Skip to content

Instantly share code, notes, and snippets.

@shepherd44
Created June 22, 2019 19:26
Show Gist options
  • Save shepherd44/c156713495be261c30bdab977b76ccb2 to your computer and use it in GitHub Desktop.
Save shepherd44/c156713495be261c30bdab977b76ccb2 to your computer and use it in GitHub Desktop.
kali vagrantfile
# -*- mode: ruby -*-
# vi: set ft=ruby :
Vagrant.configure("2") do |config|
config.vm.box = "offensive-security/kali-linux"
# Create a forwarded port
config.vm.network "forwarded_port", guest: 80, host: 8080
# Create a private network. In VirtualBox, this is a Host-Only network
config.vm.network "private_network", ip: "192.168.33.10"
# VirtualBox specific settings
config.vm.provider "virtualbox" do |vb|
# Hide the VirtualBox GUI when booting the machine
vb.gui = false
# Customize the amount of memory on the VM:
vb.memory = "4096"
vb.cpu = 2
end
# Provision the machine with a shell script
config.vm.provision "shell", inline: <<-SHELL
apt-get update
apt-get install -y g++ build-essential cmake googletest
SHELL
end
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment