A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources to make Ubuntu 20.04 capable of both offensive and defensive security work.

Overview

infosec-fortress

A python script to turn Ubuntu Desktop into a strong DFIR/RE System with some teeth (Purple Team Ops)! This is intended to create a single linux VM (or bare metal) very capable in Digital Forensics, Incident Response, Reverse Engineering and Penetration Testing. Daily drivers can be InfoSec War Machines as well! At a minimum it is working towards reducing the number of VM's needed for folks doing Forensics, Threat Hunting, Web App Assessments and Penetration testing along the way.

Requirements:

  • Written for Ubuntu 20.04. It should be easily modifiable for other versions and distributions.
  • python3
  • git
  • root privileges
  • Approx. 22 Gigs of free space

sudo apt install python3 git

Steps to run

  1. Review the script. No changes needed to get started.
  2. (optional) Check list of packages, add, or take away etc.
  3. Clone this repository git clone https://github.com/ED-209-MK7/infosec-fortress.git
  4. Run the script as sudo/root. sudo python3 ./infosec-fortress/build-fortress.py
  5. (semi-optional) Go make a sandwhich. It takes a long time.
  6. Be Prepared to answer some prompts along the way (not many)

This script will make /opt/infosec-fortress. This directory will contain build logs and an update script.

What Goes into the Fortress?

  1. REMnux Reverse Engineering platform
  2. SIFT Incident Response Platform
  3. Metasploit Framework
  4. Kali's Wordlists plus more
  5. Kali's Collection of Webshells
  6. Kali's Windows Binaries/Resources
  7. The latest bloodhound
  8. Enum4Linux and Enum4linux-ng

Notable tools

DFIR Tools

  • Log2Timeline (Plaso)
  • RegRipper
  • msg converter

RE Tools

  • Ghidra (Pronounced Ghee-druh (like geek wihtout the k + druh))
  • radare2
  • binwalk
  • look and feel of REMnux (CLI Color Highlighting for filetype)

Network tools

  • snort
  • tcpdump
  • wireshark
  • tshark
  • ngrep

Security Assessment (PenTest Tools)

  • Metasploit Framework
  • Burp Suite
  • Zap
  • nmap
  • masscan
  • Hashcat
  • John
  • Hydra
  • Medusa
  • smbclient /rpcclient
  • sqlmap
  • netcat-traditional
  • air-crack-ng
  • kismet

Other

  • VS Code
  • Powershell Core

And more...

To-Do's

  • add Zeek
  • add RITA
  • add SiLK
  • add a dir containing pre-made host enumeration scripts
  • add DPAT (domain password auditing tool)?
  • SRUM Dump.py (does it work on Ubuntu?)
  • Responder symlink
  • add secretsdump.py (might be there already)
  • add bettercap
  • add Empyre? or similar
  • add spider foot community edition
  • add Recon-NG
  • add Maltego
  • test Erik Zimmermans tools in wine
  • add a folder in /usr/share/? packed with SANS Posters
Owner
James
Information Security Professional. Twitter Handle: @DFIRmadness
James
A guide to building basic malware in Python by implementing a keylogger application

Keylogger-Malware-Project A guide to building basic malware in Python by implementing a keylogger application. If you want even more detail on the Pro

Noah Davis 1 Jan 11, 2022
Fast python tool to test apache path traversal CVE-2021-41773 in a List of url

CVE-2021-41773 Fast python tool to test apache path traversal CVE-2021-41773 in a List of url Usage :- create a live urls file and use the flag "-l" p

Zahir Tariq 12 Nov 09, 2022
This is a simple tool to create ZIP payloads using a provided wordlist for the symlink attack (present in some file upload vulnerabilities)

zip-symlink-payload-creator This is a simple tool to create ZIP payloads using a provided wordlist for the symlink attack (present in some file upload

stark0de 6 Aug 18, 2022
This is an injection tool that can inject any xposed modules apk into the debug android app

This is an injection tool that can inject any xposed modules apk into the debug android app, the native code in the xposed module can also be injected.

Windy 32 Nov 05, 2022
md5 hash cracking with python.

Python-Md5-Cracker- md5 hash cracking with python. Original files added First create a file called word.txt then run the wordCreate.py script The task

Nebil Sharifi 0 Aug 31, 2022
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

About Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user Changed from sam-the-admin. Usage SAM THE ADMIN CVE-202

Evi1cg 500 Jan 06, 2023
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX

πŸ† Pancakeswap BSC Sniper Bot web3 with honeypot detector (ANDROID WINDOWS MAC LINUX) πŸ₯‡ ⭐️ ⭐️ ⭐️ First SNIPER BOT for ANDROID & WINDOWS with honeypot

Mayank 12 Jan 07, 2023
Python & JavaScript Obfuscator made in Python 3.

