Usage:
./dnscheck.sh < domainlist.txt
#!/bin/bash while IFS= read -r DOMAIN; do dnsrecon -d $DOMAIN -D /usr/share/wordlists/dnsrecon.txt -v -t brt -c $DOMAIN.txt -f -n 1.1.1.1 done
Usage:
./dnscheck.sh < domainlist.txt
#!/bin/bash while IFS= read -r DOMAIN; do dnsrecon -d $DOMAIN -D /usr/share/wordlists/dnsrecon.txt -v -t brt -c $DOMAIN.txt -f -n 1.1.1.1 done
apt-get update apt-get full-upgrade -y apt-get install -y kali-desktop-xfce xorg xrdp echo "[i] Configuring xrdp to listen to port 3390 (but not starting the service)" sed -i 's/port=3389/port=3390/g' /etc/xrdp/xrdp.ini sudo /etc/init.d/xrdp start sudo systemctl enable xrdp
Access it from MS RDP using port 3390 (it translates to 3389 – see the line with sed to change)
from https://www.kali.org/docs/general-use/xfce-with-rdp/
This will probably work for other distributions as well. Be aware this enables password auth.
Edit /etc/ssh/sshd_config
and the following:
PubkeyAuthentication yes
PasswordAuthentication no
To use key based authentication.