"You're a new face. No matter, it's all the same. Lay out your arms. Let's get smithing."
Ansible playbook to prep, harden, and personalize a fresh Kali install, honed with an eye towards industrial control system pentesting.
- Install Kali
- Clone this repo and run the deploy script:
git clone https://github.com/zyenai/whetstone cd whetstone sudo chmod +x deploy.sh ./deploy.sh
This playbook configures ufw to block all incoming traffic. Two ufw profiles are included in files/ufw/applications.d
. If you're not catching your shell, check ufw.
- ansible-core
- asyncua
- awscli
- BAC0
- bacpypes
- bettercap
- bloodhound
- bokeh
- capstone
- cmake
- cpppo
- ctmodbus
- ctserial
- cython
- dnsmasq
- docker.io
- docker-compose
- donut-shellcode
- evil-winrm
- eyewitness
- flask-sqlalchemy
- gdb
- gdbserver
- ghidra
- gobuster
- golang
- gufw
- hcxtools
- htop
- jq
- kali-linux-default
- libgcrypt-dev
- libpcap-dev
- libreoffice
- libssl-dev
- mitm6
- mosh
- nbtscan-unixwiz
- ncat
- neo4j
- netexec
- net-tools
- netexec
- nfs-kernel-server
- opcua-client
- openjdk-11-jdk
- pandas
- parallel
- paramiko
- patator
- payloadsallthethings
- PEASS-ng suite
- pipenv
- poetry
- powershell
- pspy
- pwntools
- pycomm3
- pycrypto
- pylogix
- pymodbus
- pypykatz
- pyserial
- python3-dev
- python3-pip
- python-is-python3
- python-libpcap
- python-snap7
- pyusb
- realtek-rtl88xxau-dkms
- remmina
- requests
- rlwrap
- roadrecon
- ropper
- scite
- seclists
- stringio
- sysinternals
- testssl.sh
- tmux
- ufw
- unicorn
- winrm
- winrm-fs
- wireguard
- xclip
- xsel
Original author: @iesplin
Remix by: @illiterateTechpriest
MIT