splunk / attack_range_local

Build a attack range in your local machine
Apache License 2.0
130 stars 39 forks source link

I Run the Script in Ubuntu 18.04, no VMs appear in my Virtuabox #52

Closed splunkers1 closed 1 year ago

splunkers1 commented 2 years ago

hey, as per title, i run the script in an ubunut 18.04 VM in VMWare (host is windows). i have deleted, re-installed numerous of times, and nothing appears in Virtuabox.

any ideas as to how i should work around this will be greatly appreciated!!!!! Thank you all! :)

pyth0n1c commented 1 year ago

Closing this issue as Attack Range Local has been deprecated (and functionality migrated into Attack Range). Please use https://github.com/splunk/attack_range for all future simulation needs. If this continues to be an issue, please open a ticket in that repo.