Skip to content
#

atomic-red-team

Here are 9 public repositories matching this topic...

The lab involves setting up a virtualized environment with Oracle VM VirtualBox, creating Windows 10, Kali Linux, Windows Server, and Ubuntu Server VMs. Tools like Splunk, Sysmon, and Crowbar are used for security testing. Participants configure networks, join Windows to Active Directory, and practice PowerShell scripting.

  • Updated Apr 4, 2024

Improve this page

Add a description, image, and links to the atomic-red-team topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the atomic-red-team topic, visit your repo's landing page and select "manage topics."

Learn more