Disposable VMs

Disposable VMs

in

Why Start From Scratch?

Vagrant is a great! It’s uber awesome because with it you scan script your vms!
During the PEN-200 course I decided automate my kali virtual machine for a couple of reasons:

  • Forgetting how I configured something and becoming frustrated when it doesn’t work.
  • Ties in with the above but the desire to be able to hit the ground running, if I ever had to switch computers.
  • Horror stories of vm’s crapping out minutes prior to the start of the oscp exam or during the oscp exam.
  • Synced Folders between host and guest machines.

Features

This repo auto builds a kali vm with my preferred pentesting tools. It comes with:

  • tmux configured
  • virtual ftp account configured through pure-ftp
  • proxychains, chisel, rinetd, sshuttle, httptunnel
  • An account with a restricted login shell that only for tunneling
  • cross compiling tools
  • shellter for payload injection
  • ysoserial configed through docker
  • bloodhound

Prerequisites

choco install vagrant vagrant-vmware-utility -y

Usage

This project uses the vmware provider and is based on the kalilinux/rolling box released by offsec. Because it’s based on the box released by offsec its very fast to get up and …. rolling.
Assuming you have set up vmware, chocolatey, vagrant, and vagrant-vmware-utility ; clone the repo, go to project root, and type:

vagrant up