Central InfoSec Cyber Security

Central InfoSec


Central InfoSec Penetration Testing

Tilix Setup

Tilix Setup is a penetration testing and red teaming script that installs and customizes Tilix.

This was built for pre-2020 Kali Linux. For 2020+ see our newer blog post https://centralinfosec.com/blog/tilix-kali-install

Installation

Clone the GitHub repository and run the script

git clone https://github.com/centralinfosec/Tilix-Setup /opt/Central-InfoSec/Tilix-Setup

Usage

Run the following commands to install:

chmod +x /opt/Central-InfoSec/Tilix-Setup/tilix.sh
/opt/Central-InfoSec/Tilix-Setup/tilix.sh

The Best Pen Test Company - Central InfoSec

Let’s Work Together

If you’d like to see why Global 100 named Central InfoSec as the Best Boutique Penetration Testing Company and why Corporate Vision selected Central InfoSec as the Best Penetration Testing Firm, let's have a chat to see how you could benefit from Central InfoSec security services. It’s simple and easy. We’ll even include a free customized quote. Let’s get started: Contact Us

Central InfoSec was named the best boutique pen test company and the best pen test firm because we offers some of the best pentest services to help you test, measure, and improve your overall security posture. Security services offered include red teaming, penetration testing, vulnerability assessments, cloud (AWS / Azure) penetration testing, web application pen testing, managed phishing, and other tailored security services to help you reduce risk to your organization.

Central InfoSec Core Values

Quality

Performance

Honesty

Integrity

Innovation

Reliability

Contact Central InfoSec Today!

Don't wait for a data breach to invest into your cybersecurity.

Central InfoSec can uncover your vulnerabilities before the cyber criminals do!