Central InfoSec Cyber Security

Central InfoSec


Central InfoSec Penetration Testing

Tilix Kali Setup

Tilix Kali Setup is a penetration testing and red teaming script that installs and customizes Tilix on Kali Linux.

Installation

Clone the GitHub repository

sudo git clone https://github.com/centralinfosec/Tilix-Kali-Setup /opt/Central-InfoSec/Tilix-Kali-Setup

Usage

Run the following commands to install:

sudo chmod +x /opt/Central-InfoSec/Tilix-Kali-Setup/tilix-kali-setup.sh
sudo -E bash /opt/Central-InfoSec/Tilix-Kali-Setup/tilix-kali-setup.sh kali


Main Features

  • Dark theme is set
  • Background color is set to black
  • Foreground (text) color is set to green
  • Tabs are used for sessions
  • Session tabs are positioned on the bottom
  • Title style is set to small to save space
  • Terminal title will show when single
  • Other windows are not allowed on top of Tilix quake
  • Text is copied on select
  • A custom script toggles between quake window heights
  • A custom script toggles between background transparency
  • A custom script displays the keyboard shortcuts

Custom Commands

Change Quake Window Height (Tilix Size)

Toggle between 30% and 70% quake window height when no parameters are passed in or to size given between 0-100

ts
ts 50

Change Background Transparency (Tilix Transparency)

Toggle between 0% and 25% transparency when no parameters are passed in or to transparency given between 0-100

tt
tt 50

Display Keyboard Shortcuts (Tilix Help)

Print the Tilix keyboard shortcuts

th

Keyboard Shortcuts

Application

Show/Hide Tilix quake mode

Alt + q

New Tilix window

Alt + t

Show keyboard shortcuts

Alt + z

Add new window

Alt + w

Session

Add new session

Alt + s

Rename session

Alt + r

Switch to left session

Alt + j

Switch to right session

Alt + k

Move session to left

Shift + Alt + j

Move session to right

Shift + Alt + k

Fullscreen session

Alt + f

Save current session

Ctrl + Alt + s

Open saved session

Ctrl + Alt + o

Exit current session

Ctrl + Alt + e

Terminal

Add new terminal right

Alt + n

Add new terminal down

Alt + d

Rename terminal

Shift + Alt + r

Switch to left terminal

Alt + h

Switch to right terminal

Alt + u

Switch to terminal by direction

Alt + Up
Alt + Down
Alt + Left
Alt + Right

Switch to terminal by number 1-9

Alt + 1
Alt + 2
...
Alt + 9

Resize terminal

Shift + Alt + Up
Shift + Alt + Down
Shift + Alt + Left
Shift + Alt + Right

Zoom in

Ctrl + =

Zoom out

Ctrl + -

Zoom normal

Ctrl + 0

Maximize terminal

Alt + m

Scroll up

Shift + Up

Scroll down

Shift + Down

Page up

Shift + Page_Up

Page down

Shift + Page_Down

Find text

Ctrl + f

Find next

Ctrl + g

Find previous

Ctrl + h

Copy text (text is already copied on select)

Alt + c

Paste text

Alt + v

Save terminal contents

Ctrl + s

Exit terminal

Alt + e

Nautilus

Open file browser

Shift + Alt + o

Open in Tilix

Shift + Alt + t

Tilix Kali Setup

This Tilix Kali Setup is brought to you by Central InfoSec penetration testing and red teaming.

Central InfoSec Best Boutique Penetration Testing Firm - Top Rated Red Team Companies

Kali Linux Tilix Install Errors

March 2024 Update: Install Tilix 1.9.6 on Kali Linux 2024

sudo apt install -y tilix

September 2022 Update: Below is a workaround to install Tilix 1.9.3 on Kali Linux.

wget https://github.com/gnunn1/tilix/releases/download/1.9.3/tilix.zip
sudo unzip tilix.zip -d /
sudo glib-compile-schemas /usr/share/glib-2.0/schemas
sudo reboot

June 2022 Update: Tilix will not install with 'sudo apt install tilix' and will show the error 'E: Unable to locate package tilix'. The Kali Linux distribution is based on Debian Testing. The Tilix package was removed 3/15/2022 due to a bug. Please help us report this on the GitHub project and ask Debian to include the package once it is fixed.

Central InfoSec - "Best Penetration Testing Firm" 2021

Central InfoSec named Best Penetration Testing & Security Consulting Firm by Corporate Vision's Corporate Excellence Awards.

Central InfoSec Best Penetration Testing & Security Consulting Firm

Central InfoSec - "Best Penetration Testing Company"

Central InfoSec named Best Boutique PenTesting Company by Global 100 Awards.

Central InfoSec Best Boutique Pen Test Company - Top Rated PenTest Companies in US

“Central InfoSec helps organizations by discovering network and web application vulnerabilities before the hackers do!”


Central InfoSec is an award-winning cyber security company that offers professional security services including Red Teaming and Pen Testing.

The Central InfoSec team consists of skilled security professionals bringing a total of 20+ years of red teaming, pen testing, web application, and exploitation experience. Central InfoSec team members have achieved industry leading professional certifications including OSCP, OSWP, GXPN, GPEN, GWAPT, GMOB, AWS-CSS, AWS-CCP, PenTest+, CEH, CISSP, and more.

The Central InfoSec team goes one step further and develops open-source tools including Burp Suite extensions, Cobalt Strike aggressor scripts, scripts tying into tools (including GoPhish, PhishMe, Slack, Lair), other custom-built security tools, and Capture The Flag (CTF) events!

Central InfoSec performs a variety of pen tests including external-networks, internal-networks, web applications, and APIs. The company quickly informs clients of critical vulnerabilities by creating ad-hoc reports and hosting ad-hoc debriefs as necessary.

Free Penetration Testing Schedule

Check out our Free Penetration Testing Schedule

The Best Pen Test Company - Central InfoSec

If you’d like to see why Global 100 named Central InfoSec as the Best Boutique Penetration Testing Company and why Corporate Vision selected Central InfoSec as the Best Penetration Testing Firm, let's have a chat to see how you could benefit from Central InfoSec security services. It’s simple and easy. We’ll even include a free customized quote.

Central InfoSec was named the best boutique pen test company and the best pen test firm because we offers some of the best pentest services to help you test, measure, and improve your overall security posture. Security services offered include red teaming, penetration testing, vulnerability assessments, cloud (AWS / Azure) penetration testing, web application pen testing, managed phishing, and other tailored security services to help you reduce risk to your organization.

Central InfoSec Core Values

Quality

Performance

Honesty

Integrity

Innovation

Reliability

Contact Central InfoSec Today!

Don't wait for a data breach to invest into your cybersecurity.

Central InfoSec can uncover your vulnerabilities before the cyber criminals do!