Get help with Linux, Automation, Cybersecurity and more. AGIX staff have the know-how and experience to help your organisation with best-practices, current technology in various Cloud environments including Amazon AWS. Our technicians support Ubuntu, Redhat, Databases, Firewalls, Ansible and Terraform, Storage and more.

This page shows examples of our work that AGIX shares freely with you. For a fully supported compute environment, contact our team to find out how we can help your organization move forward in the right way.

Contact our friendly team to get started.

All HowTo's Cyber-Security Kubernetes & Docker Linux Redhat, Fedora and CentOS Linux Ubuntu, Mint & Debian Linux

Installing Bitwarden in Docker on Fedora

This article is quick walk-through explaining how to install Bitwarden on Fedora 32 but should work on CentOS 7 and 8 as well as RHEL. Install the docker packages: yum install docker docker-compose systemctl enable docker systemctl restart docker Download the Bitwarden scripts: curl -Lso bitwarden.sh https://go.btwrdn.co/bw-sh chmod +x bitwarden.sh

Read more
All HowTo's Cyber-Security Linux Redhat, Fedora and CentOS Linux Web Servers

Nmap with Vulscan on CentOS 7 or 8 – A short HowTo

This article shows how to install and run Nmap using the Vulscan add-on to do vulnerability assessments. Download Nmap: yum install nmap Install the Vulscan.nse script: /usr/share/nmap git clone https://github.com/scipag/vulscan vulscan Run a scan targeting the machine (in this example) “192.168.4.250”: nmap -sV –script vulscan/vulscan.nse 192.168.4.250 My output looks like

Read more
All HowTo's Cyber-Security Linux Redhat, Fedora and CentOS Linux Web Servers

Nmap with Vulners on CentOS 7 or 8 – A short HowTo

This article shows how to install and run Nmap using the Vulners script to do vulnerability assessments. Download Nmap: yum install nmap Install the Vulners.nse script: /usr/share/nmap wget https://svn.nmap.org/nmap/scripts/vulners.nse Run a scan targetting the machine (in this example) “192.168.4.250”: nmap -sV –script vulners.nse 192.168.4.250 My output looks like this: 22/tcp

Read more