Follow

For anyone into OPSEC that want to do away with Kali Linux and other pentesting distros, you may wanna look into this: github.com/ThePorgs/Exegol?tab

Exegol is hacking environment that is pretty much a Docker image that has most tools you'd find Kali and others.

It may be better to split your environment into containers for deployment but ymmv.

· · Web · 0 · 0 · 0
Sign in to participate in the conversation
Merovingian Club

A club for red-pilled exiles.