Warhorse consists of a fully-featured Ansible playbook to deploy infrastructure in the cloud for conducting security assessments. The Playbook combines Terraform & Ansible to deploy and configure virtual machines for a wide range of use cases. This Playbook is highly customizable and includes operational security. No experience with Ansible or Terraform is required to use this Playbook.
- Pure Ansible playbook that dynamically builds Terraform HCL.
- Security from the ground up.
- Multiple cloud providers supported.
- Modular Design. (Only enable what you need)
- Docker containers for each application.
- Designed for multiple use cases.
- Single YAML configuration file.
Logo | Provider | Services |
---|---|---|
Digital Ocean | Droplet,DNS | |
Azure | CDN | |
AWS | CDN,EC2,DNS | |
Linode | COMPUTE,DNS |
Logo | Service | Role |
---|---|---|
Cobaltstrike | cobaltstrike_docker | |
Traefik | traefik_docker | |
Neo4j | neo4j_docker | |
Nginx | nginx_docker | |
Evilginx2 | evilginx2_docker | |
Nighthawk | nighthawk_docker | |
Tailscale | tailscale | |
Mythic | mythic | |
Gophish | gophish_docker |
Does none of this work for you? Submit an issue HERE
Want to add a cool new feature? Shoot me that sweet pull request.
Ansible roles from https://github.com/geerlingguy
MIT