Visit Website

RedHunt OS aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker's arsenal as well as defender's toolkit to actively identify the threats in your environment. Base Machine: Lubuntu-18.04 x64 Tool Setup: Caldera Atomic Red Team Nmap CrackMapExec Metasploit Responder Zap ADRecon Threat HUNTing: Kolide Fleet ELK (Elasticsearch, Logstash, and Kibana) Stack Open Source Intelligence (OSINT): Maltego Recon-ng Datasploit theHarvestor Threat Intelligence: Yeti Harpoon Reporting: Asciinema Flameshot CherryTree VM Download Link: Release v2: http://bit.ly/RedHunt-OS-v2

ALTERNATIVES