/attackgen

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.

Primary LanguagePythonGNU General Public License v3.0GPL-3.0

Stargazers

No one’s star this repository yet.