Skip to content

Toolbox build for security challenge, CTF, and red teams

Notifications You must be signed in to change notification settings

kazenojiyu/kali-toolbox

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Kali toolbox installer

This tool uses Ansible to work. To install Ansible, look at the installation guide.

These tools are very usefull for pentesting, CTF and red-teaming.

This project was originally inspired by: https://github.com/archcloudlabs/kali-up/

Installation

Launch installation of the whole packages:

ansible-playbook launch.yml

You can install only parts of the tools by using Ansible tags:

ansible-playbook launch.yml --tags "network"

Different tags are:

  • system
  • c2
  • reverse
  • windows
  • linux
  • network
  • wiki

System

C2 Matrix

The C2 Matrix includes lot of tools well known but also propose a laboratory to try these tools.

C2 Matrix documentation

List of installed tools:

Linux tools

enumeration

payload_crafting

web

cred_dumping

rootkits

Windows tools

enumeration

Reverse engineering

Network

Wiki

About

Toolbox build for security challenge, CTF, and red teams

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published