-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
1 parent
b6af461
commit 52d66e7
Showing
13 changed files
with
1,273 additions
and
0 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,14 @@ | ||
#!/bin/bash | ||
|
||
export DEBIAN_FRONTEND=noninteractive | ||
|
||
echo ">>> adding extra packages..." | ||
|
||
apt-get -qq -y install rlwrap > /dev/null | ||
apt-get -qq -y install ftp > /dev/null | ||
apt-get -qq -y install php-curl > /dev/null | ||
apt-get -qq -y install python-smb > /dev/null | ||
apt-get -qq -y install mingw-w64 > /dev/null | ||
apt-get -qq -y install lftp > /dev/null | ||
apt-get -qq -y install python-pyftpdlib > /dev/null | ||
pip install PyWebDAV3 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,54 @@ | ||
#!/bin/bash | ||
|
||
#export DEBIAN_FRONTEND=noninteractive | ||
|
||
echo ">>> adding Wine dependencies if missing... " | ||
apt-get -qq -y install wine winbind winetricks | ||
dpkg --add-architecture i386 > /dev/null | ||
apt-get -qq update > /dev/null | ||
apt-get -qq -y install wine32 > /dev/null | ||
|
||
echo ">>> adding wine32 environment: ./winefzb..." | ||
WINEPREFIX="/root/.winefzb" WINEARCH=win32 wine wineboot | ||
|
||
echo ">>> adding wine32 environment: ./winefzb..." | ||
whoami | ||
export WINEPREFIX="/root/.winefzb" | ||
echo "export WINEPREFIX=/root/.winefzb" >> /root/.bashrc | ||
source /root/.bashrc | ||
|
||
echo ">>> creating reg file fzb.reg..." | ||
cat <<EOF > /root/fzb.reg | ||
Windows Registry Editor Version 5.00 | ||
[HKEY_CURRENT_USER\Environment] | ||
"PATH"="Value: c:\\\\windows;c:\\\\windows\\\\system;C:\\\\Python26;C:\\\\fuzzbunch-debian\\\\windows\\\\fuzzbunch" | ||
"TEMP"="C:\\users\\root\\Temp" | ||
"TMP"="C:\\users\\root\\Temp" | ||
EOF | ||
|
||
echo ">>> importing regkey..." | ||
WINEPREFIX="/root/.winefzb" wine regedit /S /root/fzb.reg | ||
|
||
echo ">>> cloning fuzzbunch repo..." | ||
if [[ -e /root/.winefzb/drive_c/fuzzbunch-debian ]]; then | ||
echo ">>> SKIP: fuzzbunch repo already exists." | ||
else | ||
git clone https://github.com/mdiazcl/fuzzbunch-debian.git /root/.winefzb/drive_c/fuzzbunch-debian | ||
fi | ||
|
||
echo ">>> fuzzbunch cloned to /root/.winefzb/drive_c" | ||
|
||
echo "*** To finish fuzzbunch installation, login and run:" | ||
echo "winetricks python26" | ||
echo " " | ||
|
||
#THIS WON"T WORK !!!! :( | ||
#cd /root/.winefzb/drive_c | ||
#WINEPREFIX="/root/.winefzb" winetricks python26 /q | ||
|
||
#THIS WON"T WORK !!!! :( | ||
#wget -qO /root/.winefzb/drive_c/python-2.6.2.msi https://www.python.org/ftp/python/2.6.2/python-2.6.2.msi | ||
#WINEPREFIX="/root/.winefzb" wine msiexec -i "c:\python-2.6.2.msi TARGETDIR=C:\Python26 ALLUSERS=1 /q" | ||
|
||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,68 @@ | ||
#!/bin/bash | ||
|
||
export DEBIAN_FRONTEND=noninteractive | ||
|
||
echo ">>> cloning AutoRecon and dependencies ..." | ||
|
||
if [[ -e /opt/AutoRecon ]]; then | ||
echo ">>> SKIP: already cloned." | ||
else | ||
apt-get -qq -y install seclists > /dev/null | ||
git clone https://github.com/Tib3rius/AutoRecon.git /opt/AutoRecon | ||
fi | ||
|
||
echo ">>> cloning AutoBlue..." | ||
|
||
if [[ -e /opt/AutoBlue ]]; then | ||
echo ">>> SKIP: already cloned." | ||
else | ||
git clone https://github.com/3ndG4me/AutoBlue-MS17-010.git /opt/AutoBlue | ||
fi | ||
|
||
echo ">>> cloning LinEnum..." | ||
|
||
if [[ -e /opt/LinEnum ]]; then | ||
