5 results found Sort:

340
2.0k
apache-2.0
81
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Created 2019-05-04
1,921 commits to develop branch, last one 25 days ago
GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment
Created 2021-09-03
392 commits to main branch, last one 9 days ago
Open Breach and Attack Simulation Platform
Created 2016-09-12
2,603 commits to master branch, last one a day ago
User Enumeration of Microsoft Teams users via API
Created 2023-04-03
19 commits to main branch, last one 3 months ago
29
87
unknown
2
A versatile command and control center (CCC) for DDoS Botnet Simulation & Load Generation.
Created 2021-07-27
17 commits to main branch, last one 2 years ago