RT Kali gives you a Kali Rolling VM with these additional customizations:
- VS Code
- xxd
- feroxbuster
- Ghidra
- OT testing tools: mbtget, pymodbus, Redpoint
- certmitm
- Zeek
- Tuoni
- Git-dumper
- Windows specific tools: Sharpshooter, Bloodhound
- CyberChef
- BurpSuite
- Cobalt Strike
- Updates terminal prompt to include hostname, IP, date
- Log all terminal input by default
All Vagrant boxes must have a vagrant account and SSH for Vagrant to work. Once we are done provisioning with Vagrant, the op-setup.sh script will harden the VM by doing the following:
- Removes Vagrant account
- Disables sshd
The following SW must be installed on the host machine before following the installation steps:
- Vagrant
- VMWare Workstation Pro or VMWare Workstation Player
- VS Code
- Download & Install the driver: https://developer.hashicorp.com/vagrant/downloads/vmware
- Install the vagrant plugin
vagrant plugin install vagrant-vmware-desktop
- Open VS Code
- Click "Clone Repository"
- Enter "https://github.com/dowrite/rtkali.git"
- Open Terminal in VS Code. Type the following commands in VS Code's terminal.
cd rtkali vagrant up
- While vagrant creates the VM for the first time, do
ctrl + f
in the terminal and do CASESENSITIVE search forE:
to highlight potential issues.
The first time vagrant up
is run, the VM is created and vagrant provision
is automatically run. However, this step is most problematic since we're installing many tools.
- If provisioning fails/stalls
- Reboot the VM and run
vagrant provision
, which re-runs the provisioning scripts
- Reboot the VM and run
- If errors continue, force a new download of the
kalilinux/rolling
box:vagrant box remove kalilinux/rolling vagrant up
- Login to rtkali (default creds: vagrant/vagrant)
- Launch Terminal
- Follow on-screen prompts