home_pagehttps://github.com/Orange-Cyberdefense/arsenal
SummaryArsenal is just a quick inventory, reminder and launcher for pentest commands.
upload_time2024-03-20 08:18:36
maintainerNone
docs_urlNone
authorGuillaume Muh, mayfly
requires_python>=3.6
licenseGPL-3.0
keywords security pen testing cli tools tmux
VCS
bugtrack_url
requirements libtmux docutils pyperclip pyyaml pyfzf
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # Arsenal

![](img/logo.png)

Arsenal is just a quick inventory, reminder and launcher for pentest commands.
<br>This project written by pentesters for pentesters simplify the use of all the hard-to-remember commands

![](img/arsenal.gif)

In arsenal you can search for a command, select one and it's prefilled directly in your terminal. This functionality is independent of the shell used. Indeed arsenal emulates real user input (with TTY arguments and IOCTL) so arsenal works with all shells and your commands will be in the history.

You have to enter arguments if needed, but arsenal supports global variables. <br>
For example, during a pentest we can set the variable `ip` to prefill all commands using an ip with the right one.

To do that you just have to enter the following command in arsenal:
```
>set ip=10.10.10.10
``` 

Authors: 
* Guillaume Muh
* mayfly

This project is inspired by navi (<https://github.com/denisidoro/navi>) because the original version was in bash and too hard to understand to add features


## Arsenal new features

![](img/arsenal_update.png)

- New colors
- Add tmux new pane support (with -t)
- Add default values in cheatsheets commands with `<argument|default_value>`
- Support description inside cheatsheets
- New categories and Tags
- New cheatsheets
- Add yml support (thx @0xswitch )
- Add fzf support with ctrl+t (thx @mgp25)

## Install & Launch
- with pip :
```
python3 -m pip install arsenal-cli
```

- run (we also advice you to add this alias : `alias a='arsenal'`)
```
arsenal
```

- manually:
```
git clone https://github.com/Orange-Cyberdefense/arsenal.git
cd arsenal
python3 -m pip install -r requirements.txt
./run
```

Inside your .bashrc or .zshrc add the path to `run` to help you do that you could launch the addalias.sh script
```
./addalias.sh
```

- Also if you are an Arch user you can install from the AUR:
```bash
git clone https://aur.archlinux.org/arsenal.git
cd arsenal 
makepkg -si
```
- Or with an AUR helper like yay:
```bash
yay -S arsenal
```

## Launch in tmux mode

```
./run -t # if you launch arsenal in a tmux window with one pane, it will split the window and send the command to the otherpane without quitting arsenal
         # if the window is already split the command will be send to the other pane without quitting arsenal
./run -t -e # just like the -t mode but with direct execution in the other pane without quitting arsenal
```

## Add external cheatsheets

You could add your own cheatsheets insode the my_cheats folder or in the ~/.cheats folder.

You could also add additional paths to the file `<arsenal_home>/arsenal/modules/config.py`,
arsenal reads `.md` (MarkDown) and `.rst` (RestructuredText).

```
CHEATS_PATHS = [
    join(BASEPATH, "cheats"), # DEFAULT
    join(HOMEPATH, "docs/my_cheats")
]
```

Cheatsheets examples are in `<arsenal_home>/cheats`: `README.md` and `README.rst`

## Troubleshooting

If you got on error on color init try : 
```
export TERM='xterm-256color'
```

--

If you have the following exception when running Arsenal:
```
ImportError: cannot import name 'FullLoader'
```
First, check that requirements are installed:
```
pip install -r requirements.txt
```
If the exception is still there:
```
pip install -U PyYAML
```

--

If you encounter an exception similar to the following (contains TIOCSTI in strace) when running Arsenal:
```
[...]
    fcntl.ioctl(stdin, termios.TIOCSTI, c)
OSError: [Errno 5] Input/output error
```
Then you may need to re-enable TIOCSTI. Please run the following commands as root to fix this issue on the current session :
```
sysctl -w dev.tty.legacy_tiocsti=1
```
If you want this workaround to survive a reboot, add the following configuration to sysctl.conf file and reboot :
```
echo "dev.tty.legacy_tiocsti=1" >> /etc/sysctl.conf
```
More information is available in the issue [https://github.com/Orange-Cyberdefense/arsenal/issues/77](https://github.com/Orange-Cyberdefense/arsenal/issues/77)


## Mindmap
- Active directory mindmap
  - Due to csp on github when you open the svg, we moved the AD mindmap and the source to this repository : [https://github.com/Orange-Cyberdefense/ocd-mindmaps](https://github.com/Orange-Cyberdefense/ocd-mindmaps)

