-[**:material-package-variant-closed:{ .middle } OpenBAS Ecosystem**](https://filigran.notion.site/OpenBAS-Ecosystem-30d8eb73d7d04611843e758ddef8941b)
+[**:material-package-variant-closed:{ .middle } OpenAEV Ecosystem**](https://filigran.notion.site/OpenAEV-Ecosystem-30d8eb73d7d04611843e758ddef8941b)
List of available injectors and collectors to expand platform usage.
[**:material-school-outline:{ .middle } Training Courses**](https://academy.filigran.io)
diff --git a/docs/reference/apis/filters.md b/docs/reference/apis/filters.md
index dab8c497..c5b30c24 100644
--- a/docs/reference/apis/filters.md
+++ b/docs/reference/apis/filters.md
@@ -1,6 +1,6 @@
# Filter knowledge
-In OpenBAS, you can filter data to focus on or display information with specific attributes.
+In OpenAEV, you can filter data to focus on or display information with specific attributes.
## Filters usages
@@ -39,7 +39,7 @@ click, changing the logic of your filtering.
## Filters format
-The OpenBAS platform uses a filter format called `FilterGroup`. The `FilterGroup` model enables
+The OpenAEV platform uses a filter format called `FilterGroup`. The `FilterGroup` model enables
to do complex filters imbrication with different boolean operators, which extends greatly the filtering capabilities in
every part of the platform.
diff --git a/docs/reference/deployment/telemetry.md b/docs/reference/deployment/telemetry.md
index eb3f1bfe..9042d309 100644
--- a/docs/reference/deployment/telemetry.md
+++ b/docs/reference/deployment/telemetry.md
@@ -4,7 +4,7 @@ The application collects statistical data related to its usage and performances.
!!! note "Confidentiality"
- The OpenBAS platform does not collect any information related to vulnerability which remains strictly confidential. Also, the collection is strictly anonymous and personally identifiable information is NOT collected (including IP addresses).
+ The OpenAEV platform does not collect any information related to vulnerability which remains strictly confidential. Also, the collection is strictly anonymous and personally identifiable information is NOT collected (including IP addresses).
We do not collect any personal data, only statistical data. All collected data is aggregated to ensure privacy and compliance with relevant privacy regulations (see breakdown below for details).
@@ -20,7 +20,7 @@ The collected data is used for the following purposes:
The platform send the metrics to the hostname `telemetry.filigran.io` using the OTLP protocol (over HTTPS). The format of the data is OpenTelemetry JSON.
-The metrics push is done every 6 hours if OpenBAS was able to connect to the hostname when the telemetry manager is started.
+The metrics push is done every 6 hours if OpenAEV was able to connect to the hostname when the telemetry manager is started.
## Telemetry metrics
@@ -34,7 +34,7 @@ The application collects statistical data related to its usage. Here is an exhau
- The total number of agents deployed
- The total number of agents deployed as services or sessions
- The total number of agents deployed for users or admins
-- The total number of agents deployed for each executor (e.g. Caldera, OpenBAS, CrowdStrike, etc.)
+- The total number of agents deployed for each executor (e.g. Caldera, OpenAEV, CrowdStrike, etc.)
- The number of simulations, scenarios, and atomic tests created
- The number of simulations or injects executed
diff --git a/docs/usage/assets.md b/docs/usage/assets.md
index 7f7b0494..0c066608 100644
--- a/docs/usage/assets.md
+++ b/docs/usage/assets.md
@@ -16,7 +16,7 @@ From the `Assets` section, users can access the following pages:
## Endpoints
Endpoints encompass devices and systems that connect to a network, serving as the foundation for interaction with
-OpenBAS.
+OpenAEV.
The list of endpoints continues to grow with the changing landscape of networked technologies and the increasing
interconnectivity of digital ecosystems. Below is a non-exhaustive list of terminal categories:
@@ -37,7 +37,7 @@ details specific to each endpoint.
!!! note
- Openbas marks an endpoint as inactive if none of its agents have communicated within one hour.
+ OpenAEV marks an endpoint as inactive if none of its agents have communicated within one hour.

@@ -58,18 +58,18 @@ By clicking on an endpoint, you will be able to access and manage its details:
| **Architecture** | Architecture (arm64 or x86_64) | Yes |
| **IP addresses** | All IP addresses detected | Yes* |
| **MAC addresses** | All MAC addresses detected | Yes* |
-| **Tags** | OpenBAS tags to identify your machine | No |
+| **Tags** | OpenAEV tags to identify your machine | No |
*IP and MAC addresses can be manually added or removed by the user (but the ones the agents find will always be upserted)
-To register new endpoints, you will need to install an agent. You can find detailed instructions on the [agent installation page](../usage/openbas-agent.md).
+To register new endpoints, you will need to install an agent. You can find detailed instructions on the [agent installation page](../usage/openaev-agent.md).
**Agents panel**
| Attribute | Meaning |
|-----------------|----------------------------------------------------------------------|
| **Name** | Local user account on the endpoint that executes the agent process |
-| **Executor** | Agent type (OpenBAS, Crowdstrike, Tanium or Caldera) |
+| **Executor** | Agent type (OpenAEV, Crowdstrike, Tanium or Caldera) |
| **Privilege** | Local account's privileges on the endpoint (admin, or standard user) |
| **Deployment** | Installation type (Service or Session) |
| **Status** | Active or Inactive (threshold: 1 hour) |
@@ -116,10 +116,10 @@ We plan to extend the possibilities by including additional filters in future up
## Security platforms
-Some integrations in OpenBAS are connected to your security platforms, such as Microsoft Sentinel, Microsoft Defender,
+Some integrations in OpenAEV are connected to your security platforms, such as Microsoft Sentinel, Microsoft Defender,
etc., and can be viewed on this screen.
-OpenBAS strives to support as many integrations as possible with the most popular tools on the market. However, if your
+OpenAEV strives to support as many integrations as possible with the most popular tools on the market. However, if your
security platform integration is not yet available, you can create it manually here.

diff --git a/docs/usage/assets/Channel_update.png b/docs/usage/assets/Channel_update.png
deleted file mode 100644
index 2e75551d..00000000
Binary files a/docs/usage/assets/Channel_update.png and /dev/null differ
diff --git a/docs/usage/assets/asset_rules.png b/docs/usage/assets/asset_rules.png
index 081a5445..c716dc61 100644
Binary files a/docs/usage/assets/asset_rules.png and b/docs/usage/assets/asset_rules.png differ
diff --git a/docs/usage/assets/assetsgroup_creation.png b/docs/usage/assets/assetsgroup_creation.png
index a633fd3d..1ec98225 100644
Binary files a/docs/usage/assets/assetsgroup_creation.png and b/docs/usage/assets/assetsgroup_creation.png differ
diff --git a/docs/usage/assets/atomic_details_overview.png b/docs/usage/assets/atomic_details_overview.png
index 834afa84..83cb6441 100644
Binary files a/docs/usage/assets/atomic_details_overview.png and b/docs/usage/assets/atomic_details_overview.png differ
diff --git a/docs/usage/assets/atomic_details_tooltip.png b/docs/usage/assets/atomic_details_tooltip.png
index 6ff7776b..f3c84001 100644
Binary files a/docs/usage/assets/atomic_details_tooltip.png and b/docs/usage/assets/atomic_details_tooltip.png differ
diff --git a/docs/usage/assets/atomic_list.png b/docs/usage/assets/atomic_list.png
index 69e772e1..79d390eb 100644
Binary files a/docs/usage/assets/atomic_list.png and b/docs/usage/assets/atomic_list.png differ
diff --git a/docs/usage/assets/atomic_testing_detection_remediation.png b/docs/usage/assets/atomic_testing_detection_remediation.png
index 7e5901d9..52b33524 100644
Binary files a/docs/usage/assets/atomic_testing_detection_remediation.png and b/docs/usage/assets/atomic_testing_detection_remediation.png differ
diff --git a/docs/usage/assets/atomic_testing_detection_remediation_no_present.png b/docs/usage/assets/atomic_testing_detection_remediation_no_present.png
index feae1360..2d2ccca9 100644
Binary files a/docs/usage/assets/atomic_testing_detection_remediation_no_present.png and b/docs/usage/assets/atomic_testing_detection_remediation_no_present.png differ
diff --git a/docs/usage/assets/components/challenge-creation.png b/docs/usage/assets/components/challenge-creation.png
deleted file mode 100644
index e9f9a534..00000000
Binary files a/docs/usage/assets/components/challenge-creation.png and /dev/null differ
diff --git a/docs/usage/assets/components/lesson-creation.png b/docs/usage/assets/components/lesson-creation.png
deleted file mode 100644
index 4e1b91fa..00000000
Binary files a/docs/usage/assets/components/lesson-creation.png and /dev/null differ
diff --git a/docs/usage/assets/findings-atomic-view.png b/docs/usage/assets/findings-atomic-view.png
deleted file mode 100644
index 939afeb2..00000000
Binary files a/docs/usage/assets/findings-atomic-view.png and /dev/null differ
diff --git a/docs/usage/assets/findings-drawer-cve-general.png b/docs/usage/assets/findings-drawer-cve-general.png
deleted file mode 100644
index 27372fb8..00000000
Binary files a/docs/usage/assets/findings-drawer-cve-general.png and /dev/null differ
diff --git a/docs/usage/assets/findings-drawer-non-cve.png b/docs/usage/assets/findings-drawer-non-cve.png
deleted file mode 100644
index 795d2cbc..00000000
Binary files a/docs/usage/assets/findings-drawer-non-cve.png and /dev/null differ
diff --git a/docs/usage/assets/findings-drawer-related.png b/docs/usage/assets/findings-drawer-related.png
deleted file mode 100644
index 9d6c7c2b..00000000
Binary files a/docs/usage/assets/findings-drawer-related.png and /dev/null differ
diff --git a/docs/usage/assets/findings-drawer-remediation.png b/docs/usage/assets/findings-drawer-remediation.png
deleted file mode 100644
index 84b586cd..00000000
Binary files a/docs/usage/assets/findings-drawer-remediation.png and /dev/null differ
diff --git a/docs/usage/assets/findings-endpoint-view.png b/docs/usage/assets/findings-endpoint-view.png
deleted file mode 100644
index 357b4a0c..00000000
Binary files a/docs/usage/assets/findings-endpoint-view.png and /dev/null differ
diff --git a/docs/usage/assets/findings-global-view.png b/docs/usage/assets/findings-global-view.png
deleted file mode 100644
index b7968f92..00000000
Binary files a/docs/usage/assets/findings-global-view.png and /dev/null differ
diff --git a/docs/usage/assets/findings-inject-view.png b/docs/usage/assets/findings-inject-view.png
deleted file mode 100644
index 672ecb88..00000000
Binary files a/docs/usage/assets/findings-inject-view.png and /dev/null differ
diff --git a/docs/usage/assets/findings-scenarios-view.png b/docs/usage/assets/findings-scenarios-view.png
deleted file mode 100644
index 3b974581..00000000
Binary files a/docs/usage/assets/findings-scenarios-view.png and /dev/null differ
diff --git a/docs/usage/assets/findings-simulation-view.png b/docs/usage/assets/findings-simulation-view.png
deleted file mode 100644
