Krook9d / PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface
GNU Affero General Public License v3.0
243 stars 34 forks source link

Error running Mitre techniques against WIndows VM. #3

Closed Qazmat closed 8 months ago

Qazmat commented 8 months ago

I am getting error while running any Mitre attack techniques. Health page and command line shows that my VM is up and running. What can be the issue. Please see the images below. image image image

Qazmat commented 8 months ago

I just realized that it is by design. If I understand it correctly, when a test is run, the output are the events seen in kibana for that particular test.