Python Code Obfuscator A script that converts code into full on random numerical expressions. Simple Scripts: Python Mode... Input: Function that deco

rzx. 1 Dec 29, 2021
ε―Ήnaabuηš„η«―ε£ζ‰«ζη»“ζžœοΌŒθ°ƒη”¨nmapθΏ›θ‘ŒζŒ‡ηΊΉθ―†εˆ«

naabu2nmap ε―Ήnaabuηš„η«―ε£ζ‰«ζη»“ζžœοΌŒθ°ƒη”¨nmapθΏ›θ‘ŒζŒ‡ηΊΉθ―†εˆ«

Se7en 12 Nov 22, 2022
Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.

Take Note! With the exception of issues and PRs regarding changes to hosts/data/StevenBlack/hosts, all other issues regarding the content of the produ

Steven Black 22.1k Jan 02, 2023
This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

Varun Jagtap 5 Oct 08, 2022
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

MassDNS A high-performance DNS stub resolver MassDNS is a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amou

B. Blechschmidt 2.5k Jan 07, 2023
π™Ύπš™πšŽπš— πš‚πš˜πšžπš›πšŒπšŽ πš‚πšŒπš›πš’πš™πš - π™½πš˜ π™²πš˜πš™πš’πš›πš’πšπš‘πš - πšƒπšŽπšŠπš– πš†πš˜πš›πš” - πš‚πš’πš–πš™πš•πšŽ π™Ώπš’πšπš‘πš˜πš— π™Ώπš›πš˜πš“πšŽπšŒπš - π™²πš›πšŽπšŠπšπšŽπš π™±πš’ : π™°πš•πš• πšƒπšŽπšŠπš– - π™²πš˜πš™πš’π™ΏπšŠπšœπš π™²πšŠπš— π™½πš˜πš π™ΌπšŠπš”πšŽ 𝚈𝚘𝚞 πšπšŽπšŠπš• π™Ώπš›πš˜πšπš›πšŠπš–πš–πšŽπš›

π™Ύπš™πšŽπš— πš‚πš˜πšžπš›πšŒπšŽ πš‚πšŒπš›πš’πš™πš - π™½πš˜ π™²πš˜πš™πš’πš›πš’πšπš‘πš - πšƒπšŽπšŠπš– πš†πš˜πš›πš” - πš‚πš’πš–πš™πš•πšŽ π™Ώπš’πšπš‘πš˜πš— π™Ώπš›πš˜πš“πšŽπšŒπš - π™²πš›πšŽπšŠπšπšŽπš π™±πš’ : π™°πš•πš• πšƒπšŽπšŠπš– - π™²πš˜πš™πš’π™ΏπšŠπšœπš π™²πšŠπš— π™½πš˜πš π™ΌπšŠπš”πšŽ 𝚈𝚘𝚞 πšπšŽπšŠπš• π™Ώπš›πš˜πšπš›πšŠπš–πš–πšŽπš›

CodeX-ID 2 Oct 27, 2022
Code to do NF in HDR,HEVC,HPL,MPL

Netflix-DL 6.0 |HDR-HEVC-MPL-HPL NOT Working| ! Buy working netflix cdm from [em

4 Dec 28, 2021
Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell

Unauthenticated Sqlinjection that leads to dump database but this one impersonated Admin and drops a interactive shell

sam 16 Nov 09, 2022
POC for CVE-2022-1388

CVE-2022-1388 POC for CVE-2022-1388 affecting multiple F5 products. Follow the Horizon3.ai Attack Team on Twitter for the latest security research: Ho

Horizon 3 AI Inc 231 Dec 07, 2022
Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.

ChromePE [Linux/Windows] Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, download

Finn Lancaster 3 Oct 05, 2022
GitLab CI security tools runner

Common Security Pipeline ОписаниС ΠΏΡ€ΠΎΠ΅ΠΊΡ‚Π°: Π”Π°Π½Π½Ρ‹ΠΉ ΠΏΡ€ΠΎΠ΅ΠΊΡ‚ являСтся Π²Π°Ρ€ΠΈΠ°Π½Ρ‚ΠΎΠΌ Ρ€Π΅Π°Π»ΠΈΠ·Π°Ρ†ΠΈΠΈ DevSecOps ΠΏΡ€Π°ΠΊΡ‚ΠΈΠΊ, Π½Π° Π±Π°Π·Π΅: GitLab DefectDojo OpenSouce tools g

Π‘ΠΈΡ‚ΠΈ-Мобил 14 Dec 23, 2022
This repository consists of the python scripts for execution and automation of vivid tasks.

Scripting.py is a repository being maintained to keep log of the python scripts that I create for automating and executing some of my boring manual task.

Prakriti Regmi 1 Feb 07, 2022