All Projects → R3dy → Capsulecorp Pentest

R3dy / Capsulecorp Pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Projects that are alternatives of or similar to Capsulecorp Pentest

Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+115.42%)
Mutual labels:  hacking, pentesting, penetration-testing, pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-41.59%)
Mutual labels:  hacking, pentesting, penetration-testing, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+121.5%)
Mutual labels:  hacking, pentesting, penetration-testing, pentest
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1536.92%)
Mutual labels:  hacking, pentesting, penetration-testing, pentest
Habu
Hacking Toolkit
Stars: ✭ 635 (+196.73%)
Mutual labels:  hacking, pentesting, penetration-testing, pentest
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-45.79%)
Mutual labels:  hacking, pentesting, pentest
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-9.81%)
Mutual labels:  hacking, pentesting, penetration-testing
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-12.15%)
Mutual labels:  hacking, pentesting, penetration-testing
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+986.92%)
Mutual labels:  hacking, pentesting, penetration-testing
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+550.47%)
Mutual labels:  hacking, pentesting, penetration-testing
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-39.25%)
Mutual labels:  pentesting, penetration-testing, pentest
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (-38.32%)
Mutual labels:  pentesting, penetration-testing, pentest
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-45.79%)
Mutual labels:  hacking, pentesting, penetration-testing
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-50.93%)
Mutual labels:  hacking, pentesting, penetration-testing
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-50.93%)
Mutual labels:  hacking, pentesting, pentest
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+951.87%)
Mutual labels:  hacking, pentesting, pentest
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-19.63%)
Mutual labels:  pentesting, penetration-testing, pentest
Portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
Stars: ✭ 154 (-28.04%)
Mutual labels:  hacking, penetration-testing, pentest
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-14.95%)
Mutual labels:  hacking, pentesting, penetration-testing
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-7.01%)
Mutual labels:  hacking, pentesting, penetration-testing

1. Capsulecorp Pentest

The Capsulecorp Pentest is a small virtual network managed by Vagrant and Ansible. It contains five virtual machines, including one Linux attacking system running Xubuntu and 4 Windows 2019 servers configured with various vulnerable services. This project can be used to learn network penetration testing as a stand-alone environment but is ultimatly designed to complement my book The Art of Network Penetration Testing.

Why is this cool?

Setting up a virtual network to learn penetration testing can be tedious as well as time/resource consuming. Everything in the capsulecorp environment is pretty much done for you already. Once you get Vagrant, Ansible and VirtualBox installed on your machine you only need to run a couple of vagrant commands to have a fully functioning Active Directory domain that you can use for hacking/learning/pentesting etc.

1.1. Requirements

In order to use the Capsulecorp Pentest network you must have the following:

1.2. Current Functionality

  • Active directory domain with one DC and 3 server members. All windows server have evaluation licenses, which are activated on installation (for 180 days)
    • Domain Controler: goku.capsulecorp.local
    • Server 01: vegeta.capsulecorp.local
    • Server 02: gohan.capsulecorp.local
    • Server 03: trunks.capsulecorp.local
    • Wrkstn 01: tien.capsulecorp.local
  • Vulnerable Jenkins server on vegeta
  • Vulnerable Apache Tomcat server on trunks
  • Vulnerable MSSQL server on gohan
  • Vulnerable MS17-010 on tien
  • Xubuntu pentest system running XRDP.
    • Metasploit
    • CrackMapExec
    • Nmap
    • Remmina RDP client
    • RVM
    • Python/Pip/Pipenv
    • Impacket

1.3. OSX Configuration

In order to manage Windows hosts you'll have to install pywinrm with pip inside the ansible virtual environment

source ~/ansible/bin/activate
pip install pywinrm
deactivate

2. Installation

For a detailed installation walkthrough check out

2.1. Configure the windows hosts

The first thing you should do is bring up and provision Goku the domain controller. This system will likely take the longest to bring up because the dcpromo stuff just takes a while.

Bring up the VM

vagrant up goku

Provision the VM

vagrant provision goku

Repeat the above two commands for gohan, vageta and trunks.

...WARNING...

This section of the provision is expected to take a while because after a dcpromo it takes a long time for the system to reboot.

TASK [promotedc : Set a static address to 172.28.128.100] **********************
changed: [goku]

TASK [promotedc : Change hostname to goku] *************************************
ok: [goku]

TASK [promotedc : Install Active Directory Services] ***************************
ok: [goku]

TASK [promotedc : Promote goku to domain controller] ***************************
changed: [goku]

TASK [promotedc : Reboot after promotion] **************************************

2.2. Configure your pentest platform

Bring up the virtual machines using Vagrant. First cd into the project directory, for example: cd ~/capsulecorp-pentest. Take note of the RDP port that gets forwarded to your localhost.

vagrant up pentest

Provision the pentest machine.

vagrant provision pentest

You can access your pentest machine either using your preferred RDP client to connect to the xrdp listener or via SSH with.

vagrant ssh pentest
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].