ait-testbed / atb-ansible-postexploit

Ansible Role for AECID Testbed PostExploitation Tools

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

AECID-Testbed: PostExploit

This role installs some post-exploit-tools to a specific directory. In the AECID Testbed, this will be deployed to the webroot of the attacker-server.

Currently the following Tools are Supported:

Requirements

Any Debian-based Linux Distribution is supported.

Role Variables

postexploit_files:
  - name: linpeas.sh
    path: linPEAS/linpeas.sh
  - name: PwnKit
    path: PwnKit/PwnKit
  - name: logrotten
    path: Logrotten/logrotten
# password: haveityourway
  - name: pam_unix.so
    path: linux-pam-backdoor/pam_unix.so
  - name: nmap
    path: Nmap/nmap-7.94_amd64

postexploit_destpath: "/var/www/html"
postexploit_apache: True
postexploit_owner: "root"
postexploit_group: "root"

Example Playbook

The following playbook will install apache2 and deploy the post-exploit-tools into the webroot at /var/www/html:

- hosts: localhost
      roles:
         - role: postexploit

License

GPL-3.0

Author Information

Wolfgang Hotwagner(https://www.ait.ac.at)

About

Ansible Role for AECID Testbed PostExploitation Tools


Languages

Language:C 57.0%Language:Shell 36.6%Language:Makefile 3.0%Language:M4 1.5%Language:Perl 1.2%Language:Yacc 0.4%Language:Rust 0.2%Language:XSLT 0.1%Language:Lex 0.0%Language:Roff 0.0%Language:HTML 0.0%