attack-simulation topic

List attack-simulation repositories

attack_range

2.0k
Stars
334
Forks
Watchers

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

github-actions-goat

410
Stars
227
Forks
Watchers

GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment

openbas

179
Stars
22
Forks
Watchers

Open Breach and Attack Simulation Platform

netbot

83
Stars
29
Forks
Watchers

A versatile command and control center (CCC) for DDoS Botnet Simulation & Load Generation.

TeamsEnum

95
Stars
14
Forks
Watchers

User Enumeration of Microsoft Teams users via API