Skip to content
/ rtkali Public

VagrantFile and supporting resources for building a Red Team kali image

Notifications You must be signed in to change notification settings

dowrite/rtkali

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

75 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

rtkali

RT Kali gives you a Kali Rolling VM with these additional customizations:

Additional FOSS tools

  • VS Code
  • xxd
  • feroxbuster
  • Ghidra
  • OT testing tools: mbtget, pymodbus, Redpoint
  • certmitm
  • Zeek
  • Tuoni
  • Git-dumper
  • Windows specific tools: Sharpshooter, Bloodhound
  • CyberChef

Installed & activated SW (if license key file is found on Vagrant host):

  • BurpSuite
  • Cobalt Strike

Terminal logging

  • Updates terminal prompt to include hostname, IP, date
  • Log all terminal input by default

Hardening

All Vagrant boxes must have a vagrant account and SSH for Vagrant to work. Once we are done provisioning with Vagrant, the op-setup.sh script will harden the VM by doing the following:

  • Removes Vagrant account
  • Disables sshd

INSTALLATION

PREREQUISITES

The following SW must be installed on the host machine before following the installation steps:

1. Install Vagrant VMWare Utility

2. Clone this repo

3. Create VM

  • Open Terminal in VS Code. Type the following commands in VS Code's terminal.
    cd rtkali
    vagrant up
    
  • While vagrant creates the VM for the first time, do ctrl + f in the terminal and do CASESENSITIVE search for E: to highlight potential issues.

4. Troubleshoot VM Provisioning

The first time vagrant up is run, the VM is created and vagrant provision is automatically run. However, this step is most problematic since we're installing many tools.

  • If provisioning fails/stalls
    • Reboot the VM and run vagrant provision, which re-runs the provisioning scripts
  • If errors continue, force a new download of the kalilinux/rolling box:
    vagrant box remove kalilinux/rolling
    vagrant up
    

5. Run setup script in RTKali VM

  • Login to rtkali (default creds: vagrant/vagrant)
  • Launch Terminal
  • Follow on-screen prompts

About

VagrantFile and supporting resources for building a Red Team kali image

Resources

Stars

Watchers

Forks

Packages

No packages published