Skip to content

warhorse/warhorse

Repository files navigation

Warhorse

Warhorse

GitHub Stars GitHub commit activity GitHub code size in bytes GitHub Contributors CI License Commit

Table of contents

Overview

Warhorse consists of a fully-featured Ansible playbook to deploy infrastructure in the cloud for conducting security assessments. The Playbook combines Terraform & Ansible to deploy and configure virtual machines for a wide range of use cases. This Playbook is highly customizable and includes operational security. No experience with Ansible or Terraform is required to use this Playbook.

Video Demo

WarHorse Demo

Current Features

  • Pure Ansible playbook that dynamically builds Terraform HCL.
  • Security from the ground up.
  • Multiple cloud providers supported.
  • Modular Design. (Only enable what you need)
  • Docker containers for each application.
  • Designed for multiple use cases.
  • Single YAML configuration file.

Supported Cloud Providers / Service

Logo Provider Services
Digital Ocean Droplet,DNS
Azure CDN
AWS CDN,EC2,DNS
Linode COMPUTE,DNS

Modules

Logo Service Role
Cobaltstrike cobaltstrike_docker
Traefik traefik_docker
Neo4j neo4j_docker
Nginx nginx_docker
Evilginx2 evilginx2_docker
Nighthawk nighthawk_docker
Tailscale tailscale
Mythic mythic
Gophish gophish_docker

Documentation

https://war-horse.io/

Development

Does none of this work for you? Submit an issue HERE

Want to add a cool new feature? Shoot me that sweet pull request.

Acknowledgements

Ansible roles from https://github.com/geerlingguy

License

MIT