All Projects → timkent → Vulnlab

timkent / Vulnlab

Licence: gpl-3.0
Scripts to control an "OSCP-like" lab environment.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Vulnlab

Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (+226.32%)
Mutual labels:  ctf-tools, oscp
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+3936.84%)
Mutual labels:  ctf-tools, oscp
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+1500%)
Mutual labels:  ctf-tools, oscp
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+3663.16%)
Mutual labels:  ctf-tools, oscp
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+3631.58%)
Mutual labels:  oscp
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+2326.32%)
Mutual labels:  oscp
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Stars: ✭ 449 (+2263.16%)
Mutual labels:  oscp
Xencrypt
A PowerShell script anti-virus evasion tool
Stars: ✭ 664 (+3394.74%)
Mutual labels:  ctf-tools
Oscp Pwk
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Stars: ✭ 406 (+2036.84%)
Mutual labels:  oscp
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+2778.95%)
Mutual labels:  ctf-tools
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+2742.11%)
Mutual labels:  ctf-tools
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (+2505.26%)
Mutual labels:  oscp
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+39484.21%)
Mutual labels:  ctf-tools
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+2268.42%)
Mutual labels:  oscp
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+3978.95%)
Mutual labels:  oscp
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+2073.68%)
Mutual labels:  oscp
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Stars: ✭ 760 (+3900%)
Mutual labels:  oscp
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+2578.95%)
Mutual labels:  ctf-tools
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+47878.95%)
Mutual labels:  ctf-tools
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+4589.47%)
Mutual labels:  ctf-tools

vulnlab

Scripts to control an "OSCP-like" lab environment.

Scripts

vulnlab.py

This script is a fully contained web control panel to allow resets of virtual machines within the lab. It uses Flask for the web server and https://github.com/vmware/pyvmomi to talk to ESX. In Debian 9, installing the "python3-flask" and "python3-pyvmomi" packages should be all that is required.

Please note this was written as a proof of concept and does not have sufficient error checking. Please submit a pull request if you have time to clean it up!

You will need to configure your ESX host details and the name of your control VM within the script. By default, the web server will listen on port 5000.

Here is example output (obviously it will look prettier from a graphical web browser):

$ curl http://x.x.x.x:5000
<!DOCTYPE html>
<html>
  <head>
    <title>VulnLab</title>
  </head>
  <body>
    <h1>Reset</h1>
    <a href="/reset/alice">alice</a><br>
    <a href="/reset/pain">pain</a><br>
    <a href="/reset/sufferance">sufferance</a><br>
  </body>
</html>

$ curl http://x.x.x.x:5000/reset/pain
OK

Intended Use

Configure the lab machines so their hard drives are in "Independent - Non-persistent" mode. This means any disk changes to any of the lab VMs will not persist after a reset/power cycle.

Ideally you will want to have a second virtual NIC attached to your control VM that can talk to VMkernel so you don't have your ESX management interface directly on the VulnLab LAN.

Please let me know if you find this useful!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].