Home

Awesome

RedHunt Linux Distribution (VM) v2

<img src="https://i1.wp.com/redhuntlabs.com/wp-content/uploads/2020/05/RedHunt-Logo-Without-Text-Dark.png?w=512&ssl=1" align="right" width="100"> Virtual Machine for Adversary Emulation and Threat Hunting by RedHunt Labs

RedHunt OS aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker's arsenal as well as defender's toolkit to actively identify the threats in your environment.

To know more about our Attack Surface Management platform, check out NVADR.

Base Machine:

Tool Setup

Attack Emulation:

Threat HUNTing:

Open Source Intelligence (OSINT):

Threat Intelligence:

Reporting:

VM Download Link:

Changelog

Setup:

VM Credentials: Username: hunter Password: hunter

Caldera Credentials: Username: admin Password: admin

Checksums:

Version 1

Sneak Peek:

<img src="https://github.com/redhuntlabs/RedHunt-OS/blob/master/Login.jpg" width="35%"> <img src="https://github.com/redhuntlabs/RedHunt-OS/blob/master/Caldera.jpg" width="35%"> <img src="https://github.com/redhuntlabs/RedHunt-OS/blob/master/Kolide.jpg" width="35%"> <img src="https://github.com/redhuntlabs/RedHunt-OS/blob/master/Yeti.jpg" width="35%">

To-Do:

Website:

Twitter:

References: