Home

Awesome

Splunk Attack Range βš”οΈ

branchbuild status
developdevelop status

Purpose πŸ›‘

The Attack Range is a detection development platform, which solves three main challenges in detection engineering. First, the user is able to build quickly a small lab infrastructure as close as possible to a production environment. Second, the Attack Range performs attack simulation using different engines such as Atomic Red Team or Caldera in order to generate real attack data. Third, it integrates seamlessly into any Continuous Integration / Continuous Delivery (CI/CD) pipeline to automate the detection rule testing process.

Demo πŸ“Ί

A short demo (< 6 min) which shows the basic functions of the attack range. It builds a testing enviroment using terraform, walks through the data collected by Splunk. Then attacks it using MITRE ATT&CK Technique T1003 and finally showcases how ESCU searches are used to detect the attack.

Attack Range Demo

Building πŸ‘·β€β™‚οΈ

Attack Range can be built in three different ways:

Installation πŸ—

AWS and Ubuntu 18.04

AWS and MacOS

Azure and MacOS

Architecture 🏯

Logical Diagram

The virtualized deployment of Attack Range consists of:

Which can be added/removed/configured using attack_range.conf. More machines such as Phantom, Linux server, Linux client, MacOS clients are currently under development.

An approxiamte cost estimate for running attack_range on AWS can be found here.

Logging

The following log sources are collected from the machines:

Running πŸƒβ€β™€οΈ

Attack Range supports different actions:

Build Attack Range

python attack_range.py build

Show Attack Range Infrastructure

python attack_range.py show

Perform Attack Simulation

python attack_range.py simulate -st T1003.001 -t default-attack-range-windows-domain-controller

Test with Attack Range

python attack_range.py test -tf tests/T1003_001.yml

Destroy Attack Range

python attack_range.py destroy

Stop Attack Range

python attack_range.py stop

Resume Attack Range

python attack_range.py resume

Dump Log Data from Attack Range

python attack_range.py dump -dn data_dump

Replay Dumps into Attack Range Splunk Server

python attack_range.py replay -dn data_dump [--dump NAME_OF_DUMP]
python attack_range.py replay -dn data_dump --dump windows_sec_events

Features πŸ’

Support πŸ“ž

Please use the GitHub issue tracker to submit bugs or request features.

If you have questions or need support, you can:

Contributing πŸ₯°

We welcome feedback and contributions from the community! Please see our contribution guidelines for more information on how to get involved.

Author

Contributors