index f7125715..00000000
Binary files a/docs/usage/assets/findings-simulation-view.png and /dev/null differ
diff --git a/docs/usage/assets/inject_test_bulk.png b/docs/usage/assets/inject_test_bulk.png
index 278330a3..24aa750c 100644
Binary files a/docs/usage/assets/inject_test_bulk.png and b/docs/usage/assets/inject_test_bulk.png differ
diff --git a/docs/usage/assets/inject_test_bulk_confirmation_dialog.png b/docs/usage/assets/inject_test_bulk_confirmation_dialog.png
index 94a80891..291f8f80 100644
Binary files a/docs/usage/assets/inject_test_bulk_confirmation_dialog.png and b/docs/usage/assets/inject_test_bulk_confirmation_dialog.png differ
diff --git a/docs/usage/assets/inject_test_details.png b/docs/usage/assets/inject_test_details.png
index 5171ac54..2cd08315 100644
Binary files a/docs/usage/assets/inject_test_details.png and b/docs/usage/assets/inject_test_details.png differ
diff --git a/docs/usage/assets/inject_test_list.png b/docs/usage/assets/inject_test_list.png
deleted file mode 100644
index 442f056b..00000000
Binary files a/docs/usage/assets/inject_test_list.png and /dev/null differ
diff --git a/docs/usage/assets/inject_test_result.png b/docs/usage/assets/inject_test_result.png
index d3250c58..ac63a224 100644
Binary files a/docs/usage/assets/inject_test_result.png and b/docs/usage/assets/inject_test_result.png differ
diff --git a/docs/usage/assets/inject_test_single.png b/docs/usage/assets/inject_test_single.png
index d7d9b8b2..68048e10 100644
Binary files a/docs/usage/assets/inject_test_single.png and b/docs/usage/assets/inject_test_single.png differ
diff --git a/docs/usage/assets/injects_list_in_scenario.png b/docs/usage/assets/injects_list_in_scenario.png
deleted file mode 100644
index 6c37d28b..00000000
Binary files a/docs/usage/assets/injects_list_in_scenario.png and /dev/null differ
diff --git a/docs/usage/assets/install_agent_instruction.png b/docs/usage/assets/install_agent_instruction.png
deleted file mode 100644
index a981bfe6..00000000
Binary files a/docs/usage/assets/install_agent_instruction.png and /dev/null differ
diff --git a/docs/usage/assets/list-of-injectors.png b/docs/usage/assets/list-of-injectors.png
new file mode 100644
index 00000000..79133ae6
Binary files /dev/null and b/docs/usage/assets/list-of-injectors.png differ
diff --git a/docs/usage/assets/list_of_injectors.png b/docs/usage/assets/list_of_injectors.png
deleted file mode 100644
index 2df59b84..00000000
Binary files a/docs/usage/assets/list_of_injectors.png and /dev/null differ
diff --git a/docs/usage/assets/mapper_screen.png b/docs/usage/assets/mapper_screen.png
index fea6e0a4..67568678 100644
Binary files a/docs/usage/assets/mapper_screen.png and b/docs/usage/assets/mapper_screen.png differ
diff --git a/docs/usage/assets/security-platforms.png b/docs/usage/assets/security-platforms.png
index 158ec834..c26504ef 100644
Binary files a/docs/usage/assets/security-platforms.png and b/docs/usage/assets/security-platforms.png differ
diff --git a/docs/usage/assets/simulation-analysis-tab.png b/docs/usage/assets/simulation-analysis-tab.png
index 7cf54cf3..ff87d6d7 100644
Binary files a/docs/usage/assets/simulation-analysis-tab.png and b/docs/usage/assets/simulation-analysis-tab.png differ
diff --git a/docs/usage/assets/simulation_reports/simulation_edit_button.png b/docs/usage/assets/simulation_reports/simulation_edit_button.png
index 68d20d26..4aecb474 100644
Binary files a/docs/usage/assets/simulation_reports/simulation_edit_button.png and b/docs/usage/assets/simulation_reports/simulation_edit_button.png differ
diff --git a/docs/usage/assets/simulation_reports/simulation_reports_add_button.png b/docs/usage/assets/simulation_reports/simulation_reports_add_button.png
index 3e31081d..149b0480 100644
Binary files a/docs/usage/assets/simulation_reports/simulation_reports_add_button.png and b/docs/usage/assets/simulation_reports/simulation_reports_add_button.png differ
diff --git a/docs/usage/collectors.md b/docs/usage/collectors.md
index 29f63a1c..98a3d02d 100644
--- a/docs/usage/collectors.md
+++ b/docs/usage/collectors.md
@@ -2,11 +2,11 @@
!!! question "Collectors list"
- You are looking for the available collectors? The list is in the [OpenBAS Ecosystem](https://filigran.notion.site/OpenBAS-Ecosystem-30d8eb73d7d04611843e758ddef8941b).
+ You are looking for the available collectors? The list is in the [OpenAEV Ecosystem](https://filigran.notion.site/OpenAEV-Ecosystem-30d8eb73d7d04611843e758ddef8941b).
## Introduction
-Collectors are one of the cornerstones of the OpenBAS platform, they are responsible for pulling data from various
+Collectors are one of the cornerstones of the OpenAEV platform, they are responsible for pulling data from various
external services for two purposes:
- Collect all alerts, logs and traces related to attacks, incidents or crisis and match them to simulated injects to
@@ -25,8 +25,8 @@ these 45 minutes, if no data has been found for a given inject, this inject's re
#### Detection & Prevention with EDR
For EDRs, we analyze the tool's logs to identify matches for the hostname and the parent process name associated with
-the attack. If the attack is initiated by the OpenBAS agent, the parent process name will follow this format:
-openbas-implant-INJECT_ID.exe.
+the attack. If the attack is initiated by the OpenAEV agent, the parent process name will follow this format:
+openaev-implant-INJECT_ID.exe.
#### Detection & Prevention with SIEM
@@ -53,5 +53,5 @@ complete the view overview about your current posture.
### 🔭 Others
-All other system OpenBAS can pull from, to add more meaningful and relevant information to the view of your security
+All other system OpenAEV can pull from, to add more meaningful and relevant information to the view of your security
posture.
diff --git a/docs/usage/components.md b/docs/usage/components.md
deleted file mode 100644
index 906ab231..00000000
--- a/docs/usage/components.md
+++ /dev/null
@@ -1,5 +0,0 @@
-# Components
-
-!!! tip "Under construction"
-
- We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenBAS-Platform/docs).
diff --git a/docs/usage/components/assets/challenge-creation.png b/docs/usage/components/assets/challenge-creation.png
new file mode 100644
index 00000000..13c535a2
Binary files /dev/null and b/docs/usage/components/assets/challenge-creation.png differ
diff --git a/docs/usage/components/assets/channel-update.png b/docs/usage/components/assets/channel-update.png
new file mode 100644
index 00000000..fabcfaa3
Binary files /dev/null and b/docs/usage/components/assets/channel-update.png differ
diff --git a/docs/usage/components/assets/document-creation.png b/docs/usage/components/assets/document-creation.png
index dfd96d5b..9cb1ebb8 100644
Binary files a/docs/usage/components/assets/document-creation.png and b/docs/usage/components/assets/document-creation.png differ
diff --git a/docs/usage/components/assets/lesson-creation.png b/docs/usage/components/assets/lesson-creation.png
new file mode 100644
index 00000000..338230ff
Binary files /dev/null and b/docs/usage/components/assets/lesson-creation.png differ
diff --git a/docs/usage/components/challenges.md b/docs/usage/components/challenges.md
index 0e0f8dc8..6e6a5e72 100644
--- a/docs/usage/components/challenges.md
+++ b/docs/usage/components/challenges.md
@@ -1,6 +1,6 @@
# Challenges
-Challenges are integral to handling CTF (Capture The Flag) activities on the OpenBAS platform. You can define your
+Challenges are integral to handling CTF (Capture The Flag) activities on the OpenAEV platform. You can define your
challenge and the flags that need to be found to complete it.
## Create a Challenge
@@ -13,7 +13,7 @@ To create a new challenge, follow these steps:
explanation, context, steps), and attach any relevant documents.
4. Manage your challenge by setting a score and a maximum number of attempts allowed for completing the challenge.
-
+
Once completed, your new challenge will appear in the challenge list.
@@ -32,4 +32,4 @@ When clicking on the link the player is redirected to a page with a clickable ca

-The initiator of the simulation can check the results. On this picture, a player of the team answered correctly while the others have not answered yet. Note that by default, players have a day to respond.
\ No newline at end of file
+The initiator of the simulation can check the results. On this picture, a player of the team answered correctly while the others have not answered yet. Note that by default, players have a day to respond.
diff --git a/docs/usage/components/channels.md b/docs/usage/components/channels.md
index 9c153c47..b5a9375c 100644
--- a/docs/usage/components/channels.md
+++ b/docs/usage/components/channels.md
@@ -1,6 +1,6 @@
# Channels
-In OpenBAS, Channels represent communication medias with a particular look. They are used to present [web articles or other media contents](media_pressure.md) to Players in a specific way.
+In OpenAEV, Channels represent communication medias with a particular look. They are used to present [web articles or other media contents](media_pressure.md) to Players in a specific way.
It helps give shape to your Scenario context and events.
@@ -14,7 +14,7 @@ You can define primary and secondary colors, choose logos and define how the hea
On the right, a mock up of the overview is displayed to give you the look and fill of it.
-
+
## Use a Channel
diff --git a/docs/usage/components/documents.md b/docs/usage/components/documents.md
index a980d4bd..357d4008 100644
--- a/docs/usage/components/documents.md
+++ b/docs/usage/components/documents.md
@@ -12,7 +12,7 @@ To create a new document, follow these steps:
3. Optionally, add a description and tags to provide additional context. You can also link your documents directly to specific simulations or scenarios.
specific simulations or scenarios.
-
+
After completing these steps, your new document will appear in the document list. Clicking on a document in the list
will allow you to download it.
diff --git a/docs/usage/components/lessons.md b/docs/usage/components/lessons.md
index d55d2aaa..36c7d7bd 100644
--- a/docs/usage/components/lessons.md
+++ b/docs/usage/components/lessons.md
@@ -1,6 +1,6 @@
# Lessons
-Lessons in OpenBAS enable you to create customizable surveys for your simulations. These surveys can be composed of
+Lessons in OpenAEV enable you to create customizable surveys for your simulations. These surveys can be composed of
various categories and questions within those categories. This feature helps in conducting the often overlooked part of
a Breach and Attack Simulation involving real people, by automating the process and complementing your simulation
results with qualitative feedback.
@@ -12,7 +12,7 @@ To create a new lesson template, follow these steps:
1. Click the + button at the bottom right corner of the screen.
2. Give your new lesson template a name.
-
+
Once completed, your new lesson will appear in the lesson learned list.
diff --git a/docs/usage/components/media_pressure.md b/docs/usage/components/media_pressure.md
index 5b23b9f6..d33dead1 100644
--- a/docs/usage/components/media_pressure.md
+++ b/docs/usage/components/media_pressure.md
@@ -3,7 +3,7 @@
We are doing our best to complete this page.
