Skip to content

3. Configuration

Humoud edited this page May 27, 2022 · 2 revisions

Provisioning

Configuration is mainly done via the Vagrantfile. You will notice that at the top of the Vagrantfile there is a section in which variables are being defined and that is the configuration section. In other words, the Vagrantfile is also BackBag's main config file and you are expected to modify it to suit your needs.

The following settings can be configured via the Vagrantfile:

  • VM selection
  • VM specs (CPU, RAM)
  • IP addresses
  • Active Directory:
    • Setup Domain (Yes/No)
    • Domain Name
  • Setup IIS (Yes/No)
  • Join Machine to Domain (Yes/No)

The Usage and Examples sections contain details on how to modify the configuration.

Tool Install Scripts

The scripts below contain install scripts for the corresponding VMs:

  1. WINSRV01 AD Mode: scripts\install-ad-utils.ps1
  2. WINSRV02 IIS Mode: scripts\install-iis-utils.ps1
  3. WIN01: scripts\install-analyst-utils.ps1
  4. NIX01: scripts\nix_bootstrap.sh

At the end of each script you can comment/uncomment what packages you want installed.

NIX01 example:

main() {
  modify_motd
  apt_install_prerequisites
  apt_install_docker
  # apt_install_scanners
  # apt_install_zeek
  install_metasploit
  install_sliverc2
  install_radare2
  # install_yara
  # install_pywhat
  # install_spiderfoot
  # docker_evilwinrm
  docker_powershell_empire
  # docker_crackmapexec
  # docker_clamav
  ### clean up
  apt -y autoremove
}

WIN01 example:

Install-Choco # Needed by other functions
Install-ChocoEssentials
Install-ChocoAnalysisPackages
Get-PEStudio
# Install-ZimmermanTools
# Get-CyberChef
# Get-CorkamiPosters
Get-Ghostpack
Get-SysInternals
# Get-Nim
# Install-GoLang
Install-Bloodhound
Install-CommunityVS2022

Note that these are the packages that Install-ChocoAnalysisPackages will install:

$pkgs = 'wireshark',
        # 'burp-suite-free-edition',
        'processhacker',
        'resourcehacker.portable',
        'network-miner',
        'ghidra',
        'x64dbg.portable',
        'pebear',
        'pesieve',
        'hollowshunter',
        'yara',
        'die',
        'dnspy'

You can comment/uncomment whatever package you want, just like how I commented out burp in that example.

Install-CommunityVS2022 Will install packages for C# and C++ development. Check the function definition if you want to add more packages, it is well documented.

Clone this wiki locally