Skip to content

Pentesting Tools

Athena hacking tool surface mainly leverages on Athena and Nixpkgs repositories.

Athena repository is an Arch-based Linux repository for penetration testers and security researchers. Its repository contains 2800+ tools, classified for categories. You can install tools individually or in groups according to the categories they belong. Athena repository is compatible with all Arch-based distributions.

Nixpkgs repository is the official Nix repository containing also all the pentesting tools deployed by the community.

Hacking tools can be installed and used in several ways by:

  • Single tools
  • Cyber Security roles
  • Red Team menu
  • Categories

Single tools

For installing a single tool, in Athena Arch you can simply run sudo pacman -S <tool-name> while in Athena Nix you can simply declare it inside /etc/nixos/configuration.nix or run it in an ephimeral environment by nix-shell -p <tool-name>.

Cyber Security roles

Cyber Security roles allow to install hacking tools according to a specific role. Each one of these roles is linked to a package that is installed according to the following table:

RoleCommand
πŸ’™ Blue Teamer πŸ’™cyber-toolkit blue
🐞 Bug Bounty Hunter 🐞cyber-toolkit bounty
🍘 Cracker Specialist 🍘cyber-toolkit cracker
πŸ’€ DoS Tester πŸ’€cyber-toolkit dos
πŸŽ“ Enthusiast Student πŸŽ“cyber-toolkit student
πŸ” Forensic Analyst πŸ”cyber-toolkit forensic
🦠 Malware Analyst 🦠cyber-toolkit malware
πŸ“± Mobile Analyst πŸ“±cyber-toolkit mobile
🌐 Network Analyst 🌐cyber-toolkit network
πŸ•΅οΈ OSINT Specialist πŸ•΅οΈcyber-toolkit osint
❀️ Red Teamer ❀️cyber-toolkit red
πŸ•ΈοΈ Web Pentester πŸ•ΈοΈcyber-toolkit web

In Athena Arch, if you wish to know what are the tools for each role, you can use two methods:

  1. opening Athena Welcome and click on Show Tools for Roles button
    • you can filter the roles by the button on the bottom side Athena Welcome Role Tools
  2. running pacman -Sii <role-package> | grep -Po '^Depends On\s*: \K.+' | head -1
    • where <role-package> should be replaced by the package of a role, for example athena-redteamer.

In Athena Nix, these roles are deployed by /etc/nixos/modules/roles modules and the user can customize them as desired.

Inside the role module files, the user can see what are the specific tools installed for each role.

You can set your Cyber Security role as described here.

In Athena Arch, you can set more than one role, Athena Welcome will keep the latest set role. During the download of packages for a role, in case the process is interrupted, don’t worry, you don’t need to download from scratch because the downloaded packages are temporarily saved in pacman cache.

In Athena Nix, to set more than one role, it is needed to manually edit /etc/nixos/configuration.nix and add a further line invoking the second role Nix module.

Red Team menu

Athena OS GNOME uses Red Team menu for accessing to the main hacking tools. It is better described in detail here.

Categories

Athena Arch shows several categories deployed as package group that users can install by sudo pacman -S <category>:

CategoryDescription
athena-anti-forensicCountering forensic activities.
athena-automationWorkflow automation.
athena-automobileAnalyzing automotive applications.
athena-backdoorExploiting or open backdoors on already vulnerable systems.
athena-binaryOperating on binary in some form.
athena-bluetoothUsing Bluetooth attacks.
athena-code-auditAuditing existing source code for vulnerability analysis.
athena-crackerCracking cryptographic functions.
athena-cryptoWorking with cryptography, with the exception of cracking.
athena-databaseDatabase exploitations on any level.
athena-debuggerDebugging resources in realtime.
athena-decompilerReversing a compiled program into source code.
athena-defensiveProtecting resources from malware and attacks.
athena-disassemblerProducing assembly output rather than the raw source code.
athena-dosUsing DoS (Denial of Service) attacks.
athena-droneManaging physically engineered drones.
athena-exploitationTaking advantages of exploits in other programs or services.
athena-fingerprintExploiting fingerprint biometric equipment.
athena-firmwareExploiting vulnerabilities in firmware.
athena-forensicFinding information on physical disks or embedded memory.
athena-fuzzerFuzzing tools.
athena-hardwareExploiting or managing anything to do with physical hardware.
athena-honeypotActing as β€œhoneypots”, i.e., programs that appear to be vulnerable services used to attract hackers into a trap.
athena-idsIntrusion Detection System tools.
athena-keyloggerRecording and retaining keystrokes on a target system.
athena-malwareMalicious software or malware detection.
athena-miscMiscellaneous tools.
athena-mobileManipulating mobile platforms.
athena-networkingScanning selected systems for vulnerabilities or information about the network.
athena-nfcNFC technology tools.
athena-packerOperating on or involve packers.
athena-proxyActing as a proxy, i.e., redirecting traffic through another node on the internet.
athena-radioOperating on radio frequency.
athena-reconActively seeking vulnerable exploits in the wild.
athena-reversingAny decompiler, disassembler or any similar program.
athena-scannerScanning selected systems for vulnerabilities or information about the network.
athena-snifferAnalyzing network traffic.
athena-socialSocial engineering attacks.
athena-spoofSpoofing attacker entity.
athena-stegoAnalyzing resources for hidden information.
athena-tunnelTunneling network traffic on a given network.
athena-voipOperating on VoIP programs and protocols.
athena-webappWeb application attacks tools.
athena-windowsNative Windows packages.
athena-wirelessOperating on wireless networks on any level.

Issues

In Athena Nix, during the installation of a role, if you get an error that interrupts the process, detect what is the tool package is producing the error, edit /etc/nixos/modules/roles/<your-role>/default.nix and comment or delete the line containing the tool package name and reinstall the role.