If you want to participae, dont hesitate to join the [Filigran Community on Slack](https://community.filigran.io)
- or submit your pull request on the [Github doc repository](https://github.com/OpenBAS-Platform/docs).
+ or submit your pull request on the [Github doc repository](https://github.com/OpenAEV-Platform/docs).
Media pressure are Articles or web contents you create to give more shape to your Scenario, or to simulate contextual pressure on your Teams and Players.
@@ -21,7 +21,7 @@ A media pressure Article is defined by:
- Author
- Content: the content of your article. You can enrich the text and have a preview of the formatted result. You can also go fullscreen.
- To simulate social network engagement, you can define number of comments, Shares and Likes of the Articles.
-- Documents: you can attach file to the Article. It can be useful if you want to simulate the publication of a large report you don't want to craft inside OpenBAS, like a pdf security report for example.
+- Documents: you can attach file to the Article. It can be useful if you want to simulate the publication of a large report you don't want to craft inside OpenAEV, like a pdf security report for example.
Once created, Articles appears as cards in the definition screen of the Scenario or Simulation they have been created into. Note that if an article is not yet used in the Scenario or Simulation (probably because it does not have been used in a "Publish channel pressure" inject), it is mentioned into the Article's card.
diff --git a/docs/usage/dashboards/custom-dashboards/assets/dashboard-overview.png b/docs/usage/dashboards/custom-dashboards/assets/dashboard-overview.png
index cd8c5a8e..3ee43590 100644
Binary files a/docs/usage/dashboards/custom-dashboards/assets/dashboard-overview.png and b/docs/usage/dashboards/custom-dashboards/assets/dashboard-overview.png differ
diff --git a/docs/usage/dashboards/custom-dashboards/assets/list_custom_dashboards.png b/docs/usage/dashboards/custom-dashboards/assets/list_custom_dashboards.png
index 0307de36..4e590ecf 100644
Binary files a/docs/usage/dashboards/custom-dashboards/assets/list_custom_dashboards.png and b/docs/usage/dashboards/custom-dashboards/assets/list_custom_dashboards.png differ
diff --git a/docs/usage/dashboards/custom-dashboards/custom-dashboards.md b/docs/usage/dashboards/custom-dashboards/custom-dashboards.md
index e3bdece3..f57b7457 100644
--- a/docs/usage/dashboards/custom-dashboards/custom-dashboards.md
+++ b/docs/usage/dashboards/custom-dashboards/custom-dashboards.md
@@ -1,6 +1,6 @@
# Custom dashboards
-OpenBAS provides an adaptable and entirely customizable dashboard functionality. The flexibility of OpenBAS's dashboard
+OpenAEV provides an adaptable and entirely customizable dashboard functionality. The flexibility of OpenAEV's dashboard
ensures a tailored and insightful visualization of data, fostering a comprehensive understanding of the platform's
live activity.
diff --git a/docs/usage/dashboards/widgets/assets/widget-dimensions-2.png b/docs/usage/dashboards/widgets/assets/widget-dimensions-2.png
index 48c166ac..c32fc940 100644
Binary files a/docs/usage/dashboards/widgets/assets/widget-dimensions-2.png and b/docs/usage/dashboards/widgets/assets/widget-dimensions-2.png differ
diff --git a/docs/usage/dashboards/widgets/assets/widget-visualization.png b/docs/usage/dashboards/widgets/assets/widget-visualization.png
index bc23dd25..3f2b20e2 100644
Binary files a/docs/usage/dashboards/widgets/assets/widget-visualization.png and b/docs/usage/dashboards/widgets/assets/widget-visualization.png differ
diff --git a/docs/usage/default_asset_rules.md b/docs/usage/default_asset_rules.md
index 390d74c7..aa559ae4 100644
--- a/docs/usage/default_asset_rules.md
+++ b/docs/usage/default_asset_rules.md
@@ -7,6 +7,6 @@ You can manage these rules in Settings → Customization.
When you create an Inject in a Scenario, if the Scenario has a tag matching one of the Asset Rules, the associated default Asset Groups are automatically applied to that Inject. When a Scenario is updated, if you add a tag matching one of the Asset Rules, a pop-up will appear asking if you want to apply those default Asset Groups to the existing Injects in the Scenario.
## OpenCTI default rule
-By default, a rule for the **opencti** tag is created. This tag is automatically applied to Scenarios generated from OpenCTI (see [Generating Scenario from OpenCTI](../scenario/opencti_scenario.md) ). This default rule cannot be removed, and its tag cannot be modified.
+By default, a rule for the **opencti** tag is created. This tag is automatically applied to Scenarios generated from OpenCTI (see [Generating Scenario from OpenCTI](./scenario/opencti_scenario.md) ). This default rule cannot be removed, and its tag cannot be modified.
-
\ No newline at end of file
+
diff --git a/docs/usage/evaluate/overview.md b/docs/usage/evaluate/overview.md
index 4e653f7b..cf8a68f2 100644
--- a/docs/usage/evaluate/overview.md
+++ b/docs/usage/evaluate/overview.md
@@ -2,9 +2,9 @@
!!! tip "Under construction"
- We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenBAS-Platform/docs).
+ We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenAEV-Platform/docs).
-The Home screen provides visitors of the OpenBAS platform with an overview of the platform's live activity and a
+The Home screen provides visitors of the OpenAEV platform with an overview of the platform's live activity and a
snapshot of your global security posture. Below is a breakdown of the various widgets available on this page.
## Metric cards
diff --git a/docs/usage/expectations.md b/docs/usage/expectations.md
index f5297354..48e78dcf 100644
--- a/docs/usage/expectations.md
+++ b/docs/usage/expectations.md
@@ -1,7 +1,7 @@
# Expectations
Expectations define what is expected from an [Asset (endpoint)](assets.md) or
-a [Players](people.md#players) when facing an [Inject](injects.md) in terms of
+a [Players](people.md#players) when facing an [Inject](inject-overview.md) in terms of
security posture. Each expectation has a score representing how well it has been met by the target.
## Expectation types
@@ -109,7 +109,7 @@ Each expectation has a **default score value** at creation, configurable via env
| Parameter | Environment variable | Default value | Description |
|:-----------------------------------------------|:-----------------------------------------------|:--------------|:-------------------------------------------|
-| openbas.expectation.manual.default-score-value | OPENBAS_EXPECTATION_MANUAL_DEFAULT-SCORE-VALUE | 50 | Default score value for manual expectation |
+| openaev.expectation.manual.default-score-value | OPENAEV_EXPECTATION_MANUAL_DEFAULT-SCORE-VALUE | 50 | Default score value for manual expectation |
#### Expiration time
@@ -120,13 +120,13 @@ Expectations must be validated within a time limit. Defaults are set in the syst
| Parameter | Environment variable | Default value | Description |
|:-----------------------------------------------|:-----------------------------------------------|:--------------|:--------------------------------------------------------------------|
-| openbas.expectation.technical.expiration-time | OPENBAS_EXPECTATION_TECHNICAL_EXPIRATION-TIME | 21600 | Expiration time for Technical expectation (detection & prevention) |
-| openbas.expectation.detection.expiration-time | OPENBAS_EXPECTATION_DETECTION_EXPIRATION-TIME | 21600 | Expiration time for detection expectation |
-| openbas.expectation.prevention.expiration-time | OPENBAS_EXPECTATION_PREVENTION_EXPIRATION-TIME | 21600 | Expiration time for prevention expectation |
-| openbas.expectation.human.expiration-time | OPENBAS_EXPECTATION_HUMAN_EXPIRATION-TIME | 86400 | Expiration time for human expectation (manual, challenge & article) |
-| openbas.expectation.challenge.expiration-time | OPENBAS_EXPECTATION_CHALLENGE_EXPIRATION-TIME | 86400 | Expiration time for challenge expectation |
-| openbas.expectation.article.expiration-time | OPENBAS_EXPECTATION_ARTICLE_EXPIRATION-TIME | 86400 | Expiration time for article expectation |
-| openbas.expectation.manual.expiration-time | OPENBAS_EXPECTATION_MANUAL_EXPIRATION-TIME | 86400 | Expiration time for manual expectation |
+| openaev.expectation.technical.expiration-time | OPENAEV_EXPECTATION_TECHNICAL_EXPIRATION-TIME | 21600 | Expiration time for Technical expectation (detection & prevention) |
+| openaev.expectation.detection.expiration-time | OPENAEV_EXPECTATION_DETECTION_EXPIRATION-TIME | 21600 | Expiration time for detection expectation |
+| openaev.expectation.prevention.expiration-time | OPENAEV_EXPECTATION_PREVENTION_EXPIRATION-TIME | 21600 | Expiration time for prevention expectation |
+| openaev.expectation.human.expiration-time | OPENAEV_EXPECTATION_HUMAN_EXPIRATION-TIME | 86400 | Expiration time for human expectation (manual, challenge & article) |
+| openaev.expectation.challenge.expiration-time | OPENAEV_EXPECTATION_CHALLENGE_EXPIRATION-TIME | 86400 | Expiration time for challenge expectation |
+| openaev.expectation.article.expiration-time | OPENAEV_EXPECTATION_ARTICLE_EXPIRATION-TIME | 86400 | Expiration time for article expectation |
+| openaev.expectation.manual.expiration-time | OPENAEV_EXPECTATION_MANUAL_EXPIRATION-TIME | 86400 | Expiration time for manual expectation |
A default expiration time is set for technical and human expectations. Users can override them for each type of
expectations.
diff --git a/docs/usage/findings.md b/docs/usage/findings.md
index 09af658b..ae1553b1 100644
--- a/docs/usage/findings.md
+++ b/docs/usage/findings.md
@@ -6,32 +6,14 @@ exploited.
They are generated from the injector's structured output, which can take multiple forms, including IPv4, Text, IPv6,
Port, PortScan (object), and Credentials (object).
-Each finding is associated with an [Inject](injects.md) and an [Asset (endpoint)](assets.md).
+Each finding is associated with an [Inject](inject-overview.md) and an [Asset (endpoint)](assets.md).
Findings can be accessed at various levels across the platform. In the Findings view, only aggregated values are
initially displayed to provide a high-level overview.
-When a specific finding is clicked, a drawer opens to reveal more detailed information. This includes:
+When a specific finding is clicked, a drawer opens to reveal more detailed information.
+This includes:
* The associated inject(s) where the finding was discovered
* For CVE-type findings, enriched data previously sourced from [taxonomies](../administration/taxonomies.md) is available, such as:
- General information about the CVE
- A Remediation tab with actionable recommendations (EE)
-
-- Global level
- 
- 
- 
- 
- 
-- Scenario level
- 
-- Simulation level
- 
-- Inject level
- 
-- Atomic level
- 
-- Endpoint level
- 
-
-
diff --git a/docs/usage/getting-started.md b/docs/usage/getting-started.md
index c41e3f81..612d3541 100644
--- a/docs/usage/getting-started.md
+++ b/docs/usage/getting-started.md
@@ -1,115 +1,169 @@
# Getting started
-!!! tip "Under construction"
+OpenAEV allows you to validate your security posture by simulating real-world adversary techniques.
+It has been designed as part of the Filigran XTM suite and can be integrated
+with [OpenCTI](https://filigran.io/solutions/open-cti/) to generate meaningful attack scenarios based on real threats.
