ait-testbed

ait-testbed

Geek Repo

Github PK Tool:Github PK Tool

ait-testbed's repositories

attackmate

AttackMate is an attack orchestration tool that executes full attack-chains based on playbooks.

Language:PythonLicense:GPL-3.0Stargazers:14Issues:2Issues:53

atb-aecid-testbed

The AECID Testbed is a simulated enterprise network with numerous vulnerabilities. Attacks in this testbed are executed automatically and cover a variety of tactics and techniques of the MITRE enterprise framework.

Language:JinjaLicense:GPL-3.0Stargazers:4Issues:2Issues:9

atb-ansible-suricata

AECID Testbed Ansible Role that installs and configures suricata

Language:JinjaLicense:GPL-3.0Stargazers:1Issues:0Issues:0

attackmate-ansible

Installs and configures attackmate in a virtual environment

Language:ShellStargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

atb-ansible-postexploit

Ansible Role for AECID Testbed PostExploitation Tools

Language:CStargazers:0Issues:2Issues:0

atb-healthcheckd

A vulnerable network service

Language:CStargazers:0Issues:0Issues:0

atb-ansible-acct

This role installs user accounting on Debian/Ubuntu Systems

Stargazers:0Issues:3Issues:0

atb-ansible-collectd

Installs and configures collectd

Language:JinjaStargazers:0Issues:3Issues:0

atb-ansible-customdpkg

Installs vulnerable packages from the local repository of the AECID-Testbed

Language:JinjaStargazers:0Issues:3Issues:0
Stargazers:0Issues:0Issues:0

atb-ansible-filebeat

Ansible Role - Filebeat for ELK stack

Language:JinjaLicense:MITStargazers:0Issues:0Issues:0

atb-ansible-ftploginjob

Installs a cronjob that executes a ftp-command every few minutes

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

atb-ansible-kafka

Ansible role for installing a kafka broker on testbeds

Language:JinjaStargazers:0Issues:2Issues:0

atb-ansible-logstash

Ansible Role - Logstash

Language:JinjaLicense:MITStargazers:0Issues:0Issues:0

atb-ansible-nfsmount

Configures a nfsmount of an export

Stargazers:0Issues:3Issues:0

atb-ansible-nfsserver

Installs nfsserver and configures exports

Language:JinjaStargazers:0Issues:0Issues:0

atb-ansible-puppetclient

Installs a puppet agent using a preconfigured tar-ball

Stargazers:0Issues:0Issues:0

atb-ansible-puppetserver

Deploys a puppetserver using a preconfigured tarball

Stargazers:0Issues:0Issues:0
Language:JinjaStargazers:0Issues:0Issues:0

atb-ansible-sudoweakness

AECID Testbed Ansible Role to apply a weak sudo configuration on a server

Stargazers:0Issues:2Issues:0

atb-ansible-tcpdump

Installs tcpdump and sets cap_net_raw and cap_net_admin

Stargazers:0Issues:3Issues:0

atb-ansible-vsftpd

Installs and configures vsftpd

Stargazers:0Issues:2Issues:0

atb-ansible-weaklinuxuser

Create a Linux user with a weak password and sudo permissions without password

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

atb-ansible-zoneminder

AECID Testbed Ansible Role that installs a vulnerable zoneminder

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0