瀏覽代碼

Update AutoC2.sh

assume-breach 3 年之前
父節點
當前提交
8bfa0e1d83
共有 1 個文件被更改,包括 1 次插入1 次删除
  1. 1 1
      AutoC2/AutoC2.sh

+ 1 - 1
AutoC2/AutoC2.sh

@@ -43,7 +43,7 @@ echo ""
 echo "Installing Hackery Stuff"
 echo "Installing Hackery Stuff"
 echo ""
 echo ""
 sleep 2
 sleep 2
-apt install nmap wifite aircrack-ng ettercap-graphical john hashcat crunch tshark macchanger recon-ng snap dhcpd 7zip lighttpd mdk4 dsniff mdk3 php-cgi xterm cewl crunch hydra sqlmap ncrack gobuster dirb wfuzz medusa netcat -y
+apt install nmap wifite aircrack-ng ettercap-graphical john hashcat crunch tshark macchanger recon-ng snap dhcpd lighttpd mdk4 dsniff mdk3 php-cgi xterm cewl crunch hydra sqlmap ncrack gobuster dirb wfuzz medusa netcat -y
 snap install amass
 snap install amass
 echo ""
 echo ""
 sleep 2
 sleep 2