-- Update --
So, after a break I finally had time to get started on this project again. I had to start from scratch, and here's the current status of it
#######################
# INSTALLED
#######################
=== Window Manager ===- Awesome WM (x11-wm/awesome)
=== Editors ===- Leafpad (app-editors/leafpad)
- SciTE (app-editors/scite)
=== Tools ===- hping (net-analyzer/hping)
- nmap (net-analyzer/nmap)
- hydra (net-analyzer/hydra)
- macchanger (net-analyzer/macchanger)
- metasploit (net-analyzer/metasploit)
- wireshark (net-analyzer/wireshark)
- aircrack-ng (net-wireless/aircrack-ng)
- john (app-crypt/johntheripper)
- hashcat (app-crypt/hashcat-bin)
- sqlmap (from github)
- wpscan (from github)
- recon-ng (from bitbucket)
- dirbuster (from website)
- spiderfoot (from github)
- fern wifi cracker (from google code)
- social engineering toolkit (from github)
- burp suite (from website)
- owasp zed attack proxy (from website)
=== Browsers ===- Firefox (https everywhere + anonymouse search engines) (www-client/firefox)
- Tor Browser (website)
=== Anonymity ===- tor (net-misc/tor)
- proxychains (net-misc/proxychains)
=== Misc ===- apache (www-servers/apache)
- mysql (dev-db/mysql)
- postgresql (dev-db/postgresql-server)
- sqlite3 (dev-ruby/sqlite3)
- git (dev-vcs/git)
- ruby (dev-lang/ruby)
- php (dev-lang/php)
- truecrypt (from website)
#######################
# PENDING / DOWNLOADED
#######################- maltego (from website - not functional yet)
- joomscan (downloaded - not installed)
- ripe
- xhydra
- netcat
It's really starting to take shape now
![Smile Smile](https://sinister.ly/images/smilies/set/smile.png)
Haven't completely ditched Kali yet, but I'm moving more and more over to this
![Smile Smile](https://sinister.ly/images/smilies/set/smile.png)
Got some minor cosmetic improvements and a few tools pending..
If you have a suggestion about a tool that you think I should check out, feel free to let me know