The Splunk Attack Range is an open-source project maintained by the Splunk Threat Research Team. It builds instrumented cloud and local environments, simulates attacks, and forwards the data into a Splunk instance. This environment can then be used to develop and test the effectiveness of detections. Purpose 🛡 The Attack Range is a detection development platform, which solves three main challenges in detection engineering: The user is able to quickly build a small lab infrastructure as close as possible to a production environment. The Attack Range performs attack simulation using different engines such as Atomic Red Team or Caldera in order to generate real attack data. It integrates seamlessly into any Continuous Integration / Continuous Delivery (CI/CD) pipeline to automate the detection rule testing process. Docs The Attack Range Documentation can be found here. Installation 🏗 Using Docker Attack Range in AWS: docker pull splunk/attack_range docker run -it splunk/attack_range aws configure python attack_range.py configure To install directly on Linux, or MacOS follow these instructions. Architecture 🏯 The deployment of Attack Range consists of: Windows
FEATURES
ALTERNATIVES
A tool for performing hash length extension attacks against multiple hashing algorithms.
Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.
CobaltBus enables Cobalt Strike C2 traffic via Azure Servicebus for enhanced covert operations.
A subdomain enumeration tool for penetration testers and security researchers.
A powerful tool for extracting passwords and performing various Windows security operations.
TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.
PINNED

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

PTJunior
An AI-powered penetration testing platform that autonomously discovers, exploits, and documents vulnerabilities while generating NIST-compliant reports.

CTIChef.com Detection Feeds
A tiered cyber threat intelligence service providing detection rules from public repositories with varying levels of analysis, processing, and guidance for security teams.

ImmuniWeb® Discovery
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.