- We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenBAS-Platform/docs).
+This guide introduces the **key concepts** and **workflows** behind the platform.
-This guide aims to give you a full overview of the OpenBAS features and workflows. The platform can be used in various
-contexts to handle Breach and Attack simulations at technical or strategical levels. OpenBAS has been designed as a part
-of the Filigran XTM suite and can be integrated with [OpenCTI](https://filigran.io/solutions/open-cti/) to generate
-meaningful attack scenarios based on real threat. OpenBAS is result-oriented with many dashboards helping you to
-evaluate
-you security posture given a defined context.
+---
-Here are some examples of use cases:
+## What you can do with OpenAEV
-- Designing attack scenario based on real threat
-- Evaluate your security posture against technical simulations on endpoints
-- Enhance team skills by evaluating them during simulations along with your security systems
-- Organize Capture The Flag with multiple challenges
-- Conduct atomic testing
+Some typical use cases include:
-## Welcome dashboard
+- Designing attack scenarios based on real threats
+- Evaluating your security posture against technical simulations on endpoints
+- Enhancing team skills during exercises and simulations
+- Organizing Capture The Flag events with multiple challenges
+- Conducting atomic testing on assets
-The welcome page provides every OpenBAS platform visitor with a snapshot of the platform activity as well as an overview
-of your global security posture. You can find more information in [this section](evaluate/overview.md).
+---
-## Starter Pack
-Enabled by default, and in order to understand the value of OpenAEV, the Starter Pack will create and provide for you a set of items for a ready to use platform.
+## Players & Teams
-Will be created :
+Before running a simulation, define **who will participate**.
-- Three types of [scenarios](scenarios_and_simulations.md) available :
- - [Tabletop](https://filigran.io/build-your-table-top-scenario-with-openbas/)
- - Technical - Agentless
- - [Technical - Agent-based](https://filigran.io/deploy-openbas-agents-and-validate-your-security-posture/)
-- Four [dashboards](dashboards/custom-dashboards/custom-dashboards.md) (Technical Home and Scenario, Technical Simulation, TTX Home and Scenario, TTX Simulation)
- - Produces a summary of the different scenarios and simulations played on the platform
-- Ready to use [Injectors](injectors.md) ([NMAP](https://github.com/OpenAEV-Platform/injectors/tree/main/nmap) and [Nuclei](https://github.com/OpenAEV-Platform/injectors/tree/main/nuclei))
- - Will provide the possibility to create agentless attacks
-- All Filigran [Collectors](collectors.md)
- - Atomic Red Team : Will provide to you a set of payloads ([more info](https://www.atomicredteam.io/atomic-red-team))
- - Mitre Attack : Will provide payloads and kill chain ([more info](https://docs.openbas.io/latest/administration/taxonomies/))
- - OpenAEV : Will provide payloads validated by Filigran ([more info](https://github.com/OpenAEV-Platform/payloads))
- - CVE by NVD Nist : Provide all known CVE ([more info](https://docs.openbas.io/latest/administration/taxonomies/))
-- One [Agentless Endpoint](assets.md)
- - Prepared agentless endpoint to be used by previous items
-- One [Asset Group](assets.md) "All endpoint"
- - Prepared assets group to get all endpoints
+- [Players](people.md#players) represent humans or roles (SOC analyst, sysadmin, end-user).
+- [Teams](people.md#teams) group players into units (SOC, IT Ops, HR).
-You can find configuration to disable it in [this section](../deployment/configuration.md).
+Creating players and teams lets you measure not only **technical outcomes** but also the **human response**: who reports
+an alert, who escalates, who reacts according to playbooks.
-## Your first Breach and Attack Simulation
+## Agents & Assets
-### Creating or Importing players and assets to play with
+[Assets](assets.md) are the systems you want to test: workstations, servers, VMs, or logical groups.
-First, you need to create or import Players and Assets that will participate in the simulation and be targeted by
-technical or strategical events. To do so, you can either create [players](people.md)
-and [teams](people.md) or deploy agent on [assets](assets.md).
+You can:
-### Building your Scenario
+- Deploy an **OpenAEV agent** for agent-based testing (executes payloads, reports telemetry, supports automated checks)
+- Use **agentless endpoints** when software installation is not possible
-Once integrations is done, you are ready to create your first Scenario!
+Assets are reused across scenarios and simulations — it’s worth naming and tagging them carefully (OS, owner,
+environment).
-[Scenarios](scenario.md) act as template for your Breach and Attack simulations. After establishing such a template, you
-will be able to schedule it as a one shot simulation, or as a recurring one.
+## Payloads & Injects
-You have two main options to create scenarios:
+[Payloads](payloads/payloads.md) are the technical actions: running a command, scanning a network, or checking for a
+vulnerability.
-#### Option 1: Import from XTM Hub
-- Navigate to the Scenarios menu and click on **"Import from Hub"** to access the library of pre-built scenarios
-- Browse scenarios by industry, attack type, or threat actor
-- Download and import ready-to-use scenarios that match your testing requirements
-- Customize the imported scenario for your specific environment
+[Injects](inject-overview.md) wrap payloads with context:
-#### Option 2: Create from scratch
-- Go to the Scenarios menu and create a new one with the + button.
-- Now go to the [Injects](injects.md) tab and add some to build the serie of events that will define the core of your
- Scenario. If you want to stay strategical, you can select inject like "Send individual mails". If you want to go
- technical, you can select injects linked to attack pattern (Caldera integration allows you to play hundreds of them).
-- Then, define [who or what will be targeted](targets.md) by those injects, customize them, and define what is expected
- to happen. For example, you expect the targeted team to perform a specific action and the animation team will
- validated this expectation manually. Or, you expect the technical event to be prevented and it will be automatically
- checked through your integrations with your security systems.
-- Do not forget to define when the inject is played in the scenario chronology.
+- *who* is the target
+- *when* it should run
+- *what* is expected in return
-Optionally, you can enhance your scenario by
-adding [Documents](components/documents.md), [Media pressures](components/media_pressure.md), or even
-CTF [Challenges](components/challenges.md) to your injects.
+OpenAEV includes collectors with ready-to-use payloads: OpenAEV curated payloads and Atomic Red Team.
-### Play the simulation
+## Scenarios & Simulations
-You can now schedule your [Simulation](simulation.md) by hitting the blue "Simulate now" button. Choose your moment and
-hit start.
+A [scenario](scenario.md) is a blueprint: a sequence of injects that tell the story of an attack.
-On time, a Simulation based on your Scenario template is generated. It is listed in your Scenario overview and in the
-Simulations menu. From there, you can follow the course of the Simulation and interact with it, for example to validate
-manual expectations.
+You can:
-During the course of the simulation, results are updated and can be consulted in the Simulation overview.
+- Import pre-built scenarios from the **XTM Hub**
+- Create your own from scratch
-### Evaluate your security posture
+Once defined, a scenario can be turned into a [simulation](simulation.md): a live execution in your environment, either
+one-shot or scheduled regularly.
-Results in OpenBAS are based on expectations' results that are linked to injects played during Simulations. It is then
-important to manually validate expectations that need it.
+During simulations, [expectations](injects_and_expectations.md) are validated:
-Results are broken down by "Prevention", "Detection" and "Human response" metrics.
+- **Automatically**, via integrations with your stack
+- **Manually**, by observers validating human reactions
-- Prevention displays your ability to prevent the scenario's technical events to be completed
-- Detection displays your ability to detect the scenario's technical events
-- Human response displays how well players and teams react as expected facing the scenario's events
-- Vulnerability displays your ability to detect common vulnerabilities and exposures (CVEs) when the scenario's events happen.
+## Results & Dashboards
-!!! tip "Additional Resources"
+After a simulation, results are consolidated along four axes:
- You can access additional Filigran resources and services through XTM Hub by clicking the 9-dot grid icon in the top navigation bar. This provides access to training materials, community resources, and other Filigran ecosystem services.
+- **Prevention** — were attack steps blocked?
+- **Detection** — were they detected?
+- **Vulnerability** — which exposures were identified?
+- **Human response** — how did players/teams react?
+
+[Dashboards](dashboards/custom-dashboards/custom-dashboards.md) let you explore these results at different levels: from
+a global overview of your posture to the detailed timeline of a simulation.
+
+---
+
+## The Starter Pack
+
+OpenAEV includes a **Starter Pack** to accelerate onboarding.
+It provides:
+
+- Pre-built scenarios (tabletop, agentless, agent-based)
+- Four dashboards
+- Injectors (Nmap, Nuclei)
+- Collectors (Atomic Red Team, MITRE ATT&CK, OpenAEV payloads, CVE/NVD feed)
+- One agentless endpoint + an asset group
+
+With the Starter Pack, you can launch a complete simulation right after installation.
+
+---
+
+## An end-to-end atomic example (with agent)
+
+Let’s walk through the simplest possible scenario, using only an agent and an atomic payload.
+
+Imagine you deployed an OpenAEV agent on a Windows endpoint named `endpoint-win-01`.
+
+### Step 1 — Create the payload
+
+ ```bash
+ echo "OpenAEV Atomic Test" > C:\temp\atomic.txt
+ ````
+
+### Step 2 — Build the inject
+
+* Create an **atomic testing** in the UI
+* Use the created payload
+* Target `endpoint-win-01`
+
+### Step 3 — Run the simulation
+
+Click **Launch now**.
+The platform executes the payload via the agent.
+The result should appear in the atomic testing overview.
+
+## A more complete example
+
+Now imagine simulating a phishing attack followed by reconnaissance.
+
+**Assets**:
+
+* Windows workstation with an agent (`endpoint-win-01`)
+* Database server without agent (`srv-db-01`)
+
+**Injects**:
+
+1. **Phishing email** → expected to be reported (manual validation)
+
+2. **Initial access** → benign file creation on `endpoint-win-01`
+
+ ```bash
+ echo "pwned" > C:\temp\pwned.txt
+ ```
+
+3. **Network scan** → from the endpoint
+
+ ```bash
+ nmap -Pn -T4 10.0.0.0/24
+ ```
+
+4. **Exploit attempt** → non-destructive CVE check on the DB server
+
+**Outcome**:
+You can validate phishing reporting, check EDR blocking, IDS detection of the scan, and see vulnerability results.
+Dashboards consolidate both technical and human responses.
+
+---
+
+## Next steps
+
+* Create custom injects and payloads
+* Import threat-informed scenarios from the XTM Hub
+* Connect with [OpenCTI](https://filigran.io/solutions/open-cti/)
+* Track improvements over time in dashboards
+
+OpenAEV is more than running tests — it is about **continuously validating your exposure** and transforming insights
+into stronger defense.
diff --git a/docs/usage/inject-caldera.md b/docs/usage/inject-caldera.md
index 7f058712..2c950d98 100644
--- a/docs/usage/inject-caldera.md
+++ b/docs/usage/inject-caldera.md
@@ -4,7 +4,7 @@ The [Caldera framework](https://caldera.mitre.org/), developed by MITRE, is a po
## Injects
-In OpenBAS, the Caldera framework has been fully integrated, offering users access to a comprehensive library of injects for conducting simulation exercises. With this integration, users can leverage the extensive capabilities of Caldera within OpenBAS.
