GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment
-
Updated
Jun 27, 2025 - JavaScript
GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment
A versatile command and control center (CCC) for DDoS Botnet Simulation & Load Generation.
The Attack Simulation Framework simulates the effects of cyber-physical attacks against WSNs
NetworkAssaultToolkit is a versatile Python-based tool designed for stress-testing network endpoints and launching Layer 7 HTTP attacks. The tool includes various methods to simulate large-scale attacks on network infrastructure, including methods for bypassing Cloudflare, OVH, and other security measures.
AUTOSARLang - a vehicular (AUTOSAR running) cybersecurity threat model and attack simulator language. It is designed based on Meta Attack Language /MAL/.
🔍 Access and manage Windows targets remotely with PwnRM, a powerful tool offering advanced features like file transfers, AMSI bypass, and reverse shells.
Aplicación para visualizar los resultados de entrenamiento de algoritmos de ML/DL para la detección y mitigación de ataques DDoS. Enmarcado en mi Proyecto de Título para optar al título de Ingeniero de Ejecución Informático.
Red team attack simulator in Python
JSON templates for layers within MITRE ATT&CK Navigator
Add a description, image, and links to the attack-simulator topic page so that developers can more easily learn about it.
To associate your repository with the attack-simulator topic, visit your repo's landing page and select "manage topics."