Ansible playbooks to automate the installation of extra CTF and pentesting tools on Kali Linux, including vulnerable Docker images for practice.
Kali Linux extra useful packages for CTF and Pentest activities
This tool is designed for penetration testers and CTF enthusiasts who want to quickly set up a Kali Linux environment with additional useful tools and vulnerable applications for hands-on practice. It automates the installation and configuration process, saving time and ensuring a consistent setup for red teaming and exploitation exercises.
This tool assumes a fresh Kali Linux installation and requires Ansible to automate setup. Users should have sudo privileges and be familiar with running Ansible playbooks. Installing vulnerable Docker images requires Docker to be installed and running on the host. It is recommended to upgrade packages before running the playbook to avoid dependency issues.
Ensure a plain vanilla Kali Linux installation, preferably a Kali virtual machine image
Optionally upgrade all installed packages: sudo apt update && sudo apt full-upgrade -y
Install git and ansible: sudo apt update && sudo apt install git ansible -y
If ansible package is unavailable, install ansible-core and required collections:
sudo apt install ansible-core -y
ansible-galaxy collection install ansible.posix community.general community.docker community.crypto
Clone the repository: git clone https://github.com/fazlearefin/kali-ctf-machine-setup.git
Navigate into the cloned directory: cd kali-ctf-machine-setup
Run the Ansible playbook to install tools without vulnerable Docker images:
ansible-playbook -vv -i localhost, -e "{ setup_vuln_docker_images: false }" -e "local_username=$(id -un)" -K main.yml
ansible-playbook -vv -i localhost, -e "{ setup_vuln_docker_images: false }" -e "local_username=$(id -un)" -K main.yml
Installs extra CTF and pentest tools on Kali Linux without pulling vulnerable Docker images.
ansible-playbook -vv -i localhost, -e "{ setup_vuln_docker_images: true }" -e "local_username=$(id -un)" -K main.yml
Installs extra CTF and pentest tools on Kali Linux including vulnerable Docker images.
docker run --rm -d -p 3000:3000 --name juice-shop bkimminich/juice-shop
Runs the OWASP Juice Shop vulnerable web application container for local testing.
docker run --rm -it -p 127.0.0.1:8080:8080 -p 127.0.0.1:9090:9090 -e TZ=UTC --name webgoat webgoat/webgoat
Runs the OWASP WebGoat vulnerable web application container for local testing.
sudo systemctl start dvwa
Starts the Damn Vulnerable Web Application service on Kali Linux.
kali-tweaks
Launches a utility for further customization of the Kali Linux setup.