Redhunt OS – Virtual Machine for Adversary Emulation and Threat Hunting

RedHunt aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker’s arsenal as well as defender’s toolkit to actively identify the threats in your environment. Base Machine: Lubuntu-18.04 x64 Tool Setup Attack Emulation: Caldera Atomic Red Team DumpsterFire Metta RTA Nmap CrackMapExec Metasploit Responder Zap Logging […]