Ustealer : Steal Ubuntu Information In Local PC

Ustealer is a Ubuntu stealer, steal Ubuntu information in local PC. This tool is always good to go with the USB key.

Requirements

  • G++

sudo apt-get install g++

  • libsqlite3

sudo apt-get install libsqlite3-dev

Compilation

  • Go in Ustealer/ folder and run makefile

make

Also Read – PacBot : Platform For Continuous Compliance & Security Automation For The Cloud

Usage

./ustealer