splunk / attack_range_local

Build a attack range in your local machine
Apache License 2.0
130 stars 39 forks source link

Host Virtual Environment Unresponsive #13

Closed wsisulak closed 3 years ago

wsisulak commented 3 years ago

I am trying to run Splunk attack range locally on VirtualBox and as soon as the attack-range-splunk-server starts up my host VirtualBox environment locks up and becomes unresponsive. If it’s a resource issue what system requirements are recommended (hard drive space, memory size, number of CPU’s).

kseidenschnur commented 3 years ago

Hi,

I am running my system on a machine with:

6 Cores 16 GB Memory 2000 GB Disk space.

Tested with Splunk Server, Windows DC and Windows Client. As you can imagine the performance is not the best, but it works. You can also adjust the hardware specs if you like. You will find the configuration in the vagrant folder. Let me know if you have any further questions.

Kai

P4T12ICK commented 3 years ago

Thank you for the great answer.