splunk / attack_range_local

Build a attack range in your local machine
Apache License 2.0
130 stars 39 forks source link

Attack range local not bulding after destroy - Ubuntu 18.04 #51

Closed HackeXPlorer closed 1 year ago

HackeXPlorer commented 2 years ago

Hi i installed attack range local on Ubuntu 18.04 and it worked fine, i changed the configuration file to add a windows client and after i destroyed the current range the and try to rebuild the range, but the setup process stops after configuring the spunk VM displaying a vagrant error.

1) I tried to re download the git and configure. -didn't work 2) Uninstalled and reinstall the requirements. -didn't work. 3) Reinstalled the host OS (ubuntu 18) and tried again and the setup process and it only worked once, after destroying the range i got the same error below.

Error: _1: from /usr/share/rubygems-integration/all/gems/vagrant-2.0.2/plugins/provisioners/ansible/provisioner/host.rb:179:in execute_ansible_playbook_from_host' /usr/share/rubygems-integration/all/gems/vagrant-2.0.2/plugins/provisioners/ansible/provisioner/host.rb:104:inexecute_command_fromhost': Ansible failed to complete successfully. Any error output should be (VagrantPlugins::Ansible::Errors::AnsibleCommandFailed) visible above. Please fix these errors and try again. Ansible failed to complete successfully. Any error output should be visible above. Please fix these errors and try again.

Screenshot from 2022-02-12 17-51-31

pyth0n1c commented 1 year ago

Closing this issue as Attack Range Local has been deprecated (and functionality migrated into Attack Range). Please use https://github.com/splunk/attack_range for all future simulation needs. If this continues to be an issue, please open a ticket in that repo.