bhdresh / RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

RedHunt Linux Distribution (VM)

Virtual Machine for Adversary Emulation and Threat Hunting

RedHunt aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker's arsenal as well as defender's toolkit to actively identify the threats in your environment.

Base Machine:

  • Lubuntu-17.10.1 x64

Tool Setup

Attack Emulation:

Logging and Monitoring:

Open Source Intelligence (OSINT):

Threat Intelligence:

VM Download Link:

  • Beta v1: https://bit.ly/2EBNM90
  • This is a Beta Release and is being shared for testing and suggestions purpose only. All feedback is welcome.

Changelog

  • System Updates
  • Tool Updates
  • New Categories added: Open Source Intelligence & Threat Intelligence

  • Alpha: https://goo.gl/PGRy2r
  • This is an Alpha Release and is being shared for testing purpose only. All feedback is welcome.

VM Credentials: Username: hunter Password: hunter

Caldera Credentials: Username: admin Password: caldera

Checksums:

Beta v1

  • MD5: 30f7de6fd85a0178b67c49491977995d
  • SHA1: 8c4f0a2b6567e7c36af9c4bcc554110f458614b3

Alpha

  • MD5: 12101fa1b48b27716b2c6261cc7f9b72
  • SHA1: c0ce0873f9400f54a4af6af8bb998ee2463a84e4

Sneak Peek:

To-Do:

  • Integrate Memory Forensics and Analysis Framework
  • Integrate Threat Intelligence Frameworks
  • Integrate OSINT Frameworks

Twitter:

References:

About

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD 3-Clause "New" or "Revised" License