echo ">>> SKIP: already cloned." | ||
else | ||
git clone https://github.com/rebootuser/LinEnum.git /opt/LinEnum | ||
fi | ||
|
||
echo ">>> cloning Windows Enum NG..." | ||
|
||
if [[ -e /opt/wesng ]]; then | ||
echo ">>> SKIP: already cloned." | ||
else | ||
git clone https://github.com/bitsadmin/wesng.git /opt/wesng | ||
fi | ||
|
||
echo ">>> cloning JAWS..." | ||
|
||
if [[ -e /opt/JAWS ]]; then | ||
echo ">>> SKIP: already cloned." | ||
else | ||
git clone https://github.com/411Hall/JAWS.git /opt/JAWS | ||
fi | ||
|
||
echo ">>> cloning Linux Exploit Suggester 2..." | ||
|
||
if [[ -e /opt/linux-exploit-suggester-2 ]]; then | ||
echo ">>> SKIP: already cloned." | ||
else | ||
git clone https://github.com/jondonas/linux-exploit-suggester-2.git /opt/linux-exploit-suggester-2 | ||
fi | ||
|
||
echo ">>> cloning NMap Bootstrap XSL..." | ||
|
||
if [[ -e /opt/nmap-bootstrap-xsl ]]; then | ||
echo ">>> SKIP: already cloned." | ||
else | ||
git clone https://github.com/honze-net/nmap-bootstrap-xsl.git /opt/nmap-bootstrap-xsl | ||
fi | ||
|
||
echo ">>> cloning AutoNSE..." | ||
|
||
if [[ -e /opt/AutoNSE ]]; then | ||
echo ">>> SKIP: already cloned." | ||
else | ||
git clone https://github.com/m4ll0k/AutoNSE /opt/AutoNSE | ||
fi |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,12 @@ | ||
#!/bin/bash | ||
|
||
if [[ -e /tmp/msf_prep ]]; then | ||
echo ">>> SKIP: msf already prepped " | ||
else | ||
echo ">>> setting up postgresql db..." | ||
systemctl start postgresql | ||
systemctl enable postgresql | ||
msfdb init | ||
|
||
touch /tmp/msf_prep | ||
fi |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,11 @@ | ||
#!/bin/bash | ||
|
||
#export DEBIAN_FRONTEND=noninteractive | ||
|
||
echo ">>> updating and upgrading... go make a sammich." | ||
|
||
apt-get -qq update > /dev/null | ||
#apt-get -qq -y -o Dpkg::Options::="--force-confdef" -o Dpkg::Options::="--force-confold" dist-upgrade > /dev/null | ||
apt-get -y upgrade | ||
apt-get -qq -y autoremove > /dev/null | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,11 @@ | ||
#!/bin/bash | ||
|
||
export DEBIAN_FRONTEND=noninteractive | ||
|
||
echo ">>> adding wine packages" | ||
|
||
apt-get -qq -y install wine > /dev/null | ||
apt-get -qq -y install winetricks > /dev/null | ||
dpkg --add-architecture i386 > /dev/null | ||
apt-get -qq update > /dev/null | ||
apt-get -qq -y install wine32 > /dev/null |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,13 @@ | ||
#!/bin/bash | ||
|
||
export DEBIAN_FRONTEND=noninteractive | ||
|
||
echo ">>> adding seclists package to /usr/share/seclists..." | ||
apt-get -qq -y install seclists > /dev/null | ||
|
||
echo ">>> unzipping rockyou..." | ||
if [[ -e /usr/share/wordlists/rockyou.txt ]]; then | ||
echo ">>> SKIP: already extracted rockyou." | ||
else | ||
gunzip -q -k /usr/share/wordlists/rockyou.txt.gz | ||
fi |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,121 @@ | ||
#!/bin/bash | ||
|
||
# Add 32-bit archictecture | ||
|
||
dpkg --add-architecture i386 | ||
|
||
# Get the latest system updates | ||
|
||
apt-get update | ||
apt-get upgrade -y | ||
apt-get dist-upgrade -y | ||
|
||
# Clean up | ||
|
||
apt-get autoremove -y | ||
|
||
# Add Kali Metapackages | ||
|
||
apt-get install -y kali-linux-large \ | ||
kali-tools-web \ | ||
kali-tools-passwords \ | ||
kali-tools-post-exploitation \ | ||
kali-tools-crypto-stego \ | ||
