AttackGen – Tailored Cyber Incident Response Testing

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation’s details. Table Of Contents Star The Repo If you find AttackGen useful, please consider starring the repository …