Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/byt3bl33d3r/ansibleplaybooks

A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools
https://github.com/byt3bl33d3r/ansibleplaybooks

ansible ansible-playbook security-tools

Last synced: 3 months ago
JSON representation

A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools

Lists

README

        

# AnsiblePlaybooks

These are a collection of Ansible playbooks that are designed to configure a Kali machine to my preferred setup and install a bunch of tools I commonly use.

All of these were designed to be run on Kali boxes, but they should work on all Debian based distros (famous last words).

The `fish.yml` playbook is expected to be ran first as it installs `virtualfish`, `pipenv` & all the environment variables needed for them to play nice together.

Every tool is installed in its own Python `virtualenv` in order to avoid what I've started calling "Kali Virtual Hell"