Minimum System Requirements:
- VMware Player or similar
- 2 GHz dual-core processor
- 4 GB of system memory
- 15 GB of disk space
Key Features of Slingshot
- Provides a consistent experience for SANS students
- Extensive use of virtual environments (e.g., pyenv, rbenv) to prevent version conflicts
- Repeatable and testable build process using Vagrant and Ansible
- Automated testing during the build process verifies that updates do not break tools
- Streamlines courseware creation by course authors for students
- MATE Terminal now available in dark mode
Tools Included in Slingshot CE (Community Edition)
- Aircrack-ng
- Asleap
- basicblobfinder
- BeEF
- Bettercap
- binwalk
- Burp Suite
- checksec.sh
- chisel
- CloudMapper
- Covenant
- coWPAtty
- Docker
- Empire 3 (BC Security fork)
- Ettercap
- ExploitDB
- EyeWitness
- Flamingo
- GCPBucketBrute
- hashcat
- hping3
- httpie
- John the Ripper
- Kismet
- Kiterunner
- Koadic
- Masscan
- Metasploit Framework
- ncat
- Nikto
- Nmap
- OpenVAS
- Padbuster
- Powershell Empire
- ProjectDiscovery tools
- Recon-ng
- Responder
- RITA
- ScoutSuite
- Sherlock
- Social Engineer Toolkit
- sqlmap
- tcpdump
- THC-Hydra
- Unicornscan
- Veil Evasion
- Wapiti
- WeirdAAL
- Wireshark
- WPScan
- Zed Attack Proxy
...with the ability to quickly install hundreds of others with the
PenTesters Framework. Did we miss something? Submit a request through
our feedback form.