[https://orange-cyberdefense.github.io/ocd-mindmaps/img/pentest_ad_dark_2022_11.svg](https://orange-cyberdefense.github.io/ocd-mindmaps/img/pentest_ad_dark_2022_11.svg)

- AD mindmap black version
![](./mindmap/pentest_ad_black.png)

- Exchange Mindmap (thx to @snovvcrash)
![](./mindmap/Pentesting_MS_Exchange_Server_on_the_Perimeter.png)

- Active directory ACE mindmap
![](./mindmap/ACEs_xmind.png)

## TODO cheatsheets 

### reverse shell
- [X] msfvenom
- [X] php
- [X] python
- [X] perl
- [X] powershell
- [X] java
- [X] ruby

### whitebox analysis grep regex
- [X] php
- [X] nodejs
- [X] hash

### Tools

#### smb
- [X] enum4linux 
- [X] smbmap
- [ ] smbget     
- [X] rpcclient
- [ ] rpcinfo
- [X] nbtscan
- [X] impacket

#### kerberos & AD
- [X] impacket
- [X] bloodhound
- [X] rubeus
- [ ] powerview
- [ ] shadow credentials attack
- [ ] samaccountname attack

#### MITM
- [X] mitm6
- [X] responder

#### Unserialize
- [X] ysoserial
- [ ] ysoserial.net

### bruteforce & pass cracking
- [X] hydra
- [X] hashcat
- [X] john

#### scan
- [X] nmap
- [X] eyewitness
- [X] gowitness

#### fuzz    
- [X] gobuster
- [X] ffuf
- [X] wfuzz

#### DNS
- [X] dig
- [X] dnsrecon
- [X] dnsenum
- [X] sublist3r

#### rpc
- [ ] rpcbind

#### netbios-ssn
- [X] snmpwalk
- [X] snmp-check
- [X] onesixtyone

#### sql
- [X] sqlmap 

#### oracle
- [ ] oscanner
- [ ] sqlplus
- [ ] tnscmd10g

#### mysql
- [X] mysql

#### nfs
- [X] showmount

#### rdp
- [X] xfreerdp
- [X] rdesktop
- [ ] ncrack

#### mssql
- [X] sqsh

#### winrm
- [X] evilwinrm

#### redis
- [ ] redis-cli

#### postgres
- [X] psql
- [ ] pgdump

#### vnc
- [X] vncviewer

#### x11
- [X] xspy
- [X] xwd
- [X] xwininfo

#### ldap
- [X] ldapsearch

#### https
- [ ] sslscan

#### web 
- [ ] burp
- [X] nikto
- [ ] tplmap

#### app web
- [X] drupwn
- [X] wpscan
- [ ] nuclei



            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/Orange-Cyberdefense/arsenal",
    "name": "arsenal-cli",
    "maintainer": null,
    "docs_url": null,
    "requires_python": ">=3.6",
    "maintainer_email": null,
    "keywords": "security, pen testing, cli, tools, tmux",
    "author": "Guillaume Muh, mayfly",
    "author_email": "csr-audit.so@orange.com",
    "download_url": "https://files.pythonhosted.org/packages/01/a3/e6457884fdc66d9ddc5a511dcf5405d70e079959718b432824bedb6a247a/arsenal-cli-1.2.1.tar.gz",
    "platform": null,
    "description": "# Arsenal\n\n![](img/logo.png)\n\nArsenal is just a quick inventory, reminder and launcher for pentest commands.\n<br>This project written by pentesters for pentesters simplify the use of all the hard-to-remember commands\n\n![](img/arsenal.gif)\n\nIn arsenal you can search for a command, select one and it's prefilled directly in your terminal. This functionality is independent of the shell used. Indeed arsenal emulates real user input (with TTY arguments and IOCTL) so arsenal works with all shells and your commands will be in the history.\n\nYou have to enter arguments if needed, but arsenal supports global variables. <br>\nFor example, during a pentest we can set the variable `ip` to prefill all commands using an ip with the right one.\n\nTo do that you just have to enter the following command in arsenal:\n```\n>set ip=10.10.10.10\n``` \n\nAuthors: \n* Guillaume Muh\n* mayfly\n\nThis project is inspired by navi (<https://github.com/denisidoro/navi>) because the original version was in bash and too hard to understand to add features\n\n\n## Arsenal new features\n\n![](img/arsenal_update.png)\n\n- New colors\n- Add tmux new pane support (with -t)\n- Add default values in cheatsheets commands with `<argument|default_value>`\n- Support description inside cheatsheets\n- New categories and Tags\n- New cheatsheets\n- Add yml support (thx @0xswitch )\n- Add fzf support with ctrl+t (thx @mgp25)\n\n## Install & Launch\n- with