Redhunt Os V2 - Virtual Machine For Adversary Emulation And Threat Hunting

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
981
Likes
760
Points
1,045
RedHunt-OS_3_Caldera.jpeg


Virtual Machine for Adversary Emulation and Threat Hunting by RedHunt Labs
RedHunt OS aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker's arsenal as well as defender's toolkit to actively identify the threats in your environment.
Base Machine:
  • Lubuntu-18.04 x64
Tool Setup
Attack Emulation:
Threat HUNTing:
Open Source Intelligence (OSINT):
Threat Intelligence:
Reporting:
VM Download Link:
Changelog
  • System Updates
  • Tool Updates
  • New Categories added: Reporting
  • Outdated tools removed
  • Base OS Updated to 18.04
Setup:
  • Download the latest OVA file from https://github.com/redhuntlabs/RedHunt-OS.
  • Import the OVA in VirtualBox.
  • Login using the credentials hunter:hunter.
  • Update the distribution ‘sudo apt-get update && sudo apt-get upgrade’.
  • Configure/Use the tools.
VM Credentials: Username: hunter Password: hunter
Caldera Credentials: Username: admin Password: caldera
Checksums:
Version 1
  • MD5: f8d433140f7e2b370b81c8b6ed3c951f
  • SHA1: 66b6a9bdbd2c6f029de9d17a2e086166a1ab7fd3
Download RedHunt-OS
 
Top Bottom