+In OpenAEV, the Caldera framework has been fully integrated, offering users access to a comprehensive library of injects for conducting simulation exercises. With this integration, users can leverage the extensive capabilities of Caldera within OpenAEV.
Caldera offers 1600+ [abilities](https://caldera.readthedocs.io/en/latest/Learning-the-terminology.html#abilities-and-adversaries), covering the full range of ATT&CK tactics and techniques. These capabilities equip security teams with an extensive toolkit to simulate various threats and assess defense mechanisms effectively.
@@ -13,9 +13,9 @@ Caldera offers 1600+ [abilities](https://caldera.readthedocs.io/en/latest/Learni
## Behavior
-Injects within the Caldera framework can be played on both individual [Endpoints and Asset groups](assets.md). Prior to playing injects, [Caldera agents](injectors.md#agent-section) need to be installed on the target machines to enable interaction with the platform.
+Injects within the Caldera framework can be played on both individual [Endpoints and Asset groups](assets.md). Prior to playing injects, [Caldera agents](injectors.md#agents) need to be installed on the target machines to enable interaction with the platform.
-Once the agents are deployed, simulations with Caldera injects can be executed. The platform will contact the Agent to start the ability. Subsequently, the agents will report the results to OpenBAS. Below is the workflow illustrating the behavior of injects.
+Once the agents are deployed, simulations with Caldera injects can be executed. The platform will contact the Agent to start the ability. Subsequently, the agents will report the results to OpenAEV. Below is the workflow illustrating the behavior of injects.

@@ -24,7 +24,7 @@ Once the agents are deployed, simulations with Caldera injects can be executed.
-Below are the properties you'll need to set for OpenBAS:
+Below are the properties you'll need to set for OpenAEV:
| Property | application.properties | Docker environment variable | Mandatory | Description |
|-------------------------|--------------------------------|----------------------------------|-----------|----------------------------------------------------------|
diff --git a/docs/usage/inject-overview.md b/docs/usage/inject-overview.md
index 507cd879..170faa76 100644
--- a/docs/usage/inject-overview.md
+++ b/docs/usage/inject-overview.md
@@ -1,15 +1,13 @@
# Injects
-Injects are fundamental elements of simulations within OpenBAS, each representing a discrete action to be executed
+Injects are fundamental elements of simulations within OpenAEV, each representing a discrete action to be executed
during a Scenario. Managed and facilitated by various [injectors](injectors.md), each inject type serves a distinct
purpose, contributing to the comprehensive evaluation of defenses.
-
-
## Create an inject
Whether intended for [Atomic testing](atomic.md) or for a [Simulation](simulation.md), the process for creating injects
-remains consistent within OpenBAS.
+remains consistent within OpenAEV.

@@ -37,7 +35,7 @@ steps in the creation process include:
#### 1. Choose the type of inject
You first need to select an inject in the list of available ones (on the left of the creation screen). Logos on the left
-of each line indicates which Injector is associated with each [inject](injects.md). Depending on your integrations, this
+of each line indicates which Injector is associated with each [inject](inject-overview.md). Depending on your integrations, this
list can be long.
To facilitate the selection into this possibly very long list, you can search injects by name and filter the list by
@@ -119,6 +117,10 @@ You can test direct contact injects in simulations and scenarios.
For now, only email and sms inject are concerned by this feature.
+!!! note
+
+ Only the latest test is displayed for each inject.
+
### Unit test
You can test injects one at a time.
@@ -154,18 +156,6 @@ As mentioned in the dialog, only sms and emails injects will be tested. The emai
After the launch of the test, you are redirected to the tests list page.
-### Tests list
-
-
-
-A "Tests" tab is available in simulations and scenarios. The list of all the tests done on the injects of the
-simulation/scenario are displayed. Clicking on one of the lines opens the drawer with the execution details of the
-tests.
-
-!!! note
-
- Only the latest test is displayed for each inject.
-
### Replay tests
Each test in the list has a menu allowing users to delete or replay the test.
@@ -179,7 +169,7 @@ the top of the list. After clicking on it, the user confirms the tests launch an
## Inject status
-### Inject status using the OpenBAS agent
+### Inject status using the OpenAEV agent
#### Navigating between active inject targets
@@ -250,14 +240,14 @@ Once an inject have been executed, it is possible to access the alerts' details

-By selecting an agent on the `Targets` panel, you can access the traces details that were retrieved by OpenBAS.
+By selecting an agent on the `Targets` panel, you can access the traces details that were retrieved by OpenAEV.
On the above example, we can see that there are 2 agents on the `vm3.obas.lan` asset. We can see there are detections on
the
-OpenBAS agent, while the Crowdstrike agent hasn't had any yet (it can take several minutes for the traces to
-show up in OpenBAS).
+OpenAEV agent, while the Crowdstrike agent hasn't had any yet (it can take several minutes for the traces to
+show up in OpenAEV).
-By clicking on the OpenBAS agent, we can see that the inject's payload was already detected by the CrowdStrike Falcon
+By clicking on the OpenAEV agent, we can see that the inject's payload was already detected by the CrowdStrike Falcon
EDR
while more detections might arrive at a later point.
We can also see that there was one alert identified on CrowdStrike Falcon EDR.
diff --git a/docs/usage/inject-types.md b/docs/usage/inject-types.md
index 2a3e139e..a123b34e 100644
--- a/docs/usage/inject-types.md
+++ b/docs/usage/inject-types.md
@@ -1,6 +1,6 @@
# Inject types
-There are different types of injector in OpenBAS.
+There are different types of injector in OpenAEV.
@@ -13,7 +13,7 @@ enhancing the accuracy and realism of the exercise.
The inject associated with this type is referred to as `Manual`. To be able to log events not directly related to an
email or a sms, you can attach manual expectation to this events (
-see [Manual Expectations](https://docs.openbas.io/latest/usage/expectations/?h=manual#manual-expectations)).
+see [Manual Expectations](https://docs.openaev.io/latest/usage/expectations/?h=manual#manual-expectations)).
### Example of a manual inject:
diff --git a/docs/usage/injectors.md b/docs/usage/injectors.md
index f6cb8785..678ba80e 100644
--- a/docs/usage/injectors.md
+++ b/docs/usage/injectors.md
@@ -2,14 +2,14 @@
!!! question "Injectors list"
- You are looking for the available injectors? The list is in the [OpenBAS Ecosystem](https://filigran.notion.site/OpenBAS-Ecosystem-30d8eb73d7d04611843e758ddef8941b).
+ You are looking for the available injectors? The list is in the [OpenAEV Ecosystem](https://filigran.notion.site/OpenAEV-Ecosystem-30d8eb73d7d04611843e758ddef8941b).
## Introduction
-Injectors are one of the cornerstones of the OpenBAS platform, they are responsible for pushing simulation actions to
+Injectors are one of the cornerstones of the OpenAEV platform, they are responsible for pushing simulation actions to
third party systems. According to their functionality and use case, they are categorized in the following classes.
-
+
### 📡 Endpoint payloads execution
@@ -31,14 +31,14 @@ messaging etc.
Some of them :
- Challenges: Manages inject "publish challenges". To find more information more about this type of inject, please refer
- to the [dedicated documentation section](injects.md#challenge-section).
+ to the [dedicated documentation section](inject-types.md#challenges).
- Email: Manages the sending of injects' emails, enabling communication and dissemination of simulation-related
information.
- Manual: Platform functionality for creating manual action reminders, allowing administrators to prompt specific
actions to be performed manually. To find more information about the related inject, please refer to
- the [dedicated documentation section](injects.md#manual-section).
+ the [dedicated documentation section](inject-types.md#manual-action-reminders).
- Media pressure: Manages inject "publish channel pressure". To find more information about this type of inject, please
- refer to the [dedicated documentation section](injects.md#media-pressure-section).
+ refer to the [dedicated documentation section](inject-types.md#media-pressure).
- OVHCloud SMS Platform: Facilitates SMS messaging for injects, providing an additional communication channel for
simulation participants.
@@ -49,7 +49,7 @@ systems.
### 💉 Others
-All other system OpenBAS can inject, as part of breach and attack simulation campaigns.
+All other system OpenAEV can inject, as part of breach and attack simulation campaigns.
Some of them :
@@ -57,7 +57,7 @@ Some of them :
collaboration with CyberRange environments. For more information concerning CyberRange, please refer to
the [Airbus website](https://www.cyber.airbus.com/cyberrange/).
- HTTP query: Executes HTTP requests on external services, facilitating interactions with external systems. To find more
- information about the related inject, please refer to the [dedicated documentation section](injects.md#http-section).
+ information about the related inject, please refer to the [dedicated documentation section](inject-types.md#http-requests).
- OpenCTI: Integration with an OpenCTI platform, enhancing simulation capabilities with access to threat intelligence
and [automatic scenario generation](scenario/opencti_scenario.md) based on observed threat activities.
@@ -65,10 +65,10 @@ Some of them :
!!! tip "Tips"
- If you want to learn more about the concept and features of agents, you can have more info [here](../usage/openbas-agent.md).
+ If you want to learn more about the concept and features of agents, you can have more info [here](../usage/openaev-agent.md).
-For certain injectors, deploying an agent on the target machine is necessary to facilitate integration with OpenBAS.
-These agents are software programs that connect back to OpenBAS at certain intervals to get instructions.
+For certain injectors, deploying an agent on the target machine is necessary to facilitate integration with OpenAEV.
+These agents are software programs that connect back to OpenAEV at certain intervals to get instructions.
To access the agents and installation instructions, navigate to the dedicated page located in the top right-hand
corner (button with the screen logo).
@@ -82,5 +82,3 @@ MITRE Caldera framework, unlocking advanced simulation capabilities and enhancin
simulation exercises. Full details of
the [Caldera agent](https://caldera.readthedocs.io/en/latest/Learning-the-terminology.html#agents) are available in the
MITRE documentation.
-
-
diff --git a/docs/usage/injects_and_expectations.md b/docs/usage/injects_and_expectations.md
index 24680173..d1b3b4f9 100644
--- a/docs/usage/injects_and_expectations.md
+++ b/docs/usage/injects_and_expectations.md
@@ -1,10 +1,10 @@
# Injects and Expectations
-Evaluating security posture in OpenBAS is to confront events (aka [Injects](injects.md)) with [Expectations](expectations.md).
+Evaluating security posture in OpenAEV is to confront events (aka [Injects](inject-overview.md)) with [Expectations](expectations.md).
## Injects
-Threats are the results of actions by threat actors, and a combination of intent, capability and opportunity. In OpenBAS, simulating threats and their attack capabilities involves executing injects targeting [players](people.md) and [assets](assets.md).
+Threats are the results of actions by threat actors, and a combination of intent, capability and opportunity. In OpenAEV, simulating threats and their attack capabilities involves executing injects targeting [players](people.md) and [assets](assets.md).
Injects can be technical, emulating action attackers might take on an endpoint, and non-technical, representing interactions with players or impactful contextual events during a crisis (such as media inquiries by phone following a data breach). They are always triggered at a specific point in time but it is possible to execute them only if one or multiple conditions are met.
diff --git a/docs/usage/injects_builtin.md b/docs/usage/injects_builtin.md
index 19bd2aed..a80d77af 100644
--- a/docs/usage/injects_builtin.md
+++ b/docs/usage/injects_builtin.md
@@ -2,4 +2,4 @@
!!! tip "Under construction"
- We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenBAS-Platform/docs).
