Cyberops infrastructure:
- Security Onion 2
- Kali Linux Cloud
- SANS SIFT Workstation
- REMnux Toolkit for Malware Analysts
- Windows Server 2022
Connect to the Onion server and follow the Installation Instructions. Recommendations are as follows:
Config_security_onion.mov
Users and passwords for GUI Desktop:
Security Onion 2
- Login = ubuntu
- Password = Passw0rd
SANS SIFT Workstation
- Login = sansforensics
- Password = forensics
REMnux
- Login = remnux
- Password = malware
Kali Linux
- Login = kali
- Password = kali
Windows Server
- Login = Administrator
- Password = Passw0rd
Note: Change the passwords in the variables, or remove the Default entry to insert new passwords!