All Projects → SamuraiWTF → Samuraiwtf

SamuraiWTF / Samuraiwtf

Licence: lgpl-3.0
The main SamuraiWTF collaborative distro repo.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Samuraiwtf

Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+344.86%)
Mutual labels:  pentest-tool, burpsuite
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+20.99%)
Mutual labels:  burpsuite, pentest-tool
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (-40.74%)
Mutual labels:  pentest-tool, burpsuite
auth analyzer
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Stars: ✭ 77 (-68.31%)
Mutual labels:  burpsuite, pentest-tool
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (-28.81%)
Mutual labels:  pentest-tool, burpsuite
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (-16.46%)
Mutual labels:  burpsuite
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+1043.62%)
Mutual labels:  burpsuite
Vagrant Debian Jessie
Automatic Debian 8 Vagrant base box building on OSX, Linux and Windows
Stars: ✭ 199 (-18.11%)
Mutual labels:  vagrant
Jhipster Devbox
JHipster virtualized development box
Stars: ✭ 198 (-18.52%)
Mutual labels:  vagrant
Packer
Packer helpers and templates for Docker, IIS, SQL Server and Visual Studio on Windows and Ubuntu
Stars: ✭ 242 (-0.41%)
Mutual labels:  vagrant
F8x
红/蓝队环境自动化部署工具
Stars: ✭ 227 (-6.58%)
Mutual labels:  pentest-tool
Crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Stars: ✭ 223 (-8.23%)
Mutual labels:  pentest-tool
Chef Bcpc
Bloomberg Clustered Private Cloud distribution
Stars: ✭ 205 (-15.64%)
Mutual labels:  vagrant
Vagrant Openstack Provider
Use Vagrant to manage OpenStack Cloud instances.
Stars: ✭ 229 (-5.76%)
Mutual labels:  vagrant
Socialfishmobile
📱 🐟 An app to remote control SocialFish.
Stars: ✭ 200 (-17.7%)
Mutual labels:  pentest-tool
Anevicon
🔥 A high-performant UDP load generator, written in Rust
Stars: ✭ 243 (+0%)
Mutual labels:  pentest-tool
Packer Build
Packer Automated VM Image and Vagrant Box Builds
Stars: ✭ 199 (-18.11%)
Mutual labels:  vagrant
Packer Templates
Scripts and Templates used for generating Vagrant images
Stars: ✭ 219 (-9.88%)
Mutual labels:  vagrant
Redis Windows
Vagrant redis configuration and the binary releases of MS Open Tech redis port of windows
Stars: ✭ 2,596 (+968.31%)
Mutual labels:  vagrant
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (-9.88%)
Mutual labels:  pentest-tool

SamuraiWTF Logo

Samurai Web Training Framework 5.0

Slack Github SourceForge Latest version License


This project is not a vulnerable application. It is a framework designed for quickly configuring training virtual machines with tools and vulnerable application targets. This of this as a base box with a specialized package manager. For example, an instructor could use SamuraiWTF to easily set up a classroom virtual machine image containing OWASP ZAP and OWASP Juice Shop, and then distribute it to each student.

This project includes and uses the Samurai Katana project to manage installation and running of tools and targets in the virtual environment.

Want to chat with us? Join us in either the OWASP Slack #project-samuraiwtf channel.

Want to Contribute? See here

NOTE: for getting started quickly you can follow the ova installation here

Art Credit: the above Samurai figure is the original work of Ben Faircloth, who has granted the OWASP SamuraiWTF project permission to use in the product and websites.

Initial Install

There are several options for the initial install, as follows:

Vagrant (Preferred)

Starting with version 5.0 of SamuraiWTF we now use an Ubuntu-based basebox that has most of the prerequisites pre-installed so you can get up and running quickly.

  1. Make sure you have Oracle VirtualBox installed (see above OVA section)
  2. Clone this repository.
  3. From a command-line terminal in the root project folder, run the command vagrant up. Then sit back and wait for it to finish.

note: The login is samurai/samurai

OVA on Oracle VirtualBox

  1. Make sure you have the Oracle VirtualBox installed, and if you are in Windows you should disable Hyper-V (Instructions from Microsoft).
  2. Download the OVA to import a full virtual machine, here: https://tiny.si/samurai

note: The login is samurai/samurai

AWS Workspace

We have a method of bootstrapping SamuraiWTF into an AWS Workspace (running AWS Linux). This can be useful in situations an instructor wants to set up a remotely accessible SamuraiWTF environment.

  1. Make sure you have an AWS account plus the AWS Workspaces client.
  2. Create a Workspace with Amazon Linux and 4GB of RAM
  3. Log in to the workspace and clone this GitHub repository.
  4. Navigate into samuraiwtf/base/amazon-linux and run the bootstrap.sh shell script. This should set up the rest of what you need.

note: The login is your AWS Workspace username and password.

Lab Quick Setup

Once you log in to the environment, you can install tools and targets using katana either from the command line, or from a browser.

Command Line

Simply use the command katana list to see which packages are available, then install any package with katana install <package>. For example, to install ZAP and JuiceShop:

katana install zap
katana install juice-shop
katana start juice-shop

Web UI

The web UI can be seen in a browser by visiting http://katana.wtf.

If it is not running, you may first need to use the command line to install and start katana. This is done with the commands:

katana install katana
katana start katana

More detailed instructions on using Katana are available in the readme of the Samurai Katana GitHub project.

IMPORTANT: Be aware that Katana runs with root privileges and is not intended to be run in a secure or production environment.

Development

Most of the development in this repo is related to updating basebox provisioning scripts and supporting additional platforms.

  • Our integration branch is the one called next. That's where all new features and bug fixes go for testing before a planned release. The main branch should be kept stable at all times.
  • Larger changes should be done in separate feature branches. Make sure to merge next into your feature branch, then PR the feature branch to merge into next.
  • If you break next or main, fix it (with help if necessary). It's best to run a full test build (i.e. vagrant destroy, vagrant up) and make sure tools ard targets are working before pushing changes.

Production VM Notes:

Once you load the VM, unless this was a AWS Workspace install the username and password are:

  • Username: samurai
  • Password: samurai

The menus are available in the top-left corner of the desktop.

Once you log in, there are a couple of things that might need to be adjusted manually.

Virtualbox Display

  • To automatically adjust the display resolution, do the following:
    • Select Virtualbox Menu -> View
    • Click Auto-Resize Guest Display
    • Resize Virtualbox window and display should change to fit window size.
    • OR: Use the Menu -> View -> Virtual Screen 1 menu to adjust the screen dimensions (e.g. Resize to 1440x900; Scale to 200%).

License

The scripts and resources belonging directly to this project are licensed under the Lesser GNU Public License version 3 (LGPLv3). All software loaded into the VM, including the tools, targets, utilities, and operating system itself retain their original license agreements.

Contributors

Contributors are very welcome and the contribution process is standard:

  • fork this project
  • make your contribution
  • submit a pull request

Substantial or Regular contributors may also be brought in as full team members. This includes those who have made substantial contributions to previous versions of SamuraiWTF with the assumption they will continue to do so.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].