Openex Save

Open Breach and Attack Simulation Platform

Project README

OpenBAS

DeepScan grade

Introduction

OpenBAS is an open source platform allowing organizations to plan, schedule and conduct cyber adversary simulation campaign and tests.

Screenshot

Objective

The goal is to create a powerful, reliable and open source tool to effectively plan and play all types of simulations, training and exercises from the technical level to the strategic one. Also, the platform is able to give you a proper overview of any security gaps regarding actual threats with knowledge coming from the OpenCTI platform.

OpenBAS aims to respond to these issues, which not only concern state services but also many private organizations. With different modules (scenarios, teams, simulations, verification of means of communication, encryption, etc.), the platform offers advantages such as collaborative work, real-time monitoring, statistics or the management of feedback.

Finally, OpenBAS supports different types of inject, allowing the tool to be integrated with emails, SMS platforms, social medias, alarm systems, etc. All currently supported integration can be found in the OpenBAS ecosystem.

Editions of the platform

OpenBAS platform has 2 different editions: Community (CE) and Enterprise (EE). The purpose of the Enterprise Edition is to provide additional and powerful features which require specific investments in research and development. You can enable the Enterprise Edition directly in the settings of the platform.

To understand what OpenBAS Enterprise Edition brings in terms of features, just check the Enterprise Editions page on the Filigran website. You can also try this edition by enabling it in the settings of the platform.

Documentation and demonstration

If you want to know more on OpenBAS, you can read the documentation on the tool. If you wish to discover how the OpenBAS platform is working, a demonstration instance is available and open to everyone. This instance is reset every night and is based on reference data maintained by the OpenBAS developers.

Releases download

The releases are available on the Github releases page. You can also access the rolling release package generated from the mater branch of the repository.

Installation

All you need to install the OpenBAS platform can be found in the official documentation. For installation, you can:

Contributing

Code of Conduct

OpenBAS has adopted a Code of Conduct that we expect project participants to adhere to. Please read the full text so that you can understand what actions will and will not be tolerated.

Contributing Guide

Read our contributing guide to learn about our development process, how to propose bugfixes and improvements, and how to build and test your changes to OpenBAS.

Beginner friendly issues

To help you get you familiar with our contribution process, we have a list of beginner friendly issues which are fairly easy to implement. This is a great place to get started.

Development

If you want to actively help OpenBAS, we created a dedicated documentation about the deployment of a development environement and how to start the source code modification.

Community

Status & bugs

Currently OpenBAS is under heavy development, if you wish to report bugs or ask for new features, you can directly use the Github issues module.

Discussion

If you need support or you wish to engage a discussion about the OpenBAS platform, feel free to join us on our Slack channel. You can also send us an email to [email protected].

About

Authors

OpenBAS is a product designed and developed by the company Filigran.

GDPR and the OpenBAS OpenStreetMap server

In order to provide OpenBAS users with cartography features, the platform uses a dedicated OpenStreetMap server (https://map.openbas.io). To monitor usage and adapt services performances, Filigran collects access log to this server (including IP addresses).

By using this server, you authorize Filigran to collect this information. Otherwise, you are free to deploy your own OpenStreetMap server and modify the platform configuration accordingly.

If you have started using the Filigran server and change your mind, you have the right to access, limit, rectify, erase and receive your data. To exercise your rights, please send your request to [email protected].

Open Source Agenda is not affiliated with "Openex" Project. README Source: OpenBAS-Platform/openbas

Open Source Agenda Badge

Open Source Agenda Rating