Skip to content

Configure the infrastructure needed to work with Security Onion 2 on AWS

License

Notifications You must be signed in to change notification settings

jdmedeiros/security-onion

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

50 Commits
 
 
 
 
 
 

Repository files navigation

security-onion

Cyberops infrastructure:

  1. Security Onion 2
  2. Kali Linux Cloud
  3. SANS SIFT Workstation
  4. REMnux Toolkit for Malware Analysts
  5. Windows Server 2022

Connect to the Onion server and follow the Installation Instructions. Recommendations are as follows:

Config_security_onion.mov

Users and passwords for GUI Desktop:

Security Onion 2

  • Login = ubuntu
  • Password = Passw0rd

SANS SIFT Workstation

  • Login = sansforensics
  • Password = forensics

REMnux

  • Login = remnux
  • Password = malware

Kali Linux

  • Login = kali
  • Password = kali

Windows Server

  • Login = Administrator
  • Password = Passw0rd

Note: Change the passwords in the variables, or remove the Default entry to insert new passwords!

About

Configure the infrastructure needed to work with Security Onion 2 on AWS

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published