Monthly Archives: July 2020

Running remote X-windows applications across ssh from a Fedora server

This post has been created as it may assist others who want to do the same thing. It is not complicated or world shaking. Often you will run Fedora (or CentOS/RHEL) servers and do not want a GUI desktop installed. … Continue reading

Posted in Unix | Comments Off on Running remote X-windows applications across ssh from a Fedora server

Installing airgraph-ng on Kali Linux

There are many tutorials on using airgraph-ng on youtube; most omit the small detail that it cannot be installed using a package manager. The airodump-ng utility within the aircrack-ng toolkit is used to scan wireless activity near your location, including … Continue reading

Posted in Penetration Testing, Unix | Comments Off on Installing airgraph-ng on Kali Linux

Generating a new puppet client certificate

This is for the community edition of puppetserver, although will work for all recent puppet releases. I use puppetserver as it is supposed to be able to manage up to 100 agents without having to hook it up to a … Continue reading

Posted in Automation, Unix | Comments Off on Generating a new puppet client certificate