Skip to content
This repository has been archived by the owner on Sep 8, 2023. It is now read-only.

brootware/kali-up

 
 

Repository files navigation


So many tools, so little time

About The Project

Kali-Up contains Ansible Roles to download and install additional frameworks, packages and stand-alone offensive utilities for a Kali Linux installation. Downloading and installing are separate roles and not all tool have "installing" playbooks.

Requirements

How to Use?

Option 1: Installing ansible roles locally without provisioning any virtual machine

  1. Clone this repo.

    git clone https://github.com/brootware/kali-up.git && cd kali-up
  2. Modify site.yml to have the Ansible roles you want to install on your machine by commenting. Else all the roles will be installed.

    roles:
      - c2-frameworks
      - re-frameworks
      - pwn-windows
      - pwn-linux
      - chown-dirs
      - forensics-blue
  3. Execute the following if you are installing it without any virtualization.

    ansible-playbook site.yml

Option 2: Installing ansible roles with Oracle Virtual Box

  1. Makse sure to set variable USE_VMWARE in Vagrantfile to false (USE_VMWARE = false).

  2. For having a disposable kali machine up and running via Oracle Virtual box, execute the following:

    vagrant up
  3. The above should automatcally download latest kali image and install all the roles you specified.

    vagrant provision
  4. Run the above command again if you ran into any issues.

Option 3: Installing ansible roles with VMWare Fusion. (do note this is still in development)

  1. You will first need to install the Vagrant VMware provider plugin. source

    vagrant plugin install vagrant-vmware-desktop
  2. Download VMWare Vagrant Utility and install from here.

  3. Makse sure to set variable USE_VMWARE in Vagrantfile to true (USE_VMWARE = true).

  4. Execute the following:

    vagrant up

If there's errors, please open an issue!

Ansible Vars

The group vars specify the destination of RE, win-pwn, lin-pwn and C2 frameworks. After downloading and installing, these directories (in /opt/ by default) are chown'd with the user running the script.

Ansible Roles

C2-Frameworks

The C2-Frameworks role contains the c2 frameworks outlined in the c2-matrix. Note, this role just clones the repos but does not do any additional configuration for deployment. Seek stand-alone roles for specific configuration. Frameworks within C2-matrix include the following

RE-Frameworks

The RE-Frameworks role automates the downloading and installing of Ghidra and IDA Pro Free. Note, you will be prompted to specify IDA install directory.

Win-PWN Tools

The win-pwn role automates the downloading of the following:

Lin-PWN Tools

The lin-pwn role automates the downloading of the following:

Forensic Blue Team Tools