Archive for November, 2024

Dockerfile for custom Blue Team container

By technese - Last updated: Monday, November 11, 2024

To build a Docker container designed for a complete Security Operations Center (SOC) blue team defense cycle, based on a Kali Linux image, you can use the following Dockerfile. This setup focuses on installing tools widely used for threat detection, incident response, and defense. The tools are selected to cover different aspects of the SOC […]

Dockerfile for custom Red Team container

By technese - Last updated: Monday, November 11, 2024

To update and install the best Kali Linux tools for a complete penetration testing (Red Team) attack cycle in a Docker container, you can follow these steps. This setup ensures the tools are installed for each phase: reconnaissance, scanning, exploitation, post-exploitation, and reporting. This Dockerfile installs essential tools across each phase of the attack cycle […]

Kali Docker tools install

By technese - Last updated: Monday, November 11, 2024

apt update && apt install -y \nmap \nikto \theharvester \dnsenum \dnsmap \maltego \recon-ng \openvas \wapiti \wpscan \metasploit-framework \beef-xss \sqlmap \aircrack-ng \kismet \reaver \john \hydra \hashcat \medusa \autopsy \sleuthkit \binwalk \burpsuite \zaproxy \wireshark \ettercap-text-only \mitmproxy \empire \responder \faraday \set \radare2 \ghidra \weevely \netcat-traditional 1.10-47 \proxychains4 \tor \macchanger Source: https://www.kali.org/tools

Parrot Security: tool categories

By technese - Last updated: Monday, November 11, 2024

parrot-tools-automotive/parrot6 6.2.0 allPentest tools for vehicle hacking parrot-tools-cloud/parrot6 6.2.0 amd64Pentest tools for cloud environments parrot-tools-forensics/parrot6 6.2.0 allPentest tools for forensics parrot-tools-full/parrot6 6.2.0 amd64Metapackage that installs a full penetration testing environment parrot-tools-infogathering/parrot6 6.2.0 allPentest tools for information gathering parrot-tools-maintain/parrot6 6.2.0 allPentest tools for maintaining access parrot-tools-password/parrot6 6.2.0 allPentest tools for password attack parrot-tools-postexploit/parrot6 6.2.0 allPentest tools […]

Configure a separate PHP-FPM pool for each vhost. This allows each vhost to have its own isolated PHP-FPM process, which communicates over its own unique socket

By technese - Last updated: Monday, November 11, 2024

To create a separate FastCGI socket for each virtual host (vhost), you’ll typically need to configure a separate PHP-FPM pool for each vhost. This allows each vhost to have its own isolated PHP-FPM process, which communicates over its own unique socket. Here’s how you can set it up: 1. Configure Separate PHP-FPM Pools PHP-FPM allows […]