Skip to content
forked from M507/Kali-TX

Customized Kali Linux - Ansible playbook

Notifications You must be signed in to change notification settings

5l1v3r1/Kali-TX

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

69 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Kali-TX

Description

Ansible playbook to deploy important tools that Kali Linux is missing.

How to install locally

git clone https://github.com/M507/Kali-TX.git
cd Kali-TX
bash deploy_locally.sh

Deploys

  • Ansible
  • Docker
  • Empire
  • Dirsearch
  • Aquatone
  • Rpivot
  • Tree
  • Pycharm
  • BruteX
  • BlackWidow
  • Gophish
  • Powershell
  • PowerSploit
  • EvilWinrm
  • QSearchSploit
  • Findsploit
  • Crackmapexec
  • IntruderPayloads
  • Invoke-Obfuscation
  • PayloadsAllTheThings
  • Fuzzdb
  • Big-list-of-naughty-strings
  • RobotsDisallowed
  • SecLists
  • Bettercap
  • Unicorn
  • EvilURL

Changelog

root@kali:~# echo "Last test on:";lsb_release -a;date
Last test on:
No LSB modules are available.
Distributor ID:	Kali
Description:	Kali GNU/Linux Rolling
Release:	2019.4
Codename:	kali-rolling
Wed 11 Dec 2019
root@kali:~#

About

Customized Kali Linux - Ansible playbook

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Shell 100.0%