#!/bin/bash pip3 install threader3000 wget https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh wget https://github.com/carlospolop/PEASS-ng/releases/download/20220710/linpeas.sh wget https://github.com/carlospolop/PEASS-ng/releases/download/20220710/winPEASx86.exe chmod +x LinEnum.sh chmod +x linpeas.sh git clone https://github.com/Hackplayers/evil-winrm.git git clone https://github.com/internetwache/GitTools.git python3 -m pip install virtualenv python3 -m virtualenv impacketEnv source impacketEnv/bin/activate pip install git+https://github.com/SecureAuthCorp/impacket wget https://github.com/RustScan/RustScan/releases/download/1.8.0/rustscan_1.8.0_amd64.deb dpkg -i rustscan_1.8.0_amd64.deb cp -r "/home/htb-f1shh/Desktop/Useful Repos/SecLists" /usr/share/wordlists/