Skip to content
@Red-Labs-Cloud

Red Labs Cloud

Cyber ranges for Red Teams provide a controlled environment to hone your offensive security skills.

Red Labs Cyber Range

This repository provides resources and tools for building and managing efficient cyber ranges specifically designed for red team training.

What is a Cyber Range?

A cyber range is a simulated environment that mimics real-world networks and systems. Red teams utilize cyber ranges to practice offensive security techniques, test attack methodologies, and refine their skills in a safe and controlled environment.

What's Included?

This repository can contain various resources depending on your specific setup and goals. Here are some potential inclusions:

  • Deployment Scripts: Scripts to automate the deployment of cyber range environments within cloud providers or on-premises infrastructure. (e.g., scripts using tools like Terraform or Ansible)
  • Scenario Templates: Pre-built scenarios simulating real-world attack vectors and objectives for red teams to practice against.
  • Vulnerable Machines: Vulnerable system images or configurations that can be deployed within the cyber range for red teams to exploit.
  • Blue Team Tools: Tools and resources to simulate blue team activity within the cyber range, providing a more realistic training experience. (e.g., Security Information and Event Management (SIEM) logs, pre-configured detection rules)
  • Documentation: Documentation outlining best practices for building and managing red team cyber ranges.

RedLabs Cloud

Getting Started

The specific instructions for using this repository will depend on the resources included. However, here are some general steps to get started:

  • Clone the Repository: Clone this repository to your local machine using Git.
  • Review Documentation: Carefully review any included documentation for specific setup instructions and configuration details.
  • Deploy the Environment: Follow the provided deployment scripts or instructions to set up the cyber range environment.
  • Import Scenarios: Import any pre-built scenarios or customize them to fit your training needs.
  • Start Training: Begin red team training exercises within the deployed cyber range environment.

Home Labs

  • Command and Control Infrastructure
  • Social Engineering LAB
  • Browser Exploitation LAB
  • Vulnerable Active Directory
  • WebApp Security LAB
  • Network Security LAB
  • Threat Intelligence
  • Telecom 4G LAB
  • Telecom 5G LAB

Documentation

Contributing

We welcome contributions to this repository! If you have any scripts, scenarios, or documentation that can benefit red team cyber range training, feel free to submit a pull request.

Please ensure your contributions adhere to the following guidelines:

Clearly document the purpose and functionality of your contribution. Follow consistent coding style and conventions. Ensure your contribution is well-tested and functional.

Popular repositories

  1. Browser-Exploitation Browser-Exploitation Public

    Delve into the world of Browser Exploitation! This series explores how attackers target your browser, exposes vulnerabilities, and unveils methods to fortify your defenses. Learn to identify exploi…

    1

  2. Telecom-2G-LAB Telecom-2G-LAB Public

    Private Mobile Network - 2G / 4G / 5G

    1

  3. C2_Infrastructure C2_Infrastructure Public

    Unveiling the secret weapon of cyber attackers. This series explores Command & Control, the nerve center of online threats. Learn how attackers control your systems & how to defend your organization.

    Python

  4. Social-Engineering-Labs Social-Engineering-Labs Public

    Test & strengthen defenses against social attacks. Simulate phishing, vishing & more in a safe, ethical LAB.Test & strengthen defenses against social attacks. Simulate phishing, vishing & more in a…

    Shell

  5. .github .github Public

  6. Threat-Intelligence-Lab Threat-Intelligence-Lab Public

    The Threat-Intelligence-Lab is a comprehensive platform that empowers organizations to proactively identify, analyze, and combat cyber threats. We provide real-time threat intelligence, advanced th…

Repositories

Showing 10 of 10 repositories
  • Social-Engineering-Labs Public

    Test & strengthen defenses against social attacks. Simulate phishing, vishing & more in a safe, ethical LAB.Test & strengthen defenses against social attacks. Simulate phishing, vishing & more in a safe, ethical LAB.

    Red-Labs-Cloud/Social-Engineering-Labs’s past year of commit activity
    Shell 0 0 0 0 Updated Jun 15, 2024
  • Threat-Intelligence-Lab Public

    The Threat-Intelligence-Lab is a comprehensive platform that empowers organizations to proactively identify, analyze, and combat cyber threats. We provide real-time threat intelligence, advanced threat analysis tools, and expert guidance to help you stay ahead of the curve and protect your valuable data.

    Red-Labs-Cloud/Threat-Intelligence-Lab’s past year of commit activity
    0 GPL-3.0 0 0 0 Updated Jun 10, 2024
  • Telecom-5G-LAB Public

    Validate & optimize your 5G apps & devices in a controlled, real-world emulation environment.

    Red-Labs-Cloud/Telecom-5G-LAB’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated Jun 9, 2024
  • .github Public
    Red-Labs-Cloud/.github’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated Jun 9, 2024
  • Red-Labs-Cloud/RedLabs_Dashboard’s past year of commit activity
    0 GPL-3.0 0 0 0 Updated Jun 8, 2024
  • Red-Labs-Cloud/RedLabs_CLI’s past year of commit activity
    Python 0 0 0 0 Updated Jun 8, 2024
  • C2_Infrastructure Public

    Unveiling the secret weapon of cyber attackers. This series explores Command & Control, the nerve center of online threats. Learn how attackers control your systems & how to defend your organization.

    Red-Labs-Cloud/C2_Infrastructure’s past year of commit activity
    Python 0 GPL-3.0 0 0 0 Updated Jun 8, 2024
  • Browser-Exploitation Public

    Delve into the world of Browser Exploitation! This series explores how attackers target your browser, exposes vulnerabilities, and unveils methods to fortify your defenses. Learn to identify exploits, implement security measures, and stay a step ahead of cyber threats.

    Red-Labs-Cloud/Browser-Exploitation’s past year of commit activity
    1 GPL-3.0 0 0 0 Updated May 26, 2024
  • Network-Security-LAB Public

    Build & test your cyber defenses in a safe, simulated network. Train security teams & harden your systems.

    Red-Labs-Cloud/Network-Security-LAB’s past year of commit activity
    0 GPL-3.0 0 0 0 Updated May 26, 2024
  • Telecom-2G-LAB Public

    Private Mobile Network - 2G / 4G / 5G

    Red-Labs-Cloud/Telecom-2G-LAB’s past year of commit activity
    0 Apache-2.0 1 0 0 Updated Apr 9, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…