-
Notifications
You must be signed in to change notification settings - Fork 82
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Showing
152 changed files
with
256 additions
and
215 deletions.
There are no files selected for viewing
2 changes: 1 addition & 1 deletion
2
.../cybersecurity/guidelines/_category_.json → ...urity/Archieve/guidelines/_category_.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
File renamed without changes.
File renamed without changes.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,8 @@ | ||
{ | ||
"label": "Archieve", | ||
"position": 7, | ||
"link": { | ||
"type": "generated-index", | ||
"description": "Archieved repositary" | ||
} | ||
} |
File renamed without changes.
File renamed without changes.
File renamed without changes.
2 changes: 1 addition & 1 deletion
2
...curity/Awareness-Training/_category_.json → ...e Team/Awareness-Training/_category_.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,8 @@ | ||
{ | ||
"label": "Playbooks", | ||
"position": 1, | ||
"link": { | ||
"type": "generated-index", | ||
"description": "Documents relating to Blue team playbooks" | ||
} | ||
} |
This file was deleted.
Oops, something went wrong.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,8 @@ | ||
{ | ||
"label": "Blue Team", | ||
"position": 1, | ||
"link": { | ||
"type": "generated-index", | ||
"description": "Documents relating to Blue team activities" | ||
} | ||
} |
2 changes: 1 addition & 1 deletion
2
...bersecurity/incident-docs/_category_.json → ...y/Blue Team/incident-docs/_category_.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
2 changes: 1 addition & 1 deletion
2
...rity/CI-CD-Implementation/_category_.json → ...Team/CI-CD-Implementation/_category_.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
2 changes: 1 addition & 1 deletion
2
...rsecurity/GRC-Team-Audits/_category_.json → .../GRC Team/GRC-Team-Audits/_category_.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
2 changes: 1 addition & 1 deletion
2
...licy-Implementation-Plans/_category_.json → ...licy-Implementation-Plans/_category_.json
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
File renamed without changes.
File renamed without changes.
File renamed without changes
File renamed without changes.
File renamed without changes.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,8 @@ | ||
{ | ||
"label": "GRC Team", | ||
"position": 4, | ||
"link": { | ||
"type": "generated-index", | ||
"description": "Documents relating to Red team activities" | ||
} | ||
} |
218 changes: 109 additions & 109 deletions
218
...urity/Ubuntu Server/LDAP Configuration.md → ... Team/Ubuntu Server/LDAP Configuration.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,109 +1,109 @@ | ||
--- | ||
sidebar_position: 2 | ||
--- | ||
|
||
# Ubuntu Server LDAP Configuration | ||
|
||
:::info | ||
**Document Creation:** 16 September, 2024. **Last Edited:** 18 September, 2024. **Authors:** Drew Baker. | ||
<br></br>**Effective Date:** 18 September 2024. **Expiry Date:** 18 September 2025. | ||
::: | ||
|
||
## Introduction | ||
This document provides detailed instructions for configuring an LDAP directory on an Ubuntu server. It is designed to help users understand the basics of LDAP, its practical uses, and how to contribute to the company’s ongoing development efforts. The aim is to give users a working understanding of LDAP configurations so they can expand upon the system and apply it to their projects or initiatives. | ||
|
||