+ We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenAEV-Platform/docs).
diff --git a/docs/usage/notifications.md b/docs/usage/notifications.md
index 9073cfc8..b09ac351 100644
--- a/docs/usage/notifications.md
+++ b/docs/usage/notifications.md
@@ -1,4 +1,4 @@
-As of today, OpenBAS has only one notification type: scenario score degradation. his alert emails you when a scenario's simulation score drops below the previous score of the previous run.
+As of today, OpenAEV has only one notification type: scenario score degradation. his alert emails you when a scenario's simulation score drops below the previous score of the previous run.
To enable the notification, open the scenario page and click this icon: .
@@ -6,4 +6,4 @@ To enable the notification, open the scenario page and click this icon: 
-To disable the notification, click the same icon on the scenario page and select **Delete** in the popup.
\ No newline at end of file
+To disable the notification, click the same icon on the scenario page and select **Delete** in the popup.
diff --git a/docs/usage/openbas-agent.md b/docs/usage/openaev-agent.md
similarity index 78%
rename from docs/usage/openbas-agent.md
rename to docs/usage/openaev-agent.md
index 480e963e..a10b0754 100644
--- a/docs/usage/openbas-agent.md
+++ b/docs/usage/openaev-agent.md
@@ -1,35 +1,35 @@
-# OpenBAS Agent
+# OpenAEV Agent
## Introduction
-The OpenBAS Agent is an application whose main role is to enroll an Asset on the OpenBAS platform,
+The OpenAEV Agent is an application whose main role is to enroll an Asset on the OpenAEV platform,
to retrieve jobs or scripts to be executed and to transmit this information to Implants (subject to come)
for execution on the host Asset.
The Agent will not perform direct actions on the Asset to remain neutral for antivirus and ensure the full run of the simulation.
-The OpenBAS Agent is compatible with different OS (Windows, Linux, macOS) and is developed in Rust.
+The OpenAEV Agent is compatible with different OS (Windows, Linux, macOS) and is developed in Rust.
## Installation
-Depending on the OS, several installations are at your disposal, you can find them on OpenBAS by clicking the blue icon on the right top corner :
+Depending on the OS, several installations are at your disposal, you can find them on OpenAEV by clicking the blue icon on the right top corner :

!!! note
- Since the release 1.14, several OpenBAS agents can be installed on a machine to try different configurations on Payload executions:
+ Since the release 1.14, several OpenAEV agents can be installed on a machine to try different configurations on Payload executions:
- Example 1: with the standard installation, you can install two agents on your machine with different privileges (one standard and one administrator).
- Example 2: with the advanced installation as system (installation before release 1.14), you have installed an agent with system user and privileges. It could be interesting to install an agent from the standard installation to compare the behavior like folders accesses, environment variables, privileges,...
**For more details, see the explanations below for each OS and each installation.**
!!! warning
- The following documented antivirus exclusions are mandatory for OpenBAS to work properly. Please note that the AV exclusions are always only on the `runtimes` subfolder, which is important to ensure `payloads` (which land in another directory) will be detected / blocked if this is relevant.
+ The following documented antivirus exclusions are mandatory for OpenAEV to work properly. Please note that the AV exclusions are always only on the `runtimes` subfolder, which is important to ensure `payloads` (which land in another directory) will be detected / blocked if this is relevant.
### Windows
- Requirements:
- - Ensure access to the OpenBAS instance being used;
+ - Ensure access to the OpenAEV instance being used;
- Ensure that the system environment variable "Path" contains the values "%SYSTEMROOT%\System32\" and "%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\";
- For "Advanced installation as User (service)", you need to enable the "Service Logon" policy for the user you want to run the service as, follow [this tutorial](https://learn.microsoft.com/en-us/system-center/scsm/enable-service-log-on-sm?view=sc-sm-2025) to do it;
- Compatibility → All major Windows versions
@@ -38,8 +38,8 @@ Depending on the OS, several installations are at your disposal, you can find th
| Installation mode | Installation | Installation type | Execution agent and payload | Verification/Start/Stop agent | Folder path | AV exclusions | Uninstallation |
|:----------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|:------------------------------------------------------------------------------------------------------------------------------------|:---------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|:-------------------------------------------------------------------------------------------------------------------------------|:-------------------------------------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------|
-| **Standard installation (session)** | Asset with GUI and terminal with standard privileges or admin privileges for the logged-in user | User session (standard privileges): start up app `WriteRegStr`
OR
User session (admin privileges): start up task `schtasks` | Background, only when user is logged in, with the user privilege from the powershell elevation and environment | `Get-Process openbas-agent \| Where-Object { $_.Path -eq "[FOLDER_PATH]\openbas-agent.exe" }`
`Get-Process openbas-agent \| Where-Object { $_.Path -eq "[FOLDER_PATH]\openbas-agent.exe" } \| Stop-Process -Force`
`Start-Process "[FOLDER_PATH]\openbas-agent.exe"` | `$HOME\.openbas\OBASAgent-Session-[UserSanitized]`
OR
`$HOME\.openbas\OBASAgent-Session-Administrator-[UserSanitized]` | `$HOME\.openbas\OBASAgent-Session-[UserSanitized]\runtimes`
OR
`$HOME\.openbas\OBASAgent-Session-Administrator-[UserSanitized]\runtimes` | Stop the agent in background and "uninstall.exe" from the path folder |
-| **Advanced installation as User (service)** | Enable the "Service Logon" policy (see above)
Terminal with admin privileges, replace params [USER] and [PASSWORD] in the
bash snippet and in the following commands by the username with domain and password wanted | Service: `sc` (with user and password in service conf) | Background, as soon as the machine powers on, with the user privilege and environment | `Get-Service -Name "OBASAgent-Service-[UserSanitized]"`
`Start-Service -Name "OBASAgent-Service-[UserSanitized]"`
`Stop-Service -Name "OBASAgent-Service-[UserSanitized]"` | `$HOME\.openbas\OBASAgent-Service-[UserSanitized]` | `$HOME\.openbas\OBASAgent-Service-[UserSanitized]\runtimes` | "uninstall.exe" from the path folder
Disable the "Service Logon" policy for the user (see above) |
+| **Standard installation (session)** | Asset with GUI and terminal with standard privileges or admin privileges for the logged-in user | User session (standard privileges): start up app `WriteRegStr`
OR
User session (admin privileges): start up task `schtasks` | Background, only when user is logged in, with the user privilege from the powershell elevation and environment | `Get-Process openaev-agent \| Where-Object { $_.Path -eq "[FOLDER_PATH]\openaev-agent.exe" }`
`Get-Process openaev-agent \| Where-Object { $_.Path -eq "[FOLDER_PATH]\openaev-agent.exe" } \| Stop-Process -Force`
`Start-Process "[FOLDER_PATH]\openaev-agent.exe"` | `$HOME\.openaev\OBASAgent-Session-[UserSanitized]`
OR
`$HOME\.openaev\OBASAgent-Session-Administrator-[UserSanitized]` | `$HOME\.openaev\OBASAgent-Session-[UserSanitized]\runtimes`
OR
`$HOME\.openaev\OBASAgent-Session-Administrator-[UserSanitized]\runtimes` | Stop the agent in background and "uninstall.exe" from the path folder |
+| **Advanced installation as User (service)** | Enable the "Service Logon" policy (see above)
Terminal with admin privileges, replace params [USER] and [PASSWORD] in the
bash snippet and in the following commands by the username with domain and password wanted | Service: `sc` (with user and password in service conf) | Background, as soon as the machine powers on, with the user privilege and environment | `Get-Service -Name "OBASAgent-Service-[UserSanitized]"`
`Start-Service -Name "OBASAgent-Service-[UserSanitized]"`
`Stop-Service -Name "OBASAgent-Service-[UserSanitized]"` | `$HOME\.openaev\OBASAgent-Service-[UserSanitized]` | `$HOME\.openaev\OBASAgent-Service-[UserSanitized]\runtimes` | "uninstall.exe" from the path folder
Disable the "Service Logon" policy for the user (see above) |
| **Advanced installation as System (service)** | Terminal with admin privileges for the authority system user | Service: `sc` | Background, as soon as the machine powers on, with the root privilege and environment | `Get-Service -Name "OBASAgentService"`
`Start-Service -Name "OBASAgentService"`
`Stop-Service -Name "OBASAgentService"` | `C:\Program Files (x86)\Filigran\OBAS Agent` | `C:\Program Files (x86)\Filigran\OBAS Agent\runtimes` | "uninstall.exe" from the path folder |
!!! note
@@ -48,14 +48,14 @@ Depending on the OS, several installations are at your disposal, you can find th
### Linux
-- Requirement → systemd, access to the OpenBAS instance used
+- Requirement → systemd, access to the OpenAEV instance used
- Compatibility → All systemd based linux distros
| Installation mode | Installation | Installation type | Execution agent and payload | Verification/Start/Stop agent | Folder path | AV exclusions | Uninstallation |
|:----------------------------------------------|:--------------------------------------------------------------------------------------------------------------------------------------------------------|:-----------------------------------------------------------|:--------------------------------------------------------------------------------------|:-----------------------------------------------------------------------------------------------------------------------------------------------------|:--------------------------------------------|:-----------------------------------------------------|:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
-| **Standard installation (session)** | Asset with GUI and terminal with standard privileges for the logged-in user | User service: `systemctl --user` | Background, only when user is logged in, with the user privilege and environment | `systemctl --user enable openbas-agent-session`
`systemctl --user start openbas-agent-session`
`systemctl --user stop openbas-agent-session` | `$HOME/.local/openbas-agent-session` | `$HOME/.local/openbas-agent-session/runtimes ` | `systemctl --user stop openbas-agent-session & systemctl --user disable openbas-agent-session & systemctl --user daemon-reload & systemctl --user reset-failed & rm -rf $HOME/.local/openbas-agent-session` |
-| **Advanced installation as User (service)** | Terminal with sudo privileges, replace params [USER] and [GROUP] in the bash
snippet and in the following commands by the username and group wanted | Service: `systemctl` (with user and group in service conf) | Background, as soon as the machine powers on, with the user privilege and environment | `systemctl enable [USER]-openbas-agent`
`systemctl start [USER]-openbas-agent`
`systemctl stop [USER]-openbas-agent` | `$HOME/.local/openbas-agent-service-[USER]` | `$HOME/.local/openbas-agent-service-[USER]/runtimes` | `sudo systemctl stop [USER]-openbas-agent & sudo systemctl disable [USER]-openbas-agent & sudo systemctl daemon-reload & sudo systemctl reset-failed & sudo rm -rf $HOME/.local/openbas-agent-service-[USER]` |
-| **Advanced installation as System (service)** | Terminal with sudo privileges | Service: `systemctl` | Background, as soon as the machine powers on, with the root privilege and environment | `systemctl enable openbas-agent`
