Commando VM v2.0 - The First Full Windows-based Penetration Testing Virtual Machine Distribution

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
980
Likes
752
Points
1,045
commando-vm_1_Commando.png


Welcome to CommandoVM - a fully customizable, Windows-based security distribution for penetration testing and red teaming.
For detailed install instructions or more information please see our blog
Installation (Install Script)
Requirements
  • Windows 7 Service Pack 1 or Windows 10
  • 60 GB Hard Drive
  • 2 GB RAM
Recommended
  • Windows 10
  • 80+ GB Hard Drive
  • 4+ GB RAM
  • 2 network adapters
  • Enable Virtualization support for VMREQUIRED FOR KALI OR DOCKER
Instructions
Standard install
  1. Create and configure a new Windows Virtual Machine
  • Ensure VM is updated completely. You may have to check for updates, reboot, and check again until no more remain
  • Take a snapshot of your machine!
  • Download and copy install.ps1 on your newly configured machine.
  • Open PowerShell as an Administrator
  • Enable script execution by running the following command:Set-ExecutionPolicy Unrestricted
  • Finally, execute the installer script as follows:.\install.ps1
  • You can also pass your password as an argument: .\install.ps1 -password <password>
The script will set up the Boxstarter environment and proceed to download and install the Commando VM environment. You will be prompted for the administrator password in order to automate host restarts during installation. If you do not have a password set, hitting enter when prompted will also work.
Download Commando-Vm
 
Top Bottom