pip :\n```\npython3 -m pip install arsenal-cli\n```\n\n- run (we also advice you to add this alias : `alias a='arsenal'`)\n```\narsenal\n```\n\n- manually:\n```\ngit clone https://github.com/Orange-Cyberdefense/arsenal.git\ncd arsenal\npython3 -m pip install -r requirements.txt\n./run\n```\n\nInside your .bashrc or .zshrc add the path to `run` to help you do that you could launch the addalias.sh script\n```\n./addalias.sh\n```\n\n- Also if you are an Arch user you can install from the AUR:\n```bash\ngit clone https://aur.archlinux.org/arsenal.git\ncd arsenal \nmakepkg -si\n```\n- Or with an AUR helper like yay:\n```bash\nyay -S arsenal\n```\n\n## Launch in tmux mode\n\n```\n./run -t #\u00a0if you launch arsenal in a tmux window with one pane, it will split the window and send the command to the otherpane without quitting arsenal\n         #\u00a0if the window is already split the command will be send to the other pane without quitting arsenal\n./run -t -e # just like the -t mode but with direct execution in the other pane without quitting arsenal\n```\n\n## Add external cheatsheets\n\nYou could add your own cheatsheets insode the my_cheats folder or in the ~/.cheats folder.\n\nYou could also add additional paths to the file `<arsenal_home>/arsenal/modules/config.py`,\narsenal reads `.md` (MarkDown) and `.rst` (RestructuredText).\n\n```\nCHEATS_PATHS = [\n    join(BASEPATH, \"cheats\"), # DEFAULT\n    join(HOMEPATH, \"docs/my_cheats\")\n]\n```\n\nCheatsheets examples are in `<arsenal_home>/cheats`: `README.md` and `README.rst`\n\n## Troubleshooting\n\nIf you got on error on color init try : \n```\nexport TERM='xterm-256color'\n```\n\n--\n\nIf you have the following exception when running Arsenal:\n```\nImportError: cannot import name 'FullLoader'\n```\nFirst, check that requirements are installed:\n```\npip install -r requirements.txt\n```\nIf the exception is still there:\n```\npip install -U PyYAML\n```\n\n--\n\nIf you encounter an exception similar to the following (contains TIOCSTI in strace) when running Arsenal:\n```\n[...]\n    fcntl.ioctl(stdin, termios.TIOCSTI, c)\nOSError: [Errno 5] Input/output error\n```\nThen you may need to re-enable TIOCSTI. Please run the following commands as root to fix this issue on the current session :\n```\nsysctl -w dev.tty.legacy_tiocsti=1\n```\nIf you want this workaround to survive a reboot, add the following configuration to sysctl.conf file and reboot :\n```\necho \"dev.tty.legacy_tiocsti=1\" >> /etc/sysctl.conf\n```\nMore information is available in the issue [https://github.com/Orange-Cyberdefense/arsenal/issues/77](https://github.com/Orange-Cyberdefense/arsenal/issues/77)\n\n\n## Mindmap\n- Active directory mindmap\n  - Due to csp on github when you open the svg, we moved the AD mindmap and the source to this repository : [https://github.com/Orange-Cyberdefense/ocd-mindmaps](https://github.com/Orange-Cyberdefense/ocd-mindmaps)\n\n[https://orange-cyberdefense.github.io/ocd-mindmaps/img/pentest_ad_dark_2022_11.svg](https://orange-cyberdefense.github.io/ocd-mindmaps/img/pentest_ad_dark_2022_11.svg)\n\n- AD mindmap black version\n![](./mindmap/pentest_ad_black.png)\n\n- Exchange Mindmap (thx to @snovvcrash)\n![](./mindmap/Pentesting_MS_Exchange_Server_on_the_Perimeter.png)\n\n- Active directory ACE mindmap\n![](./mindmap/ACEs_xmind.png)\n\n## TODO cheatsheets \n\n### reverse shell\n- [X] msfvenom\n- [X] php\n- [X] python\n- [X] perl\n- [X] powershell\n- [X] java\n- [X] ruby\n\n### whitebox analysis grep regex\n- [X] php\n- [X] nodejs\n- [X] hash\n\n### Tools\n\n#### smb\n- [X] enum4linux \n- [X] smbmap\n- [ ] smbget     \n- [X] rpcclient\n- [ ] rpcinfo\n- [X] nbtscan\n- [X] impacket\n\n#### kerberos & AD\n- [X] impacket\n- [X] bloodhound\n- [X] rubeus\n- [ ] powerview\n- [ ] shadow credentials attack\n- [ ] samaccountname