{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"atb-aecid-testbed","owner":"ait-testbed","isFork":false,"description":"The AECID Testbed is a simulated enterprise network with numerous vulnerabilities. Attacks in this testbed are executed automatically and cover a variety of tactics and techniques of the MITRE enterprise framework.","allTopics":["security","ansible","machine-learning","environment","research","ai","simulation","terraform","openstack","dataset","vulnerability","testbed","terragrunt","atb","ait","aecid","attackmate"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":7,"starsCount":4,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T11:05:11.192Z"}},{"type":"Public","name":"attackmate","owner":"ait-testbed","isFork":false,"description":"AttackMate is an attack orchestration tool that executes full attack-chains based on playbooks.","allTopics":["python","training","api","security","automation","attack","exploit","rootkit","orchestration","cybersecurity","pentest","automation-framework","sliver","testbed","metasploit","redteam"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":16,"starsCount":13,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T07:08:32.578Z"}},{"type":"Public","name":"atb-ansible-filebeat","owner":"ait-testbed","isFork":true,"description":"Ansible Role - Filebeat for ELK stack","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":168,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T13:23:30.985Z"}},{"type":"Public","name":"atb-ansible-suricata","owner":"ait-testbed","isFork":true,"description":"AECID Testbed Ansible Role that installs and configures suricata","allTopics":["ansible","ansible-role","suricata","ids","testbed","atb","aecid"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-13T11:07:43.885Z"}},{"type":"Public","name":"atb-ansible-kafka","owner":"ait-testbed","isFork":false,"description":"Ansible role for installing a kafka broker on testbeds","allTopics":["ansible","pipeline","ansible-role","logs","testbed","atb","aecid"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T10:10:46.718Z"}},{"type":"Public","name":"atb-ansible-logstash","owner":"ait-testbed","isFork":true,"description":"Ansible Role - Logstash","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":215,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T10:08:31.740Z"}},{"type":"Public","name":"atb-ansible-opensearch","owner":"ait-testbed","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T13:49:56.153Z"}},{"type":"Public","name":"atb-ansible-opensearch-dashboards","owner":"ait-testbed","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T13:07:35.852Z"}},{"type":"Public","name":"atb-ansible-hostname","owner":"ait-testbed","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-16T14:58:40.735Z"}},{"type":"Public","name":"atb-ansible-puppetserver","owner":"ait-testbed","isFork":false,"description":"Deploys a puppetserver using a preconfigured tarball","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T18:10:05.429Z"}},{"type":"Public","name":"atb-ansible-puppetclient","owner":"ait-testbed","isFork":false,"description":"Installs a puppet agent using a preconfigured tar-ball","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T18:06:18.602Z"}},{"type":"Public","name":"atb-ansible-postexploit","owner":"ait-testbed","isFork":false,"description":"Ansible Role for AECID Testbed PostExploitation Tools ","allTopics":["ansible","exploit","ansible-role","testbed","atb","privesc","postexploit","aecid"],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T17:45:51.458Z"}},{"type":"Public","name":"atb-ansible-zippeddata","owner":"ait-testbed","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-05T11:34:38.967Z"}},{"type":"Public","name":"atb-ansible-weaklinuxuser","owner":"ait-testbed","isFork":false,"description":"Create a Linux user with a weak password and sudo permissions without password","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-02T15:09:12.981Z"}},{"type":"Public","name":"atb-ansible-ftploginjob","owner":"ait-testbed","isFork":false,"description":"Installs a cronjob that executes a ftp-command every few minutes","allTopics":["ansible","ansible-role","vulnerability","cronjob","ftp-client","testbed","aecid"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T15:10:56.129Z"}},{"type":"Public","name":"atb-ansible-tcpdump","owner":"ait-testbed","isFork":false,"description":"Installs tcpdump and sets cap_net_raw and cap_net_admin","allTopics":["ansible","ansible-role","vulnerability","role","capabilities","tcpdump","testbed","atb","aecid"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T14:27:47.187Z"}},{"type":"Public","name":"attackmate-ansible","owner":"ait-testbed","isFork":false,"description":"Installs and configures attackmate in a virtual environment","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-18T16:42:48.343Z"}},{"type":"Public","name":"atb-ansible-customdpkg","owner":"ait-testbed","isFork":false,"description":"Installs vulnerable packages from the local repository of the AECID-Testbed","allTopics":["ansible","debian","repository","ansible-role","vulnerable","testbed","atb"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-15T14:21:11.767Z"}},{"type":"Public","name":"atb-ansible-vsftpd","owner":"ait-testbed","isFork":false,"description":"Installs and configures vsftpd","allTopics":["ansible","ftp","ansible-role","vsftpd","testbed","atb","ftpserver","aecid"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-14T17:14:49.008Z"}},{"type":"Public","name":"atb-ansible-healthcheck","owner":"ait-testbed","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-01T14:42:11.119Z"}},{"type":"Public","name":"atb-ansible-nfsserver","owner":"ait-testbed","isFork":false,"description":"Installs nfsserver and configures exports","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-01T12:17:45.184Z"}},{"type":"Public","name":"atb-ansible-nfsmount","owner":"ait-testbed","isFork":false,"description":"Configures a nfsmount of an export","allTopics":["linux","ansible","share","ansible-role","nfs","mount","testbed","atb","aecid"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-01T12:03:14.458Z"}},{"type":"Public","name":"atb-healthcheckd","owner":"ait-testbed","isFork":false,"description":"A vulnerable network service","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-24T16:46:31.762Z"}},{"type":"Public","name":"atb-ansible-dpkgrepo","owner":"ait-testbed","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-24T16:39:34.164Z"}},{"type":"Public","name":"atb-ansible-collectd","owner":"ait-testbed","isFork":false,"description":"Installs and configures collectd","allTopics":["linux","ansible","monitoring","metrics","logging","ansible-role","atb","aecid"],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-20T14:12:11.966Z"}},{"type":"Public","name":"atb-ansible-acct","owner":"ait-testbed","isFork":false,"description":"This role installs user accounting on Debian/Ubuntu Systems","allTopics":["linux","ansible","logging","ansible-role","accounting","testbed","atb","aecid"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T12:59:23.494Z"}},{"type":"Public","name":"atb-ansible-sudoweakness","owner":"ait-testbed","isFork":false,"description":"AECID Testbed Ansible Role to apply a weak sudo configuration on a server","allTopics":["ansible","ansible-role","sudo","vulnerability","testbed","atb","privesc","aecid"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-30T09:29:14.487Z"}},{"type":"Public","name":"atb-ansible-simulatedwebcam","owner":"ait-testbed","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-22T11:32:15.066Z"}},{"type":"Public","name":"atb-ansible-zoneminder","owner":"ait-testbed","isFork":false,"description":"AECID Testbed Ansible Role that installs a vulnerable zoneminder","allTopics":["ansible","ansible-role","atp","testbed","aecid"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-22T08:32:28.935Z"}},{"type":"Public","name":"atb-ansible-debiansnapshot","owner":"ait-testbed","isFork":true,"description":"AECID Testbed Ansible Role to install a debiansnapshot repository","allTopics":["ansible","ansible-role","testbed","atb","aecid","debiansnapshot"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-30T15:05:59.507Z"}}],"repositoryCount":40,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"ait-testbed repositories"}