kali-tools-windows-resources | ||
|
||
# Clean up | ||
|
||
apt-get autoremove -y | ||
|
||
# Add essential packages | ||
apt-get install -y ufw gufw rlwrap lftp bettercap fonts-powerline crackmapexec xclip | ||
apt-get install -y seclists gobuster | ||
|
||
# Add packages for cross-compiling and exploits | ||
|
||
apt-get install -y gcc-multilib g++-multilib \ | ||
python-pip python-smb python-pyftpdlib PyWebDAV3 php-curl \ | ||
|
||
# Add packages for Windows Emulation | ||
|
||
apt-get install -y wine winetricks winbind wine32 | ||
|
||
# Setup wine | ||
|
||
wine cmd.exe /c dir | ||
winetricks python27 | ||
wine pip.exe install pyinstaller | ||
|
||
# Prep lists | ||
|
||
wget -nd -P /opt/crackstation https://crackstation.net/files/crackstation-human-only.txt.gz | ||
gunzip /opt/crackstation/crackstation-human-only.txt.gz | ||
gunzip -q -k /usr/share/wordlists/rockyou.txt.gz | ||
|
||
# Prep metasploit | ||
systemctl start postgresql | ||
systemctl enable postgresql | ||
msfdb init | ||
|
||
# Clone Repos | ||
|
||
git clone https://github.com/Tib3rius/AutoRecon.git /opt/AutoRecon | ||
git clone https://github.com/jondonas/linux-exploit-suggester-2.git /opt/linux-exploit-suggester-2 | ||
git clone https://github.com/rebootuser/LinEnum.git /opt/LinEnum | ||
git clone https://github.com/bitsadmin/wesng.git /opt/wesng | ||
git clone https://github.com/411Hall/JAWS.git /opt/JAWS | ||
git clone https://github.com/abatchy17/WindowsExploits.git /opt/WindowsExploits | ||
git clone https://github.com/3ndG4me/AutoBlue-MS17-010.git /opt/AutoBlue | ||
git clone https://github.com/m4ll0k/AutoNSE /opt/AutoNSE | ||
git clone https://github.com/SecWiki/linux-kernel-exploits.git /opt/linux-kernel-exploits | ||
git clone https://github.com/SecWiki/windows-kernel-exploits.git /opt/windows-kernel-exploits | ||
git clone https://github.com/diego-treitos/linux-smart-enumeration.git /opt/linux-smart-enumeration | ||
git clone https://github.com/ThePacketBender/pentest_scripts.git /opt/pentest_scripts | ||
git clone https://github.com/M4ximuss/Powerless.git /opt/powerless | ||
git clone https://github.com/andrew-d/static-binaries.git /opt/static-binaries | ||
git clone https://github.com/AlessandroZ/BeRoot.git /opt/beroot | ||
|
||
|
||
# Download Stuff | ||
|
||
wget -nd -P /opt/accesschk https://web.archive.org/web/20071007120748if_/http://download.sysinternals.com/Files/Accesschk.zip | ||
unzip /opt/accesschk/Accesschk.zip -d /opt/accesschk | ||
|
||
wget -nd -P /opt/tilix https://github.com/gnunn1/tilix/releases/download/1.9.3/tilix.zip | ||
unzip /opt/tilix/tilix.zip -d / | ||
glib-compile-schemas /usr/share/glib-2.0/schemas/ | ||
|
||
# Host Linux Files | ||
|
||
mkdir /srv/linux | ||
|
||
ln -s /opt/LinEnum/LinEnum.sh /srv/linux/linenum.sh | ||
ln -s /usr/share/unix-privesc-check/unix-privesc-check /srv/linux/upc | ||
ln -s /opt/linux-exploit-suggester-2/ /srv/linux/les2.pl | ||
ln -s /opt/linux-smart-enumeration/lse.sh /srv/linux/lse.sh | ||
|
||
# Host Windows Files | ||
|
||
mkdir /srv/windows | ||
|
||
ln -s /opt/accesschk/accesschk.exe /srv/windows/accesschk.exe | ||
ln -s /opt/sysinternals/ /srv/windows/sysinternals | ||
ln -s /usr/share/windows-resources/powersploit/ /srv/windows/powersploit | ||
ln -s /usr/share/nishang/ /srv/windows/nishang | ||
ln -s /opt/JAWS/jaws-enum.ps1 /srv/windows/jaws.ps1 | ||
ln -s /usr/share/windows-resources/binaries/nc.exe /srv/windows/nc.exe | ||
