Index of all Roles
asc.ap
asc.ap.ap_kali – This role deploys Kali Linux Virtual Machines
asc.ap.ap_win10 – This role deploys Windows 10 A&P Virtual Machines
asc.ap.core_ap – This role deploys the main components of the A&P infrastructure.
asc.core
asc.core.core – This role deploys the main components of the core infrastructure.
asc.core.services_elastic – Deploy Elastic stack
asc.core.services_fileshare – Deploy an Azure File share (on storage account)
asc.core.services_ghostwriter – Deploy Elastic stack
asc.core.services_guacamole – Deploy a Guacamole instance and configures it
asc.core.services_mail – Deploy Mailu email server and configures it
asc.core.services_neo4j – Deploy a Neo4J server and configure it
asc.core.services_ovpn – Deploy an OpenVPN server and configure it
asc.core.services_vault – Deploy a server with HashiCorp Vault
asc.core.tf_templates – Create Terraform templates
asc.dfir
asc.dfir.dfir_win10 – Deploy Windows 10 DFIR analisys virtual machines
asc.xhack
asc.xhack.core_xhack – This role deploys the main components of the eXtreme Hacking infrastructure.
asc.xhack.course_demoapps – Deploy Demo applications
asc.xhack.course_owasp – Deploy OWASP BWA VM
asc.xhack.course_websocket – Deploy a server with a websocket vulnerable application
asc.xhack.lab_dc01 – Deploy a new domain and domain controller
asc.xhack.lab_log4j – Deploy a VM with an application vulnerable to log4j
asc.xhack.lab_mpbank – Deploy a server with the MPBank vulnerable application
asc.xhack.lab_win10 – Deploy Windows 10 clients in the lab domain
asc.xhack.students_c2 – This role deploys a command and control machine per student in the xHack infrastructure.
asc.xhack.students_redelk – This role deploys a virtual machine for RedELK per student in the xHack infrastructure.
asc.xhack.students_redir – This role deploys a redirector machine per student in the xHack infrastructure.
asc.xhack.students_vms – This role deploys the students Virtual Machines for the xHack infrastructure.