Exploitation Tools

Ustealer – Ubuntu Stealer, Steal Ubuntu Information In Local PC

Ustealer - Ubuntu Stealer, Steal Ubuntu Information In Local PC

[sc name=”ad_1″]

Ubuntu stealer, steal ubuntu information in local pc (nice with usb key)

Require

  • G++
    sudo apt-get install g++
  • libsqlite3
    sudo apt-get install libsqlite3-dev

Compilation
Go in Ustealer/ folder and run makefile
make

Use
./ustealer