Skip to content

K3ySton3-ZA/Venator

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

89 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Venator - The Intelligence Analyst's Workstation

Venator Logo

Overview

Welcome to Venator, a purpose-built Debian-based distribution designed for cyber intelligence collection & analysis. Venator integrates a comprehensive set of popular free and open-source tools focused on intelligence collection & analysis (OSINT, CYBINT, SOCMINT, etc.), malware analysis, and security research.

Whether you are an intelligence analyst, cyber sleuth, or tactical deep-web diver, Venator provides a powerful platform to enhance your intelligence collection & analysis capabilities.

You can read more about the story behind Venator here.

The Story Behind Venator

"Venator" is the Latin word for "hunter". It is also the genus of the Australian wolf spider. These little creepy critters, much like us hackers, are robust and agile hunters with keen eyes for detail. Ironically, they live mostly in solitude, and hunt alone. They are wanderers who don't spin webs.

Now, we are by no means biologists, but we've seen similar behaviour in the elusive Leetus Hackerium species. The wild hacker has no recorded habitat. They may very well be sitting next to you on the bus, in the coffee shop; you may even have one in your family - if you're reading this then you probably are that one in your family (a.k.a the familial tech support). But one thing is for certain: no matter which side of the red-team/blue-team spectrum you hail from (we're looking at you, purple teamers), we are all hunters. Wandering the far corners of the world wide web looking for our next target.

This is the mindset behind Venator. Before the keyboard warriors jump in here, let us just say this: we know we didn't re-invent the wheel here. That is not really our goal. Our aim is to build a platform that can be spun up quickly and easily, allowing you to hit the ground running on your quest for knowledge.

Features

  • Comprehensive Toolset: Venator includes a curated collection of popular free and/or open source tools for OSINT, threat intelligence, malware analysis, and security research.

  • Debian Base: Built on the solid foundation of Debian 12.5 (codename "Bookworm"), Venator ensures stability, security, and compatibility with a wide range of software packages.

  • Virtual Appliance (OVA): The initial release is available as a pre-configured OVA file for easy deployment in virtual environments.

  • Security: As the old adage goes, "no system is ever fully secure". We know this all too well, but we've tried our best to build Venator with security in mind. It's no Whonix or Qubes; so unless you've infiltrated a foreign intelligence agency or dug too deep into the world's biggest criminal organization, you should be fine.

Venator Desktop Screenshot

Pre-installed Tools & Software

We have gathered the most popular free/open-source tools intelligence & cyber security professionals use, and packed them into Venator. These tools are accessible from the application menu, under their respective categories.

Category Tools
Collection
Browse Mirrored Websites
Metagoofil
Spiderpig
WebHTTrack Website Copier
Youtube-DL
theHarvester
Shodan
Censys
DataSploit
SpiderFoot
Recon-ng
Creepy
Twint
OSINTStalker
Sherlock
FinalRecon
Infoga
H8mail
Buster
Sublist3r
WikiLeaker
Little Brother
PhoneInfoga
OSINT-Search
Instaloader
WhatsMyName
Photon
skiptracer
Analysis
Maltego
DumpsterDiver
Exifprobe
Exifscan
Photon
Stegosuite
Malware Analysis
Radare2
Capstone
Cutter
Wireshark
PEiD
Volatility
Cuckoo Sandbox
ApateDNS
Apate
INetSim
Tcpdump
Digital Forensics & Incident Response
Autopsy
The Sleuth Kit
Oxygen Forensic Detective
Mobile Security Framework
GRR Rapid Response
Other Software & Tools
MISP
OpenCTI
YARA
Chromium Web Browser
Firefox ESR
Tor Browser
KeePassXC

We have also included a range of online tools and resources in the Firefox browser. When launching a new browser session, you'll be presented with the Venator home page. From here you can navigate tools and resources only available online.

Venator Browser Home Page

Getting Started

Prerequisites

  • Virtualization software (e.g., VirtualBox, VMware)
  • Hardware virtualization support enabled in BIOS/UEFI for optimal performance

Installation

  1. Download the compressed file from from the releases page.
  2. Unzip the file and import the OVA file into your virtualization software.
  3. Configure virtual machine settings (RAM, CPU, etc.) based on your requirements. We recommend a minimum of 4gb of RAM and 128gb of free disk space to run Venator smoothly.
  4. Start the Venator virtual machine.
  5. Login to the Venator desktop using username orion and password orion. (We recommend you change the password because... you know.)
  6. Change the timezone, default language, and keyboard layout to fit your location and language.

Usage

Once Venator is up and running, you can explore and use the pre-installed tools for various research & analysis tasks. Refer to the documentation of individual tools for usage instructions. Most tools launched from the Whisker menu will launch in the Terminal with their respective help commandline parameter.

We strongly encourage you to maintain good operational security (OPSEC) at all times when conducting online investigations. DO NOT solely rely on this platform to keep you safe as you venture down the rabbit hole that is the Internet. Here are some articles and guides we recommend you read regarding OPSEC:

Contributing

We welcome contributions to enhance Venator and make it even more powerful. If you have suggestions, find bugs, or want to contribute new tools, please create an issue or submit a pull request.

License

Venator is built on Debian, which is an open-source GNU/Linux distribution released under the GNU General Public License (GPL). Feel free to use, modify, and distribute it in accordance with the GPL terms.

  • Copyright (C) 2023 Mayan Stegmann

Acknowledgments

Venator wouldn't be possible without the amazing open-source community and the developers behind the tools included in this distribution. We extend our gratitude to everyone who contributes to the field of intelligence and cyber security.

This wouldn't have even been a thought had it not been for the pioneers that came before us; who brought the community platforms like Kali Linux, CSI Linux, Mandiant ThreatPursuit VM, and TraceLabs OSINT VM. We'd like to extend our gratitude to the teams behind these amazing projects, from which we took inspiration in building Venator.

Contributors

Happy Hacking!