## LDAP Setup | ||
To set up the `RedOps Ubuntu Server` with LDAP, it's recommended to deploy this virtual machine (VM) on a separate system for convenience. For example, in my deployment, I used a Windows 10 Pro host that is scheduled for retirement, with an added registry key to auto-launch the VM at startup. If you`d like to replicate this setup, follow these steps: | ||
|
||
1. Download the `Ubuntu Server Workspace` OVA file from the `Cyber Security Team > 2024 Trimester 2` folder on the company SharePoint. | ||
> The system credintials should have modified from the defualt **USER:** `rboadmin` **PASS:** `admin` | ||
:::important | ||
**Note the LDAP login credentials are:** | ||
**USER:** `rbosys` | ||
**PASS:** `admin` | ||
::: | ||
|
||
2. After importing the appliance and ensuring your network adapter settings are correct, boot the machine, sign in, and run the following commands to update the system: | ||
```bash | ||
sudo apt update | ||
sudo apt upgrade | ||
``` | ||
|
||
3. Install LDAP-related packages: | ||
```bash | ||
sudo apt install slapd ldap-utils | ||
sudo dpkg-reconfigure slapd | ||
``` | ||
|
||
4. Manage the `slapd` service using the following commands: | ||
```bash | ||
sudo systemctl start slapd | ||
sudo systemctl status slapd | ||
sudo systemctl stop slapd | ||
sudo systemctl restart slapd | ||
``` | ||
|
||
5. Change the default password from `admin` and share it, along with the server’s IP address and chosen external port (if port forwarding is enabled), with your team. | ||
> To check your IP, run: | ||
```bash | ||
curl ifconfig.me | ||
``` | ||
|
||
6. Perform a basic LDAP search to verify the setup: | ||
```bash | ||
ldapsearch -x -LLL -H ldap:/// -b dc=redbackops,dc=org,dc=au | ||
``` | ||
> or | ||
```bash | ||
ldapsearch -Q -LLL -Y EXTERNAL -H ldap:/// | ||
``` | ||
|
||
|
||
## LDAP Directory Structure and Entries | ||
The `/etc/ldap/ldap.conf` has been modified to allow easier use of the LDAP utilities, | ||
To add some initial LDAP entries, create a base structure for People and Groups as follows: | ||
|
||
1. Create the base structure in an LDIF file (e.g., `base.ldif`): | ||
```bash | ||
dn: ou=People,dc=redbackops,dc=org,dc=au | ||
objectClass: organizationalUnit | ||
ou: People | ||
|
||
dn: ou=Groups,dc=redbackops,dc=org,dc=au | ||
objectClass: organizationalUnit | ||
ou: Groups | ||
``` | ||
|
||
2. Add these entries to the LDAP directory: | ||
```bash | ||
sudo ldapadd -x -D cn=admin,dc=redbackops,dc=org,dc=au -W -f base.ldif | ||
``` | ||
|
||
3. Add a user (`jdoe`) and a group (`developers`) in an LDIF file (e.g., `add_entries.ldif`): | ||
```bash | ||
dn: uid=jdoe,ou=People,,dc=redbackops,dc=org,dc=au | ||
objectClass: inetOrgPerson | ||
uid: jdoe | ||
sn: Doe | ||
givenName: John | ||
cn: John Doe | ||
displayName: John Doe | ||
userPassword: secret | ||
mail: [email protected] | ||
|
||
dn: cn=developers,ou=Groups,dc=redbackops,dc=org,dc=au | ||
objectClass: posixGroup | ||
cn: developers | ||
gidNumber: 5000 | ||
memberUid: jdoe | ||
``` | ||
|
||
4. Add the entries to the LDAP directory: | ||
```bash | ||
sudo ldapadd -x -D cn=admin,dc=redbackops,dc=org,dc=au -W -f add_entries.ldif | ||
``` | ||
|
||
5. Verify that the user `jdoe` was added successfully: | ||
```bash | ||
ldapsearch -x -LLL -b dc=redbackops,dc=org,dc=au `uid=jdoe` | ||
``` | ||
--- | ||
sidebar_position: 2 | ||
--- | ||
|
||
# Ubuntu Server LDAP Configuration | ||
|
||
:::info | ||
**Document Creation:** 16 September, 2024. **Last Edited:** 18 September, 2024. **Authors:** Drew Baker. | ||
<br></br>**Effective Date:** 18 September 2024. **Expiry Date:** 18 September 2025. | ||
::: | ||
|
||
