dipsec / RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

RedHunt Linux Distribution (VM)

Virtual Machine for Adversary Emulation and Threat Hunting by RedHunt Labs

RedHunt OS aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker's arsenal as well as defender's toolkit to actively identify the threats in your environment.

Base Machine:

  • Lubuntu-18.04 x64

Tool Setup

Attack Emulation:

Logging and Monitoring:

Open Source Intelligence (OSINT):

Threat Intelligence:

VM Download Link:

Changelog

  • System Updates
  • Tool Updates
  • New Categories added: Open Source Intelligence & Threat Intelligence
  • Base OS Updated to 18.04
  • Metasploit Framework Installed

Setup:

  • Download the latest OVA file from https://github.com/redhuntlabs/RedHunt-OS.
  • Import the OVA in VirtualBox.
  • Login using the credentials hunter:hunter.
  • Update the distribution ‘sudo apt-get update && sudo apt-get upgrade’.
  • Configure/Use the tools.

VM Credentials: Username: hunter Password: hunter

Caldera Credentials: Username: admin Password: caldera

Checksums:

Version 1

  • MD5: 49b14e98b0b7d0276fe90da3f98608b0
  • SHA1: 1963cdccc31349699226a3741bc5d1825ab70a61

Sneak Peek:

To-Do:

  • Integrate Memory Forensics and Analysis Framework
  • Integrate Threat Intelligence Frameworks
  • Integrate OSINT Frameworks

Website:

Twitter:

Facebook:

References:

About

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD 3-Clause "New" or "Revised" License