`systemctl start openbas-agent`
`systemctl stop openbas-agent` | `/opt/openbas-agent` | `/opt/openbas-agent/runtimes` | `sudo systemctl stop openbas-agent & sudo systemctl disable openbas-agent & sudo systemctl daemon-reload & sudo systemctl reset-failed & sudo rm -rf /opt/openbas-agent` |
+| **Standard installation (session)** | Asset with GUI and terminal with standard privileges for the logged-in user | User service: `systemctl --user` | Background, only when user is logged in, with the user privilege and environment | `systemctl --user enable openaev-agent-session`
`systemctl --user start openaev-agent-session`
`systemctl --user stop openaev-agent-session` | `$HOME/.local/openaev-agent-session` | `$HOME/.local/openaev-agent-session/runtimes ` | `systemctl --user stop openaev-agent-session & systemctl --user disable openaev-agent-session & systemctl --user daemon-reload & systemctl --user reset-failed & rm -rf $HOME/.local/openaev-agent-session` |
+| **Advanced installation as User (service)** | Terminal with sudo privileges, replace params [USER] and [GROUP] in the bash
snippet and in the following commands by the username and group wanted | Service: `systemctl` (with user and group in service conf) | Background, as soon as the machine powers on, with the user privilege and environment | `systemctl enable [USER]-openaev-agent`
`systemctl start [USER]-openaev-agent`
`systemctl stop [USER]-openaev-agent` | `$HOME/.local/openaev-agent-service-[USER]` | `$HOME/.local/openaev-agent-service-[USER]/runtimes` | `sudo systemctl stop [USER]-openaev-agent & sudo systemctl disable [USER]-openaev-agent & sudo systemctl daemon-reload & sudo systemctl reset-failed & sudo rm -rf $HOME/.local/openaev-agent-service-[USER]` |
+| **Advanced installation as System (service)** | Terminal with sudo privileges | Service: `systemctl` | Background, as soon as the machine powers on, with the root privilege and environment | `systemctl enable openaev-agent`
`systemctl start openaev-agent`
`systemctl stop openaev-agent` | `/opt/openaev-agent` | `/opt/openaev-agent/runtimes` | `sudo systemctl stop openaev-agent & sudo systemctl disable openaev-agent & sudo systemctl daemon-reload & sudo systemctl reset-failed & sudo rm -rf /opt/openaev-agent` |
!!! note
@@ -63,14 +63,14 @@ Depending on the OS, several installations are at your disposal, you can find th
### MacOS
- - Requirement → launchd, access to the OpenBAS instance used
+ - Requirement → launchd, access to the OpenAEV instance used
- Compatibility → All launchd based MacOS distros (10.4 Tiger or higher)
| Installation mode | Installation | Installation type | Execution agent and payload | Verification/Start/Stop agent | Folder path | AV exclusions | Uninstallation |
|:----------------------------------------------|:--------------------------------------------------------------------------------------------------------------------------------------------------------|:---------------------------------------------------------------------------|:--------------------------------------------------------------------------------------|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|:--------------------------------------------|:-------------------------------------------------------|:-----------------------------------------------------------------------------------------------------|
-| **Standard installation (session)** | Asset with GUI and terminal with standard privileges for the logged-in user | User service: `launchctl user` | Background, only when user is logged in, with the user privilege and environment | `launchctl enable gui/$(id -u)/openbas-agent-session`
`launchctl bootstrap gui/$(id -u) ~/Library/LaunchAgents/openbas-agent-session.plist`
`launchctl bootout gui/$(id -u) ~/Library/LaunchAgents/openbas-agent-session.plist` | `$HOME/.local/openbas-agent-session` | `$HOME/.local/openbas-agent-session/runtimes` | `launchctl remove openbas-agent-session & rm -rf $HOME/.local/openbas-agent-session` |
-| **Advanced installation as User (service)** | Terminal with sudo privileges, replace params [USER] and [GROUP] in the
bash snippet and in the following commands by the username and group wanted | Service: `launchctl user` (as agent, with user and group in service plist) | Background, as soon as the machine powers on, with the user privilege and environment | `launchctl enable gui/[USER-ID]/[USER]-openbas-agent`
`launchctl bootstrap gui/[USER-ID] /Library/LaunchAgents/[USER]-openbas-agent.plist`
`launchctl bootout gui/[USER-ID] ~/Library/LaunchAgents/[USER]-openbas-agent.plist` | `$HOME/.local/openbas-agent-service-[USER]` | `$HOME/.local/openbas-agent-service-[USER]/runtimes` | `sudo launchctl remove [USER]-openbas-agent & sudo rm -rf $HOME/.local/openbas-agent-service-[USER]` |
-| **Advanced installation as System (service)** | Terminal with sudo privileges | Service: `launchctl system` | Background, as soon as the machine powers on, with the root privilege and environment | `launchctl enable system/openbas.agent`
`launchctl bootstrap system /Library/LaunchDaemons/openbas-agent.plist`
`launchctl bootout system/ ~/Library/LaunchDaemons/openbas-agent.plist` | `/opt/openbas-agent` | `/opt/openbas-agent/runtimes` | `sudo launchctl remove openbas-agent & sudo rm -rf /opt/openbas-agent` |
+| **Standard installation (session)** | Asset with GUI and terminal with standard privileges for the logged-in user | User service: `launchctl user` | Background, only when user is logged in, with the user privilege and environment | `launchctl enable gui/$(id -u)/openaev-agent-session`
`launchctl bootstrap gui/$(id -u) ~/Library/LaunchAgents/openaev-agent-session.plist`
`launchctl bootout gui/$(id -u) ~/Library/LaunchAgents/openaev-agent-session.plist` | `$HOME/.local/openaev-agent-session` | `$HOME/.local/openaev-agent-session/runtimes` | `launchctl remove openaev-agent-session & rm -rf $HOME/.local/openaev-agent-session` |
+| **Advanced installation as User (service)** | Terminal with sudo privileges, replace params [USER] and [GROUP] in the
bash snippet and in the following commands by the username and group wanted | Service: `launchctl user` (as agent, with user and group in service plist) | Background, as soon as the machine powers on, with the user privilege and environment | `launchctl enable gui/[USER-ID]/[USER]-openaev-agent`
`launchctl bootstrap gui/[USER-ID] /Library/LaunchAgents/[USER]-openaev-agent.plist`
`launchctl bootout gui/[USER-ID] ~/Library/LaunchAgents/[USER]-openaev-agent.plist` | `$HOME/.local/openaev-agent-service-[USER]` | `$HOME/.local/openaev-agent-service-[USER]/runtimes` | `sudo launchctl remove [USER]-openaev-agent & sudo rm -rf $HOME/.local/openaev-agent-service-[USER]` |
+| **Advanced installation as System (service)** | Terminal with sudo privileges | Service: `launchctl system` | Background, as soon as the machine powers on, with the root privilege and environment | `launchctl enable system/openaev.agent`
`launchctl bootstrap system /Library/LaunchDaemons/openaev-agent.plist`
`launchctl bootout system/ ~/Library/LaunchDaemons/openaev-agent.plist` | `/opt/openaev-agent` | `/opt/openaev-agent/runtimes` | `sudo launchctl remove openaev-agent & sudo rm -rf /opt/openaev-agent` |
!!! note
@@ -92,27 +92,25 @@ Outbound rule
## Features
-The main features of the OpenBAS Agent are:
+The main features of the OpenAEV Agent are:
-- Agent registration on the OpenBAS platform
+- Agent registration on the OpenAEV platform
The Agent is installed on the Asset using an agent-installer.exe file and runs as a service.
- It communicates with the deployed OpenBAS instance in order to enroll the Asset. In some cases
- like unsecured certificates or environment with proxy, the agent can't communicate with OpenBAS.
- In order to fix those issues, look at "Network and security" chapter from [configuration](https://docs.openbas.io/latest/deployment/configuration)
+ It communicates with the deployed OpenAEV instance in order to enroll the Asset. In some cases
+ like unsecured certificates or environment with proxy, the agent can't communicate with OpenAEV.
+ In order to fix those issues, look at "Network and security" chapter from [configuration](https://docs.openaev.io/latest/deployment/configuration)
to add the required attributes.
- NB : An Asset can only have one OpenBAS agent installed thanks to a machine id calculated according
- to the operating system and its parameters. If you try to install again an OpenBAS agent on a platform, it will
- overwrite the actual one and you will always see one endpoint on the OpenBAS endpoint page.
-
-
+ NB : An Asset can only have one OpenAEV agent installed thanks to a machine id calculated according
+ to the operating system and its parameters. If you try to install again an OpenAEV agent on a platform, it will
+ overwrite the actual one and you will always see one endpoint on the OpenAEV endpoint page.
- Auto upgrade the Agent (on start-up and registration)
- Retrieval of jobs to be executed
- The Agent retrieves jobs to be executed from the OpenBAS instance every 30 seconds.
+ The Agent retrieves jobs to be executed from the OpenAEV instance every 30 seconds.
For the moment, jobs are Implant to spawn and launch on the Asset, waiting to execute payloads of your Simulation's Injects.
Each job execution logs is kept in a dedicated directory in order to have a trace of what happened (pid, executable).
@@ -122,7 +120,7 @@ The main features of the OpenBAS Agent are:
- Health check
- The Agent pings the OpenBAS instance every 2 minutes to notify it of its healthy status.
+ The Agent pings the OpenAEV instance every 2 minutes to notify it of its healthy status.
- Cleanup
@@ -136,9 +134,9 @@ The main features of the OpenBAS Agent are:
If you experience issues with your agent, the logs are available here (see the "Installation" section above to get the folder path) :
-- Linux -> [FOLDER_PATH]/openbas-agent.log
-- MacOS -> [FOLDER_PATH]/openbas-agent.log
-- Windows -> [FOLDER_PATH]\openbas-agent.log
+- Linux -> [FOLDER_PATH]/openaev-agent.log
+- MacOS -> [FOLDER_PATH]/openaev-agent.log
+- Windows -> [FOLDER_PATH]\openaev-agent.log
If you see an error related to an inject not being executed, verify whether it was properly run by the agent.

diff --git a/docs/usage/payloads/assets/payload-command-view.png b/docs/usage/payloads/assets/payload-command-view.png
index 44834700..85ce538c 100644
Binary files a/docs/usage/payloads/assets/payload-command-view.png and b/docs/usage/payloads/assets/payload-command-view.png differ
diff --git a/docs/usage/payloads/assets/payload-detection-remediation-view.png b/docs/usage/payloads/assets/payload-detection-remediation-view.png
index f157405d..487730d8 100644
Binary files a/docs/usage/payloads/assets/payload-detection-remediation-view.png and b/docs/usage/payloads/assets/payload-detection-remediation-view.png differ
diff --git a/docs/usage/payloads/assets/payload-general-view.png b/docs/usage/payloads/assets/payload-general-view.png
index 9e94cd09..2922f671 100644
Binary files a/docs/usage/payloads/assets/payload-general-view.png and b/docs/usage/payloads/assets/payload-general-view.png differ
diff --git a/docs/usage/payloads/assets/payload-output-parser-view.png b/docs/usage/payloads/assets/payload-output-parser-view.png
index 822fec57..660695b5 100644
Binary files a/docs/usage/payloads/assets/payload-output-parser-view.png and b/docs/usage/payloads/assets/payload-output-parser-view.png differ
diff --git a/docs/usage/payloads/payloads.md b/docs/usage/payloads/payloads.md
index 3c01dda7..2edca230 100644
--- a/docs/usage/payloads/payloads.md
+++ b/docs/usage/payloads/payloads.md
@@ -1,6 +1,6 @@
# Payloads
-In **OpenBAS**, payloads are key components used to build and customize injects.
