M507 / Kali-TX

Customized Kali Linux - Ansible playbook

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Kali-TX

Description

Ansible playbook to deploy important tools that Kali Linux is missing.

How to install locally

git clone https://github.com/M507/Kali-TX.git
cd Kali-TX
sudo bash deploy_locally.sh

Deploys

  • Ansible
  • Docker
  • Empire
  • Dirsearch
  • Aquatone
  • Rpivot
  • Tree
  • Pycharm
  • BruteX
  • BlackWidow
  • Gophish
  • Powershell
  • PowerSploit
  • EvilWinrm
  • QSearchSploit
  • Findsploit
  • Crackmapexec
  • IntruderPayloads
  • Invoke-Obfuscation
  • PayloadsAllTheThings
  • Fuzzdb
  • Big-list-of-naughty-strings
  • RobotsDisallowed
  • SecLists
  • Bettercap
  • Unicorn
  • EvilURL

Changelog

root@kali:~# echo "Last test on:";lsb_release -a;date
Last test on:
No LSB modules are available.
Distributor ID:	Kali
Description:	Kali GNU/Linux Rolling
Release:	2020.1
Codename:	kali-rolling
Sat 13 Jun 2020
root@kali:~# echo "Last test on:";lsb_release -a;date
Last test on:
No LSB modules are available.
Distributor ID:	Kali
Description:	Kali GNU/Linux Rolling
Release:	2019.4
Codename:	kali-rolling
Wed 11 Dec 2019
root@kali:~#

About

Customized Kali Linux - Ansible playbook


Languages

Language:Python 58.6%Language:Shell 41.4%