splunk / attack_range_local

Build a attack range in your local machine
Apache License 2.0
130 stars 39 forks source link

Enhancement: support for vmware workstation #44

Closed dagar741 closed 1 year ago

dagar741 commented 3 years ago

I have other VMs that only work with vmware (and not virtualbox) that I would like to interact with Attack Range.

pyth0n1c commented 1 year ago

Closing this issue as Attack Range Local has been deprecated (and functionality migrated into Attack Range). Please use https://github.com/splunk/attack_range for all future simulation needs. If this continues to be an issue, please open a ticket in that repo.