## Introduction | ||
This document provides detailed instructions for configuring an LDAP directory on an Ubuntu server. It is designed to help users understand the basics of LDAP, its practical uses, and how to contribute to the company’s ongoing development efforts. The aim is to give users a working understanding of LDAP configurations so they can expand upon the system and apply it to their projects or initiatives. | ||
|
||
## LDAP Setup | ||
To set up the `RedOps Ubuntu Server` with LDAP, it's recommended to deploy this virtual machine (VM) on a separate system for convenience. For example, in my deployment, I used a Windows 10 Pro host that is scheduled for retirement, with an added registry key to auto-launch the VM at startup. If you`d like to replicate this setup, follow these steps: | ||
|
||
1. Download the `Ubuntu Server Workspace` OVA file from the `Cyber Security Team > 2024 Trimester 2` folder on the company SharePoint. | ||
> The system credintials should have modified from the defualt **USER:** `rboadmin` **PASS:** `admin` | ||
:::important | ||
**Note the LDAP login credentials are:** | ||
**USER:** `rbosys` | ||
**PASS:** `admin` | ||
::: | ||
|
||
2. After importing the appliance and ensuring your network adapter settings are correct, boot the machine, sign in, and run the following commands to update the system: | ||
```bash | ||
sudo apt update | ||
sudo apt upgrade | ||
``` | ||
|
||
3. Install LDAP-related packages: | ||
```bash | ||
sudo apt install slapd ldap-utils | ||
sudo dpkg-reconfigure slapd | ||
``` | ||
|
||
4. Manage the `slapd` service using the following commands: | ||
```bash | ||
sudo systemctl start slapd | ||
sudo systemctl status slapd | ||
sudo systemctl stop slapd | ||
sudo systemctl restart slapd | ||
``` | ||
|
||
5. Change the default password from `admin` and share it, along with the server’s IP address and chosen external port (if port forwarding is enabled), with your team. | ||
> To check your IP, run: | ||
```bash | ||
curl ifconfig.me | ||
``` | ||
|
||
6. Perform a basic LDAP search to verify the setup: | ||
```bash | ||
ldapsearch -x -LLL -H ldap:/// -b dc=redbackops,dc=org,dc=au | ||
``` | ||
> or | ||
```bash | ||
ldapsearch -Q -LLL -Y EXTERNAL -H ldap:/// | ||
``` | ||
|
||
|
||
## LDAP Directory Structure and Entries | ||
The `/etc/ldap/ldap.conf` has been modified to allow easier use of the LDAP utilities, | ||
To add some initial LDAP entries, create a base structure for People and Groups as follows: | ||
|
||
1. Create the base structure in an LDIF file (e.g., `base.ldif`): | ||
```bash | ||
dn: ou=People,dc=redbackops,dc=org,dc=au | ||
objectClass: organizationalUnit | ||
ou: People | ||
|
||
dn: ou=Groups,dc=redbackops,dc=org,dc=au | ||
objectClass: organizationalUnit | ||
ou: Groups | ||
``` | ||
|
||
2. Add these entries to the LDAP directory: | ||
```bash | ||
sudo ldapadd -x -D cn=admin,dc=redbackops,dc=org,dc=au -W -f base.ldif | ||
``` | ||
|
||
3. Add a user (`jdoe`) and a group (`developers`) in an LDIF file (e.g., `add_entries.ldif`): | ||
```bash | ||
dn: uid=jdoe,ou=People,,dc=redbackops,dc=org,dc=au | ||
objectClass: inetOrgPerson | ||
uid: jdoe | ||
sn: Doe | ||
givenName: John | ||
cn: John Doe | ||
displayName: John Doe | ||
userPassword: secret | ||
mail: [email protected] | ||
|
||
dn: cn=developers,ou=Groups,dc=redbackops,dc=org,dc=au | ||
objectClass: posixGroup | ||
cn: developers | ||
gidNumber: 5000 | ||
memberUid: jdoe | ||
``` | ||
|
||
4. Add the entries to the LDAP directory: | ||
```bash | ||
sudo ldapadd -x -D cn=admin,dc=redbackops,dc=org,dc=au -W -f add_entries.ldif | ||
``` | ||
|
||
5. Verify that the user `jdoe` was added successfully: | ||
```bash | ||
ldapsearch -x -LLL -b dc=redbackops,dc=org,dc=au `uid=jdoe` | ||
``` |
File renamed without changes.
Oops, something went wrong.