Skip to content

End to End Automation Example

  1. Import latest Atomic Red YAML index file under Library –> Import Data importART

  2. Previewing Atomic Red campaign imports. ART campaigns and test case templates are now available and can be assembled into more targeted campaigns for automation purposes. previewImportART

  3. Create new VECTR Campaign template for automated tests. This example uses the “NEW CAMPAIGN” option under Library -> Campaign Templates screen. newCampaignTemplate

  4. Preview the newly created campaign previewCampaignTemplate

  5. Preview test case “template” for imported atomic previewTestCaseTemplate

  6. Configure the test case automation commands and variables configureTemplate

  7. When finished reviewing your campaign test cases and automation configurations, navigate to the home Assessments dashboard and create a new assessment to house one or many campaigns. In the screenshot below we are creating a new assessment and adding just one campaign to it for now.

    Tip

    You may create any number of assessment and campaign groupings within VECTR. It is recommended to group campaigns of a similar nature under the same parent assessment, but this comes down to organizational preference and scope of your purple team program.

    newAssessment

  8. Load the new assessment loadAssessment

  9. Navigate to the Campaign dashboard screen camapaignDashboard

  10. Build Automation Runtime screen buildAutomationRuntime

  11. Build and download runtime executable in .zip format, and manually transfer to target systems

    Note

    VECTR does not have an agent currently that communications directly with the VECTR console. This is planned for a future release and the “portable runtime” flavor will remain supported.

    saveZip

  12. Copying and running a VECTR portable runtime executable on a sample Windows 10 host runOnWinHost

  13. After successful execution a structured log file is written which can be imported into VECTR. viewAttireLog

  14. Return to campaign dashboard and upload attack logs uploadAttackLogs

  15. Proceed to log preview screen for selection logImportPreview

  16. Campaign bulk execution log imported successfully importSuccess

  17. Within test case panels, red team properties and log files have been populated populatedTestCasePanel