Krook9d / PurpleLab

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface
GNU Affero General Public License v3.0
243 stars 34 forks source link

Install failed #5

Closed Hackzen closed 6 months ago

Hackzen commented 7 months ago

My installation failed, I checked the logs and it turns out that the installation script automatically selects the network interface ens33 for VM creation, while my interface was not that one. We need to add a function to allow selecting this during installation.

issue

Krook9d commented 7 months ago

Thank you for your contribution, indeed it's a good point. I have modified the installation script to display the interfaces with their IPs, and then to ask the user 'Which interface does he want to choose for the VM?'

Please relaunch the installation and let me know if it's okay

image