• Stars
    star
    1,343
  • Rank 33,784 (Top 0.7 %)
  • Language
    Shell
  • License
    Apache License 2.0
  • Created over 3 years ago
  • Updated 11 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool


f8x

Red/Blue team environment automation deployment tool

StartOptionsExampleFAQLicense

English | 简体中文


Start

Download

  • Download via CF Workers [Recommend]

    • wget : wget -O f8x https://f8x.io/
    • curl : curl -o f8x https://f8x.io/
  • github raw

    • wget : wget -O f8x https://raw.githubusercontent.com/ffffffff0x/f8x/main/f8x
    • curl : curl -o f8x https://raw.githubusercontent.com/ffffffff0x/f8x/main/f8x

Subsequent releases will not be updated, so it is recommended not to download old versions of f8x from releases.

usage

bash f8x -h

Recommended to add to environment variables

  • wget : wget -O f8x https://f8x.io/ && mv --force f8x /usr/local/bin/f8x && chmod +x /usr/local/bin/f8x
    • f8x -h
  • curl : curl -o f8x https://f8x.io/ && mv --force f8x /usr/local/bin/f8x && chmod +x /usr/local/bin/f8x
    • f8x -h

System Dependency

f8x basically doesn't need any dependencies, it is made to help you install various dependencies😁

f8x-ctf

This script is used to deploy CTF environments (Web、Misc、Crypto、Pwn、Iot)

  • wget : wget -O f8x-ctf https://f8x.io/ctf
    • bash f8x-ctf -help
  • curl : curl -o f8x-ctf https://f8x.io/ctf
    • bash f8x-ctf -help

f8x-dev

Deployment of middleware, database (apache、nginx、tomcat、Database、php)

  • wget : wget -O f8x-dev https://f8x.io/dev
    • bash f8x-dev -help
  • curl : curl -o f8x-dev https://f8x.io/dev
    • bash f8x-dev -help

Options

The following options are currently supported by f8x

Batch installation

  • -b : install Basic Environment (gcc、make、git、vim、telnet、jq、unzip and other basic tools)
  • -p : install Proxy Environment (Warning : Use only when needed)
  • -d : install Development Environment (python3、pip3、Go、Docker、Docker-Compose、SDKMAN)
  • -k (a/b/c/d/e): install Pentest environment (hashcat、ffuf、OneForAll、ksubdomain、impacket and other Pentest tools)
  • -s : install Blue Team Environment (Fail2Ban、chkrootkit、rkhunter、shellpub)
  • -f : install Other Tools (AdguardTeam、trash-cli、fzf)
  • -cloud : install Cloud Applications (Terraform、Serverless Framework、wrangler)
  • -all : fully automated deployment (Compatible with CentOS7/8,Debain10/9,Ubuntu20/18,Fedora33)

Development Environment

  • -docker : install docker
  • -lua : install lua
  • -nn : install npm & NodeJs
  • -go : install go
  • -oraclejdk(8/11): install oraclejdk
  • -openjdk : install openjdk
  • -py3(7/8/9/10) : install python3
  • -py2 : install python2
  • -pip2-f : force install pip2 (It is recommended to run with the -python2 option failing)
  • -perl : install perl
  • -ruby : install ruby
  • -rust : install rust
  • -code : install code-server
  • -chromium : install Chromium (Used with rad, crawlergo in the -k option)
  • -phantomjs : install PhantomJS

Blue Team Service

  • -binwalk : install binwalk
  • -binwalk-f : force install binwalk (It is recommended to run if the -binwalk option fails)
  • -clamav : install ClamAV
  • -lt : install LogonTracer (High hardware configuration requirements)
  • -suricata : install Suricata
  • -vol : install volatility
  • -vol3 : install volatility3

Red Team Service

  • -aircrack : install aircrack-ng
  • -bypass : install Bypass
  • -goby : install Goby (The client side requires a graphical environment, the server side does not.)
  • -wpscan : install wpscan
  • -yakit : install yakit

Red Team Infrastructure

Docker-based environment deployment

  • -arl : install ARL (~872 MB)
  • -mobsf : install MobSF (~1.54 GB)
  • -nodejsscan : install nodejsscan (~873 MB)
  • -vulhub : install vulhub (~210 MB)
  • -vulfocus : install vulfocus (~1.04 GB)
  • -TerraformGoat: install TerraformGoat

Miscellaneous Services

  • -asciinema : install asciinema
  • -bt : install 宝塔服务
  • -clash : install clash (https://github.com/juewuy/ShellClash)
  • -nginx : install nginx
  • -ssh : install ssh (RedHat is available by default, no need to reinstall)
  • -ssr : install ssr
  • -zsh : install zsh

Other

  • -clear : Clean up system usage traces
  • -info : View system information
  • -optimize : Improve device options and optimize performance
  • -remove : Uninstall some vps cloud monitoring
  • -rmlock : Run the Unlock module
  • -swap : Configuring swap partitions
  • -update : Update f8x
  • -upgrade : Upgrade Pentest tools

Example

-h View Help

-all Fully automated deployment

Take vultr vps as an example


CentOS 7


Debian 10


Fedora 33


Ubuntu 20.10


FAQ

What does the -p option do?

  1. Replace your DNS (default is 223.5.5.5)
  2. Check the base compilation environment
  3. Download Proxychains-ng, compile and install
  4. Modify the /etc/proxychains.conf file
  5. Modify the pip proxy to https://mirrors.aliyun.com/pypi/simple/
  6. Change the docker proxy to https://docker.mirrors.ustc.edu.cn , and restart the docker service

Want f8x to run in CI/CD, but not interactive?

Just create an empty file IS_CI in /tmp

touch /tmp/IS_CI
wget -O f8x https://f8x.io/ && mv --force f8x /usr/local/bin/f8x && chmod +x /usr/local/bin/f8x
f8x -k

License

Apache License 2.0


404StarLink 2.0 - Galaxy

f8x has joined 404Team 404StarLink 2.0 - Galaxy


create by ffffffff0x

More Repositories

1

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
C++
4,864
star
2

Digital-Privacy

Information Protection & OSINT resources | 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗
4,656
star
3

Dork-Admin

盘点近年来的数据泄露、供应链污染事件
1,738
star
4

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
HTML
931
star
5

BerylEnigma

ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。
Java
610
star
6

Pentest101

一些关于渗透测试的Tips
508
star
7

name-fuzz

针对目标已知信息的字典生成工具
Python
186
star
8

ones

可用于多个网络资产测绘引擎 API 的命令行查询工具
Go
155
star
9

403-fuzz

针对 403 页面的 fuzz 脚本
Shell
126
star
10

JVWA

java 代码审计学习靶场
Java
72
star
11

CryptionTool

一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Java
69
star
12

burp_nu_te_gen

nuclei模版生成插件
Java
68
star
13

gendict

字典生成工具
Go
59
star
14

VIRUS-HUB

病毒库、样本中心
36
star
15

LOG-HUB

日志分析库,nuclei 的另一种用法
33
star
16

iprange

计算ip范围,支持 cidr,ip-range 格式的输入
Go
20
star
17

Linux101

每周(也许不)分享一些 Linux 小知识点
8
star
18

WaterMark

加水印小工具
Go
8
star
19

DomainSplit

Java
4
star
20

tasklist

win+linux 进程查询二合一
JavaScript
4
star
21

seo-detect

简单、有效的seo关键词检测方案
2
star
22

pathtrim

过滤path路径,提取第三方路径,删除mimetype内容,过滤静态后缀,删除空行+去重+排序
Go
2
star
23

pdf-export

PDF转图片小工具
Java
1
star