New features in M&NTIS Platform

This new release incorporates new defense integrations, allows to control scenario execution and provides a new attack scenario.

Continue reading

Testing Suricata packet analysis with M&NTIS

Using M&NTIS Platform and Fragscapy for network probe testing. As a result, we found a policy bypass vulnerability on Suricata: CVE-2024-37151

Continue reading

New major release of M&NTIS

New version of M&NTIS is out. This new release allows for live execution of killchains in dedicated labs.

Continue reading

SupSec challenge

A blue team CTF for the SupSec challenge by AMOSSYS and Malizen.

Continue reading