splunk/attack_range

Local Attack Range Many Issues

Closed this issue · 1 comments

Tried Running a local attack range on Ubuntu 18.04 , and have troubleshooted a ton
I am running Ubuntu 18.04 in a virtual machine, then putting docker on top of that

installed docker, then pulled docker image and ran a container
Used the commands given (aws configure , python attack_range.py configure )

Then I try to build

Many issues
1.first off it doesnt find vagrant or virtual box on the container, so I have to install those with apt get

  1. Then if you don't run the container in privileged mode (which isnt in the instructions) it says virtual box was not installed correctly and is complaining about install. Tried fixing that a bunch of different ways and then privileged mode fixed it

3, Then, you also have to add --network host or else it can create vbox networks but can't see them, so it keeps saying vboxnet0 cant be found

  1. Finally, after doing all that it builds the network and downloads the vagrants vms ,when virtual box tries to run any of them they immediately close. Looked at the logs, no vm logs on virtual box logs, and it gives no clarifying information on why the vm terminates

This is where I'm stuck . I tried installing an older build of VirtualBox on the container to see if that helped, but unfortunately the dependencies for older versions cant be installed

Hello @configmanCooper , nested virtualization is not supported in Attack Range. The docker container is orchestrator which builds the different VMs. These VMs would run in your Ubuntu 18.04 VM. This is not supported.