attack\n\n#### MITM\n- [X] mitm6\n- [X] responder\n\n#### Unserialize\n- [X] ysoserial\n- [ ] ysoserial.net\n\n### bruteforce & pass cracking\n- [X] hydra\n- [X] hashcat\n- [X] john\n\n#### scan\n- [X] nmap\n- [X] eyewitness\n- [X] gowitness\n\n#### fuzz    \n- [X] gobuster\n- [X] ffuf\n- [X] wfuzz\n\n#### DNS\n- [X] dig\n- [X] dnsrecon\n- [X] dnsenum\n- [X] sublist3r\n\n#### rpc\n- [ ] rpcbind\n\n#### netbios-ssn\n- [X] snmpwalk\n- [X] snmp-check\n- [X] onesixtyone\n\n#### sql\n- [X] sqlmap \n\n#### oracle\n- [ ] oscanner\n- [ ] sqlplus\n- [ ] tnscmd10g\n\n#### mysql\n- [X] mysql\n\n#### nfs\n- [X] showmount\n\n#### rdp\n- [X] xfreerdp\n- [X] rdesktop\n- [ ] ncrack\n\n#### mssql\n- [X] sqsh\n\n#### winrm\n- [X] evilwinrm\n\n#### redis\n- [ ] redis-cli\n\n#### postgres\n- [X] psql\n- [ ] pgdump\n\n#### vnc\n- [X] vncviewer\n\n#### x11\n- [X] xspy\n- [X] xwd\n- [X] xwininfo\n\n#### ldap\n- [X] ldapsearch\n\n#### https\n- [ ] sslscan\n\n#### web \n- [ ] burp\n- [X] nikto\n- [ ] tplmap\n\n#### app web\n- [X] drupwn\n- [X] wpscan\n- [ ] nuclei\n\n\n",
    "bugtrack_url": null,
    "license": "GPL-3.0",
    "summary": "Arsenal is just a quick inventory, reminder and launcher for pentest commands.",
    "version": "1.2.1",
    "project_urls": {
        "Homepage": "https://github.com/Orange-Cyberdefense/arsenal"
    },
    "split_keywords": [
        "security",
        " pen testing",
        " cli",
        " tools",
        " tmux"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "ec5644436cba5a770c83d8efedc0f2e2a08ec994aba2b3c03a3bf85f5c17a75f",
                "md5": "e20c7503b995904712d60ce7133e9cb0",
                "sha256": "071aad4b5a0f0bb141b15e56697e40fe5f447fb36216110e8e8c52d9a4429efb"
            },
            "downloads": -1,
            "filename": "arsenal_cli-1.2.1-py2.py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "e20c7503b995904712d60ce7133e9cb0",
            "packagetype": "bdist_wheel",
            "python_version": "py2.py3",
            "requires_python": ">=3.6",
            "size": 113172,
            "upload_time": "2024-03-20T08:18:32",
            "upload_time_iso_8601": "2024-03-20T08:18:32.590906Z",
            "url": "https://files.pythonhosted.org/packages/ec/56/44436cba5a770c83d8efedc0f2e2a08ec994aba2b3c03a3bf85f5c17a75f/arsenal_cli-1.2.1-py2.py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "01a3e6457884fdc66d9ddc5a511dcf5405d70e079959718b432824bedb6a247a",
                "md5": "04e42a46655b790f1f807c76cc7aebb3",
                "sha256": "88022e39db166d9fd7de1cf62c5970d20aaf745dc22d6ad7be9691b1d8317c08"
            },
            "downloads": -1,
            "filename": "arsenal-cli-1.2.1.tar.gz",
            "has_sig": false,
            "md5_digest": "04e42a46655b790f1f807c76cc7aebb3",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.6",
            "size": 4312601,
            "upload_time": "2024-03-20T08:18:36",
            "upload_time_iso_8601": "2024-03-20T08:18:36.157534Z",
            "url": "https://files.pythonhosted.org/packages/01/a3/e6457884fdc66d9ddc5a511dcf5405d70e079959718b432824bedb6a247a/arsenal-cli-1.2.1.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2024-03-20 08:18:36",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "Orange-Cyberdefense",
    "github_project": "arsenal",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "requirements": [
        {
            "name": "libtmux",
            "specs": []
        },
        {
            "name": "docutils",
            "specs": []
        },
        {
            "name": "pyperclip",
            "specs": []
        },
        {
            "name": "pyyaml",
            "specs": []
        },
        {
            "name": "pyfzf",
            "specs": []
        }
    ],
    "lcname": "arsenal-cli"
}
        
Elapsed time: 0.23989s