8000 GitHub - strikoder/kalipen: A one-command Kali setup that transforms a vanilla image into a fully-equipped, real-world pentesting environment.
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content

A one-command Kali setup that transforms a vanilla image into a fully-equipped, real-world pentesting environment.

License

Notifications You must be signed in to change notification settings

strikoder/kalipen

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

85 Commits
 
 
 
 
 
 
 
 

Repository files navigation

🐉 KaliPen

Yep, I scripted everything again. This time it’s cleaner, faster, and actually reusable. Let’s go! 😎

A one-command setup that turns a fresh Kali install into a fully-equipped, real-world pentesting environment — automated, modular, and zero bloat.

Kali Auto-Setup Maintained by $tr!k0d3r


One-Line Full Setup

Run this on any fresh Kali box to install tools, configure Zsh/tmux, fetch enum scripts, and more:

git clone https://github.com/strikoder/kalipen.git
cd kalipen
chmod +x setup.sh
./setup.sh

⚙ default config editing

Zsh Configuration

  • Auto-starts tmux in split mode
  • Adds addhost helper for /etc/hosts

Tmux Configuration

  • Vim-style pane nav
  • Mouse + clipboard support
  • Prefix remapped to Ctrl+S (bye Ctrl+B 👋)

Vim Fixes

  • System clipboard support for yank/paste

🔧 Custom CLI Tools


my_commands

my_commands

Lists available custom commands — like a built-in cheat sheet.


addhost

addhost 10.10.14.25 target.local

Add a host ip to /etc/hosts

Tools You Get

Enumeration Scripts

🐧 Linux

🪟 Windows


basic_pkgs

tmux, git, unzip, make, golang, wget, python3-pip

enum4linux-ng, dnsenum, dnsrecon, nikto, seclists

Choose interactively:

ffuf

feroxbuster

gobuster

dirbuster


WEB

subfinder

amass (passive)

findomain

dnsx

httpx

aquatone

Active Directory

kerbrute — from source + compiled

mitm6 — via apt

PlumHound — automated install + wrapper

SharpHound Collectors — .exe and .ps1 downloaded & ready

Wordlists

  • rockyou.txt You have the choice to extract it or not
  • jsmith.txt /wordlists/custom/AD/jsmith/

🔧 Manual Download


May be Needed


To Be Added (TODO)


Maintained (and obsessively tweaked) by @strikoder 💻

About

A one-command Kali setup that transforms a vanilla image into a fully-equipped, real-world pentesting environment.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

0