Shiva Versions Save

An Ansible playbook to provision a host for penetration testing and CTF challenges

v1.4

4 years ago

New Packages

  • EyeWitness
  • dnmasscan
  • Sherlock

New Shell Aliases / Functions

  • masscan_port_list
  • masscan_ip_list
  • extract_unique_domains_from_dnsrecon_json

v1.3

4 years ago

New Packages

  • HostileSubBruteforcer
  • S3Scanner

Fixes & Improvements

  • Fix recon-ng installation by using latest git URI

v1.2

4 years ago

New Packages

  • Composer
  • Hash Identifier
  • LavaLamp Magento backdoor shell
  • LinEnum
  • Mage Scan
  • SearchSploit
  • Shocker
  • wafw00f
  • WhatWeb
  • xortool

Fixes & Improvements

  • Add symlinks in /usr/share/metasploit-framework to the MSF wordlists
  • Check for existing Metasploit installations and if one is present skip reinstallation
  • Prevent unnecessary rebuilds of sslscan

v1.1

5 years ago
  • Add wrappers to enable the use of the Metasploit Framework exploit tools found in /usr/share/metasploit-framework/tools/exploit
  • Add several new binary analysis tools:
    • binwalk
    • GDB
    • nasm
    • PEDA
    • pwntools
    • Radare2
    • Ropper