Splunk Entry Level

 





On this project we will learn how to emulating threats using Atomic Red Team, today we will do T1136.001 (New Account Created) , T1059 (Powershell command Execution), T1110.001 (Brute Force attack fail), and a Remote Desktop connection from Kali Linux to Windows Machine.






Lab Setup

  • Attacker machine: Kali Linux (Virtual Box)

  • Victim machine: Windows 10 (UTM)

Tools 
  • Atomic Red Team 
  • xfreerdp3
  • Splunk

 








Comments

Popular posts from this blog

TryHackMe - Threat Hunting Simulator - Health Hazard

TryHackMe - Typo Snare Threat Hunter Simulator (medium level)

Phishing Unfolding SIM (SOC Simulator TryHackMe)