Ustealer : Steal Ubuntu Information In Local PC

Ustealer is a Ubuntu stealer, steal Ubuntu information in local PC. This tool is always good to go with the USB key.

Requirements

  • G++

sudo apt-get install g++

  • libsqlite3

sudo apt-get install libsqlite3-dev

Compilation

  • Go in Ustealer/ folder and run makefile

make

Also Read – PacBot : Platform For Continuous Compliance & Security Automation For The Cloud

Usage

./ustealer

R K

Recent Posts

Ethical Hacking And Penetration Testing Tools – Harnessing Python For Robust Cybersecurity Solutions

This repository contains tools created by yogSahare0 while learning Python 3 for ethical hacking and penetration testing.…

2 days ago

SentinelEye – Automated Wireless Security Toolkit

"NetSecChallenger" provides a suite of automated tools designed for security professionals and network administrators to…

2 days ago

Autohack : Your Step-By-Step Guide To Installation And Setup

The essential tool for cybersecurity enthusiasts! This guide provides a detailed walkthrough on how to…

2 days ago

Poodone – A Comprehensive Toolkit For Cybersecurity Professionals

Meet "Poodone," the ultimate Python script designed for cybersecurity enthusiasts and professionals alike. Packed with…

3 days ago

Unbekannt Framework – The Comprehensive Hacking And Pentesting Suite For Windows

The Linux version is no longer supported! The last Linux version is 6.0 that you…

3 days ago

Jin – Your Hacking CLI Toolkit

Jin is a hacking command-line tools designed to make your scan port, gathering urls, check…

3 days ago