Pentesting Tools

RedELK-Client : Deploying Cybersecurity Monitoring With Ansible

The RedELK client components using Ansible, a powerful automation tool that streamlines the installation and management of cybersecurity monitoring systems.

As RedELK enhances the capabilities of red teaming operations by aggregating data and providing insightful analytics, mastering its deployment is crucial for effective cybersecurity defenses.

We’ll detail the necessary configurations, dependencies, and steps to successfully integrate RedELK into your security infrastructure.

Variables

The following variables can be modified:

KeyTypeDefaultDescription
attack_scenariostring"redteam"Name of the red team attack scenario. Currently only one name is supported
es_deploy_beatslist["filebeat"]Set which beats to deploy (possible values: filebeat / apm-server / auditbeat / heartbeat / metricbeat / nagioscheckbeat / packetbeat)
es_versionstring"7.16.3"Elastic version
optsec_dirstring"/opt"Base directory for components install (where customer data will be stored) – allows to store on an encrypted partition/disk
redelk_cert_pathstring"certificates/redelk"Local path to store RedELK certificates. This should match the value of redelk_cert_path in redelk-server role.
redelk_server_hoststring"localhost"Hostname or IP of the RedELK server (used for filebeat destination)
redelk_userstring"redelk"RedELK SSH username (used to sync data between RedELK monitoring server and the clients)
ssh_keys_pathstring"ssh_keys"Local path to store ssh keys

Dependencies

There is no specific dependency for this module.

Example Playbook

- name: Apply redelk-client role to teamservers
  hosts: teamservers
  gather_facts: True
  tags:
    - teamservers
  roles:
    - redelk-client

- name: Apply redelk-client role to redirectors
  hosts: redirectors
  gather_facts: True
  tags:
    - redirectors
  roles:
    - redelk-client

Example Inventory

[monitoring]
redelk-server  ansible_user=rtoperator  ansible_host=192.168.20.150  ansible_become_password=redelk  type=monitoring

[teamservers]
c2-01          ansible_user=rtoperator  ansible_host=192.168.20.151  ansible_become_password=redelk  type=c2

[redirectors]
redir-01       ansible_user=rtoperator  ansible_host=192.168.20.152  ansible_become_password=redelk  type=redirector
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Operation Archive – Documenting The Dark Web’s Takedown

This repository will be used to add documents, pictures, etc on LEA efforts; Indictments, Seizure…

5 hours ago

Java Deserialization Cheat Sheet – Detecting And Exploiting Vulnerabilities

A cheat sheet for pentesters and researchers about deserialization vulnerabilities in various Java (JVM) serialization…

5 hours ago

RedELK – Enhancing Red Team Operations And Blue Team Detection Through Centralized SIEM

Short: a Red Team's SIEM. Longer: a Red Team's SIEM that serves two main goals:…

1 day ago

SharpTerminator – A Guide To Automating AV/EDR Disruption With C# Port

C# port of ZeroMemoryEx's Terminator, so all hail goes to him. Usage You can download…

1 day ago

RedELK Server – DeploymentEssential Configuration Variables Overview

We delve into the process of setting up a RedELK server, focusing on the critical…

1 day ago

Crawl4AI – The Future Of Asynchronous Web Crawling For AI

Crawl4AI simplifies asynchronous web crawling and data extraction, making it accessible for large language models…

1 day ago