ln -s /opt/beroot/beRoot.exe /srv/windows/beroot.exe | ||
ln -s /usr/share/windows-resources/mimikatz/ /srv/windows/mimikatz | ||
ln -s /opt/powerless/Powerless.bat /srv/windows/pless.bat | ||
|
||
# Host RFI | ||
|
||
mkdir /srv/rfi | ||
echo "<html><body><p>PHP INFO PAGE</p><br /><?php phpinfo(); ?></body></html>" > /srv/rfi/phpinfo.php | ||
|
||
# Update indexing | ||
|
||
updatedb | ||
|
||
# Install OH-My-ZSH | ||
sh -c "$(curl -fsSL https://raw.github.com/robbyrussell/oh-my-zsh/master/tools/install.sh)" |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,38 @@ | ||
#!/bin/bash | ||
|
||
if [[ -e /root/.bash_aliases ]]; then | ||
echo ">>> SKIP: .bash_aliases already exists..." | ||
else | ||
echo ">>> adding aliases..." | ||
|
||
# Add your aliases here | ||
|
||
#ls | ||
echo "alias ll='ls -lvhAF --file-type --group-directories-first'" >> /root/.bash_aliases | ||
echo "alias lr='ll -R'" >> /root/.bash_aliases | ||
|
||
#python web server | ||
echo "alias http-server='python -m SimpleHTTPServer 80'" >> /root/.bash_aliases | ||
echo "alias ftp-server='python -m pyftpdlib -p 21 -w'" >> /root/.bash_aliases | ||
echo "alias tftp-server='service atftpd start'" >> /root/.bash_aliases | ||
echo "alias smb-server='impacket-smbserver FILES .'" >> /root/.bash_aliases | ||
echo "alias webdav-server='davserver -D ./ -n'" >> /root/.bash_aliases | ||
|
||
#netcat shortcuts (rlwrap!!!) | ||
echo "alias ncr='rlwrap nc'" >> /root/.bash_aliases | ||
echo "alias ncrl='rlwrap nc -nlvp'" >> /root/.bash_aliases | ||
echo "alias ncl='nc -nlvp'" >> /root/.bash_aliases | ||
|
||
#mingw | ||
echo "alias wcc32='i686-w64-mingw32-gcc'" >> /root/.bash_aliases | ||
echo "alias wcc64='x86_64-w64-mingw32-gcc'" >> /root/.bash_aliases | ||
echo "alias wcc32+='i686-w64-mingw32-g++'" >> /root/.bash_aliases | ||
echo "alias wcc64+='x86_64-w64-mingw32-g++'" >> /root/.bash_aliases | ||
|
||
echo ">>> sourcing .bash_aliases..." | ||
source /root/.bash_aliases | ||
|
||
echo " " | ||
cat /root/.bash_aliases | ||
echo " " | ||
fi |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,14 @@ | ||
#!/bin/bash | ||
|
||
if [[ -e /tmp/sshd_allow_root_login ]]; then | ||
echo ">>> SKIP: root login already allowed." | ||
else | ||
echo ">>> Updating sshd_config..." | ||
echo "PermitRootLogin yes" >> /etc/ssh/sshd_config | ||
touch /tmp/sshd_allow_root_login | ||
echo ">>> Restarting sshd..." | ||
systemctl restart sshd | ||
echo " " | ||
cat /etc/ssh/sshd_config | grep "PermitRootLogin" | ||
echo " " | ||
fi |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,32 @@ | ||
#!/bin/bash | ||
|
||
size=$1 | ||
|
||
if [[ -z $size ]]; then | ||
echo ">>> ABORT: swapfile size in GB must be passed as the first script argument " | ||
exit 0 | ||
fi | ||
|
||
if [[ -e /swapfile ]]; then | ||
echo ">>> SKIP: swapfile already exists " | ||
else | ||
echo ">>> allocating $size GB swapfile... " | ||
fallocate -l ${size}G /swapfile > /dev/null | ||
|
||
echo ">>> setting permissions... " | ||
chown root:root /swapfile > /dev/null | ||
chmod 0600 /swapfile > /dev/null | ||
|
||
echo ">>> making swap..." | ||
mkswap /swapfile > /dev/null | ||
swapon /swapfile > /dev/null | ||
|
||
echo ">>> saving in fstab... " | ||
cp /etc/fstab /etc/fstab.bak | ||
echo '/swapfile none swap sw 0 0' | tee -a /etc/fstab | ||
|
||
echo " " | ||
swapon | ||
echo " " | ||
|
||
fi |
Oops, something went wrong.