list_range_skeletons
Browse and select pre-configured cyber range templates for security training and testing. Provides ready-to-deploy lab environments including AD setups, red team scenarios, SOC training, web pentest labs, and malware analysis environments.
Instructions
List all available range skeleton templates.
Returns a dictionary of complete range configurations for common scenarios. These provide fully-configured lab environments ready for deployment.
Available range skeletons:
basic-ad: Basic AD lab (1 DC, workstations, optional attacker/SIEM)
enterprise-ad: Enterprise AD with CA, servers, multiple workstations
red-team: Red team training with DMZ, AD, and network segmentation
soc-training: SOC analyst training with SIEM and monitored endpoints
web-pentest: Web app pentest with DVWA, Juice Shop, WebGoat
malware-analysis: Isolated malware RE lab with FlareVM and REMnux
Returns: Dictionary with skeleton names as keys and descriptions as values
Example: ranges = await list_range_skeletons() # Returns: {"basic-ad": "Basic AD lab...", ...}
Input Schema
| Name | Required | Description | Default |
|---|---|---|---|
No arguments | |||