Fully featured and community-driven hacking environment

ThePorgs ThePorgs Last update: Apr 18, 2024

Exegol is a community-driven hacking environment, powerful and yet simple enough to be used by anyone in day to day engagements. Exegol is the best solution to deploy powerful hacking environments securely, easily, professionally. Exegol fits pentesters, CTF players, bug bounty hunters, researchers, beginners and advanced users, defenders, from stylish macOS users and corporate Windows pros to UNIX-like power users.

Getting started

You can refer to the Exegol documentation.

Full documentation homepage: https://exegol.rtfd.io/.

Project structure

Below are some bullet points to better understand how Exegol works

  • This repository (Exegol) contains the code for the Python wrapper. It's the entrypoint of the Exegol project. The wrapper can be installed from sources, but a PyPI package is available.
  • The Exegol-images repo is loaded as a submodule. It includes all necessary assets to build Docker images. Notabene: the image are already built and offered on the official Dockerhub registry.
  • The Exegol-resources repo is loaded as a submodule. It includes all resources mentioned previously (LinPEAS, WinPEAS, LinEnum, PrivescCheck, SysinternalsSuite, mimikatz, Rubeus, PowerSploit and many more.).
  • The Exegol-docs repo for the documentation, destined for users as well as developpers and contributors. The GitHub repo holds the sources that are compiled on https://exegol.readthedocs.io/.

Sponsors

Dramelac and I work at Capgemini and we thank them for believing in the project since day 1, and for allowing us to have this personal initiative keep going.

Subscribe to our newsletter