Skip to content

Commit

Permalink
Merge pull request #821 from splunk/improvements_features
Browse files Browse the repository at this point in the history
Updates
  • Loading branch information
P4T12ICK committed Jul 10, 2023
2 parents a081d39 + 149e2c4 commit 2a094cb
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions configs/attack_range_default.yml
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,9 @@ general:
# All these fields all needed to automatically deploy a Carbon Black Agent and ingest Carbon Black logs into the Splunk Server.
# See the chapter Carbon Black in the docs page Attack Range Features.

install_contentctl: "0"
# Install contentctl on linux servers

aws:
region: "us-west-2"
# region used in AWS. This should be the same as the region configured in AWS cli.
Expand Down Expand Up @@ -184,9 +187,6 @@ linux_servers_default:
sysmon_config: "SysMonLinux-CatchAll.xml"
# Specify a sysmon config located under configs/

install_contentctl: "0"
# Install ContentCtl

kali_server:
kali_server: "0"
# Enable Kali Server
Expand Down

0 comments on commit 2a094cb

Please sign in to comment.