Visit Website

This project contains a set of Terraform and Ansible scripts to create an orchestrated BlueTeam Lab. The goal is to provide red and blue teams with the ability to deploy an ad-hoc detection lab to test various attacks and forensic artifacts on the latest Windows environment and then to get a 'SOC-like' view into generated data. NOTE: This lab is deliberately designed to be insecure. Please do not connect this system to any network you care about. Lab Layout Prerequisites: A number of features need to be installed on your system in order to use this setup. Step 1 - Install Azure CLI. More details on https://docs.microsoft.com/en-us/cli/azure/install-azure-cli-linux?pivots=apt curl -sL https://aka.ms/InstallAzureCLIDeb | sudo bash. Step 2 - Install Terraform. More details on https://learn.hashicorp.com/tutorials/terraform/install-cli sudo apt-get update && sudo apt-get install -y gnupg software-properties-common curl curl -fsSL https://apt.releases.hashicorp.com/gpg | sudo apt-key add - sudo apt-add-repository 'deb [arch=amd64] https://apt.releases.hashicorp.com $(lsb_release -cs) main' sudo apt-get update && sudo apt-get install terraform

ALTERNATIVES