AGIX Linux Cybersecurity

Cybersecurity is a priority for networks and organizations, especially in industries that handle sensitive information. The certified Linux cybersecurity experts at AGIX Linux are trusted professionals when it comes to keeping networks and systems safe from harm. Whether you need to protect sensitive information from outside interference or just keep hackers out of your network, AGIX Linux has the experience that can help.

Security Experts That You Can Trust

AGIX Linux professional team has the experience that you can count on when it comes to cybersecurity. Having worked with organizations in high-security industries such as Defense and Finance, we understand the intricacies of keeping information secure from an unexpected attack. With our years of experience, we can be trusted with the most sensitive information in your network.

We Take Cybersecurity Seriously

Our experienced professionals at AGIX Linux are highly equipped to handle every aspect of cybersecurity. Working with sensitive information requires more than just careful planning and serious oversight; we also conduct extensive testing in every step of the way, and ensure that everything is up-to-date by our clients’ exacting standards. Consult with us and see why our clients trust us with even the most complex security concerns.

See Our Blogs on Cyber-Security

Cybersecurity Staff Training Session – Part 1

Welcome to the first part of the AGIX Cybersecurity training course. This course is focused on staff related matters. Cybersecurity relates to people as much as organisations, and as such we’ll ensure home and work perspectives are covered. We discuss the methods and solutions, and we discuss what to look

Cybersecurity Staff Training Session – Part 2

Welcome to the second part of the AGIX Cybersecurity training course. This course is focused on staff related matters. Organisationsare under constant attack. Some attacks are “testing the water” while others are organized, local and effective. Organisations are constantly defending against cyber-threats. Targets All organisations are targets. Online businesses. Physical

Hide Apache and PHP Version Details

Sometimes we don’t want the public knowing the versions of Apache and PHP running on our servers. This article shows how to hide that information. We’re using CentOS 7 for this example but the only difference really is the location of the configuration file for the Vhosts. Hide the Apache

My Most Used Metasploit Modules

The modules that we use are specific to our needs. But these are the most commonly used from my recent history. This list is super generic and mostly to supplement my poor memory. These methods/modules rely on a previously completed db_nmap scan. So our targets are readily available from the

Creating your own Password list

If you want to create a customised password list for a specific target (client, I hope), this article is for you. It’s basically just a re-write of “https://karimlalji.wordpress.com/2018/04/26/password-guessing-mangle-a-custom-wordlist-with-cewl-and-hashcat/” which I’ll probably forget later so I’m documenting here. We don’t just want a list of passwords, we want a list of

Mount SysInternals over HTTP on Linux

This article demonstrates how to mount “https://live.sysinternals.com/tools” on Linux so that it’s accessible at “/mnt/sysinternals”, for example. On CentOS: yum install davfs2 On Ubuntu: apt install davfs2 Mount it: mount -t davfs https://live.sysinternals.com/tools /mnt/sysinternals Now you can access it at: # ls /mnt/sysinternals/ accesschk64.exe diskext.exe pipelist.exe RegDelNull.exe accesschk.exe Diskmon.exe PORTMON.CNT

Pen Testing Tools – Stuff we all need

This article is mostly a cheat sheet for things pen-testers need. Obviously there’s a little picking and choosing depending on the need. Nmap: Ubuntu: apt install nmap CentOS: yum install nmap Nikto: Ubuntu: apt install nikto CentOS: yum install nikto Mimikatz: https://sourceforge.net/projects/mimikatz.mirror/files/latest/download Hydra: Ubuntu: apt install hydra Cewl: Ubuntu: apt

Configure Metasploit with NMap and the Database – Advanced

This article walks you through the process of installing, configuring and running scans using Metasploit and Nmap. Both CentOS 7 and Ubuntu 20.04 are discussed. Our objective is to be able to run nmap scans and have the results go into a database so we can filter the results later

Get and Crack Windows Cached Credentials

This article explains how to extract various Windows dumps of passwords from a target system. To follow along with this article, you’ll need to have administrative access to the target Windows machine, and any endpoint security will need to be tolerant of your activities. Any good AV will likely prevent

WiFi Penetration Testing with Ubuntu on USB Storage

This article demonstrates how to use Ubuntu booted from a USB disk to do WIFI penetration testing. Why would you want to do this? If you have Windows on your laptop and need to use Aircrack-NG, you’ll need to fight with wireless adapter driver issues. So you’ll try Kali Linux

Need Help?

"*" indicates required fields

Our Team Is Made Up Of Australian Specialists

Need Help?

Click Here
Call Now Button