diff --git a/packer/ansible/windows.yml b/packer/ansible/windows.yml index 3eff0f70..96bcb242 100644 --- a/packer/ansible/windows.yml +++ b/packer/ansible/windows.yml @@ -8,9 +8,5 @@ when: use_prebuilt_images_with_packer == "0" - role: windows_universal_forwarder when: use_prebuilt_images_with_packer == "0" - - role: windows_aurora_agent - when: (use_prebuilt_images_with_packer == "0") and (aurora_agent == "1") - role: sysmon - when: use_prebuilt_images_with_packer == "0" - - role: windows_install_attack_simulation - when: use_prebuilt_images_with_packer == "0" + when: use_prebuilt_images_with_packer == "0" diff --git a/packer/ansible/roles/windows_aurora_agent/files/aurora-trial_365_p_bareiss.lic b/terraform/ansible/roles/windows_aurora_agent/files/aurora-trial_365_p_bareiss.lic similarity index 100% rename from packer/ansible/roles/windows_aurora_agent/files/aurora-trial_365_p_bareiss.lic rename to terraform/ansible/roles/windows_aurora_agent/files/aurora-trial_365_p_bareiss.lic diff --git a/packer/ansible/roles/windows_aurora_agent/tasks/install_aurora_agent.yml b/terraform/ansible/roles/windows_aurora_agent/tasks/install_aurora_agent.yml similarity index 100% rename from packer/ansible/roles/windows_aurora_agent/tasks/install_aurora_agent.yml rename to terraform/ansible/roles/windows_aurora_agent/tasks/install_aurora_agent.yml diff --git a/packer/ansible/roles/windows_aurora_agent/tasks/main.yml b/terraform/ansible/roles/windows_aurora_agent/tasks/main.yml similarity index 60% rename from packer/ansible/roles/windows_aurora_agent/tasks/main.yml rename to terraform/ansible/roles/windows_aurora_agent/tasks/main.yml index 4893495b..38b8f160 100644 --- a/packer/ansible/roles/windows_aurora_agent/tasks/main.yml +++ b/terraform/ansible/roles/windows_aurora_agent/tasks/main.yml @@ -1,4 +1,5 @@ --- - include: install_aurora_agent.yml + when: aurora_agent == "1" diff --git a/packer/ansible/roles/windows_install_attack_simulation/tasks/main.yml b/terraform/ansible/roles/windows_install_attack_simulation/tasks/main.yml similarity index 100% rename from packer/ansible/roles/windows_install_attack_simulation/tasks/main.yml rename to terraform/ansible/roles/windows_install_attack_simulation/tasks/main.yml diff --git a/terraform/ansible/windows_post.yml b/terraform/ansible/windows_post.yml index 91a7d127..c57e2db5 100644 --- a/terraform/ansible/windows_post.yml +++ b/terraform/ansible/windows_post.yml @@ -15,4 +15,6 @@ - crowdstrike_falcon_agent - carbon_black_cloud_agent - bad_blood - - splunk_byo_windows \ No newline at end of file + - splunk_byo_windows + - windows_aurora_agent + - windows_install_attack_simulation \ No newline at end of file diff --git a/vagrant/splunk_server/Vagrantfile b/vagrant/splunk_server/Vagrantfile index fa00a42b..f3229e64 100644 --- a/vagrant/splunk_server/Vagrantfile +++ b/vagrant/splunk_server/Vagrantfile @@ -17,6 +17,9 @@ config.vm.define "ar-splunk-{{config.general.key_name}}-{{config.general.attack_ splunk_url: 'https://download.splunk.com/products/splunk/releases/8.2.5/linux/splunk-8.2.5-77015bc7a462-Linux-x86_64.tgz', {% for key, value in config.general.items() %} {{ key }}: "{{ value }}", +{% endfor %} +{% for key, value in config.splunk_server.items() %} + {{ key }}: "{{ value }}", {% endfor %} } end diff --git a/vagrant/windows_server/Vagrantfile b/vagrant/windows_server/Vagrantfile index 78a48d92..adf8b1b1 100644 --- a/vagrant/windows_server/Vagrantfile +++ b/vagrant/windows_server/Vagrantfile @@ -22,6 +22,9 @@ config.vm.define "ar-win-{{config.general.key_name}}-{{config.general.attack_ran splunk_uf_win_url: 'https://download.splunk.com/products/universalforwarder/releases/8.2.5/windows/splunkforwarder-8.2.5-77015bc7a462-x64-release.msi', win_password: 'Pl3ase-k1Ll-me:p', use_prebuilt_images_with_packer: '0', +{% for key, value in server.items() %} + {{ key }}: "{{ value }}", +{% endfor %} } ansible.playbook = "../packer/ansible/windows.yml" ansible.compatibility_mode = "2.0"