+In **OpenAEV**, payloads are key components used to build and customize injects.
They allow you to enrich your scenarios with dynamic, reusable content tailored to various attack simulations.
## Payloads List View
@@ -24,10 +24,10 @@ columns:
Payloads can have one of the following statuses:
- **Verified** ✅
- OpenBAS has tested the payload and confirmed it works as expected.
+ OpenAEV has tested the payload and confirmed it works as expected.
- **Unverified** ⚠️
- The payload has not been tested by OpenBAS. It may or may not work.
+ The payload has not been tested by OpenAEV. It may or may not work.
- **Deprecated** ❌
The original source has marked the payload as deprecated. It’s kept for reference, but functionality is not
@@ -41,10 +41,10 @@ Each payload has a source indicating its origin:
Submitted by external users. May vary in quality or coverage.
- **Manual** ✍️
- Custom payload created within your OpenBAS instance.
+ Custom payload created within your OpenAEV instance.
- **Filigran** 📦
- From the [official Filigran payload library](https://github.com/OpenBAS-Platform/payloads), curated and maintained by
+ From the [official Filigran payload library](https://github.com/OpenAEV-Platform/payloads), curated and maintained by
Filigran.
## Create a Payload
@@ -195,7 +195,7 @@ accessibility, detect issues, and simulate potential attacker behavior.
Output Parsers allows processing the raw output from an execution. You can define rules to extract specific data from
the output and link it to variables.
-These variables can then be used for [chaining injects](../injects.md/#conditional-execution-of-injects).
+These variables can then be used for [chaining injects](../inject-overview.md/#conditional-execution-of-injects).
Currently, Output Parsers support:
@@ -267,7 +267,7 @@ references next to each other). The final value of the field will be a compositi
## Use a Payload
After creation, a new inject type will automatically appear in the inject types list if the implant you're using
-supports it (the OpenBAS Implant does).
+supports it (the OpenAEV Implant does).


diff --git a/docs/usage/people.md b/docs/usage/people.md
index a9efef3e..e372c420 100644
--- a/docs/usage/people.md
+++ b/docs/usage/people.md
@@ -2,13 +2,12 @@
Breach and Attack Simulation involves testing your security posture, and people are an essential part of it!
-Players, teams, and organizations are where you organize the human aspect of your security posture within OpenBAS. These
+Players, teams, and organizations are where you organize the human aspect of your security posture within OpenAEV. These
entities are the targets for injects during your [simulations](simulation.md) and [atomic testings](atomic.md).
## Players
-Players are the users that may take part into your scenarios, to be tested against attack or contextual events (
-i.e. [injects](injects.md)).
+Players are the users that may take part into your scenarios, to be tested against attack or contextual events.
Players can be created manually with the + button at the bottom right, but we encourage you to activate an integration
allowing to import them from your IT environment, like with Microsoft Entra integration.
@@ -55,6 +54,6 @@ Organization provides a straightforward method to segregate players and teams wi
with an organization, even with the required rights to animate and planned scenarios and simulations, will never see
players and teams from other organizations.
-This feature can be particularly useful if you are using OpenBAS to plan and execute simulations for various companies
+This feature can be particularly useful if you are using OpenAEV to plan and execute simulations for various companies
or subsidiaries.
diff --git a/docs/usage/playing.md b/docs/usage/playing.md
deleted file mode 100644
index b4049153..00000000
--- a/docs/usage/playing.md
+++ /dev/null
@@ -1,5 +0,0 @@
-# Playing
-
-!!! tip "Under construction"
-
- We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenBAS-Platform/docs).
diff --git a/docs/usage/rest-api.md b/docs/usage/rest-api.md
index cf3e3416..0a51a66a 100644
--- a/docs/usage/rest-api.md
+++ b/docs/usage/rest-api.md
@@ -1,10 +1,10 @@
# REST API
-OpenBAS provides a REST API, allowing users to perform various actions programmatically. The API enables users to interact with OpenBAS's functionality and data, offering a powerful tool for automation, integration, and customization. Any action available through the platform's graphical interface can also be executed via the API.
+OpenAEV provides a REST API, allowing users to perform various actions programmatically. The API enables users to interact with OpenAEV's functionality and data, offering a powerful tool for automation, integration, and customization. Any action available through the platform's graphical interface can also be executed via the API.
## Authentication
-Accessing the OpenBAS API requires authentication through standard mechanisms. To authenticate, users must include the following headers in their API requests:
+Accessing the OpenAEV API requires authentication through standard mechanisms. To authenticate, users must include the following headers in their API requests:
```html
@@ -16,4 +16,4 @@ Using the API key will provide you admin access.
## SwaggerUI
-The OpenBAS API is documented using SwaggerUI, which provides an interactive interface for exploring the API's endpoints, parameters, and responses. The SwaggerUI is accessible at the following URL: [openbas url]:8080/swagger-ui/index.html
+The OpenAEV API is documented using SwaggerUI, which provides an interactive interface for exploring the API's endpoints, parameters, and responses. The SwaggerUI is accessible at the following URL: [openaev url]:8080/swagger-ui/index.html
diff --git a/docs/usage/scenario.md b/docs/usage/scenario.md
index 6c431471..e5dcb405 100644
--- a/docs/usage/scenario.md
+++ b/docs/usage/scenario.md
@@ -21,7 +21,7 @@ NB: The selected dashboard will appear in the Analysis tab, but only for the sim
## Import scenarios from XTM Hub
-XTM Hub provides access to a library of pre-built OpenBAS scenarios that you can import directly into your platform to quickly get started with realistic attack simulations.
+XTM Hub provides access to a library of pre-built OpenAEV scenarios that you can import directly into your platform to quickly get started with realistic attack simulations.
To import scenarios:
@@ -57,7 +57,7 @@ In the "Definition" tab, you can add various elements to construct events:
Once you have added all the elements you need, you can go to the "Injects" tab to begin to create the chain of events that will shape your scenario.
-By clicking on the + button at the bottom right of the screen, you enter the [inject creation workflow](injects.md#Inject-creation-process).
+By clicking on the + button at the bottom right of the screen, you enter the [inject creation workflow](inject-overview.md#inject-creation-process).
## Scenario Assistant
diff --git a/docs/usage/scenario/assets/inject-scenario-openbas.png b/docs/usage/scenario/assets/inject-scenario-openaev.png
similarity index 100%
rename from docs/usage/scenario/assets/inject-scenario-openbas.png
rename to docs/usage/scenario/assets/inject-scenario-openaev.png
diff --git a/docs/usage/scenario/assets/scenario-assistant-drawer.png b/docs/usage/scenario/assets/scenario-assistant-drawer.png
index 9d61cde3..1296e0e8 100644
Binary files a/docs/usage/scenario/assets/scenario-assistant-drawer.png and b/docs/usage/scenario/assets/scenario-assistant-drawer.png differ
diff --git a/docs/usage/scenario/assets/scenario-assistant-injects.png b/docs/usage/scenario/assets/scenario-assistant-injects.png
index 929e81fc..e030d480 100644
Binary files a/docs/usage/scenario/assets/scenario-assistant-injects.png and b/docs/usage/scenario/assets/scenario-assistant-injects.png differ
diff --git a/docs/usage/scenario/assets/scenario-openbas.png b/docs/usage/scenario/assets/scenario-openaev.png
similarity index 100%
rename from docs/usage/scenario/assets/scenario-openbas.png
rename to docs/usage/scenario/assets/scenario-openaev.png
diff --git a/docs/usage/scenario/opencti_scenario.md b/docs/usage/scenario/opencti_scenario.md
index 99176028..2f1c509c 100644
--- a/docs/usage/scenario/opencti_scenario.md
+++ b/docs/usage/scenario/opencti_scenario.md
@@ -2,7 +2,7 @@
Creating a [scenario](../scenario.md) can be a complex task, especially when aiming to build one that is meaningful and
relevant to the specific threats facing your organization. To streamline this process and ensure that scenarios are
-closely aligned with your threat landscape, you can leverage the integration between OpenCTI and OpenBAS.
+closely aligned with your threat landscape, you can leverage the integration between OpenCTI and OpenAEV.
This integration works across multiple entities:
@@ -40,29 +40,29 @@ If you choose the **Technical (payloads)** simulation type, you will also need t

It’s essential to understand that a scenario creation for these entities relies on matching TTPs between OpenCTI and
-OpenBAS. You’ll need to ensure that the TTPs in both platforms are aligned. For instance, if your report contains the
-TTP T1059.001, a scenario can be created with an inject, provided OpenBAS also includes T1059.001. Otherwise, an
+OpenAEV. You’ll need to ensure that the TTPs in both platforms are aligned. For instance, if your report contains the
+TTP T1059.001, a scenario can be created with an inject, provided OpenAEV also includes T1059.001. Otherwise, an
inject with a placeholder will be created instead for this TTP.
-If these TTPs are not supported by OpenBAS, you will receive an alert listing the uncovered TTPs.
+If these TTPs are not supported by OpenAEV, you will receive an alert listing the uncovered TTPs.

-When generating a scenario from OpenCTI, a scenario is created in OpenBas and can be accessed from the scenarios screen. The
+When generating a scenario from OpenCTI, a scenario is created in OpenAEV and can be accessed from the scenarios screen. The
scenario name will include a reference to OpenCTI, indicating its origin. This scenario will automatically contain
relevant sequences of injects based on the threat context identified in OpenCTI.
-
+
-
+
-
+
However, it's important to review and potentially customize the scenario to ensure it meets your organization's specific
requirements. Additionally, you'll need to select appropriate [targets](../targets.md) for the injects within the
scenario. You can also configure default asset groups for the scenarios created from OpenCTI using the [Default Asset Groups](../default_asset_rules.md) page.
-
+
Once you've finalized the scenario, you can schedule your simulation as you would do for any other scenarios. The overall
results of the simulation will also be available directly within OpenCTI, providing insights into the threat context
diff --git a/docs/usage/scenario_import.md b/docs/usage/scenario_import.md
index 46c6ed53..d25884d6 100644
--- a/docs/usage/scenario_import.md
+++ b/docs/usage/scenario_import.md
@@ -1,10 +1,10 @@
# Importing Injects into a Scenario
-Recreating a timeline of [injects](injects.md) that were already defined in a spreadsheet can be a frustrating task. To help users save time, we added the possibility to import injects as defined in an xls file into a [scenario](scenario.md). This is done via a two-steps process : [creating a mapper](#how-to-create-a-mapper) and [importing the xls file using the mapper](#how-to-import-injects-into-a-scenario-using-a-mapper).
+Recreating a timeline of [injects](inject-overview.md) that were already defined in a spreadsheet can be a frustrating task. To help users save time, we added the possibility to import injects as defined in an xls file into a [scenario](scenario.md). This is done via a two-steps process : [creating a mapper](#how-to-create-a-mapper) and [importing the xls file using the mapper](#how-to-import-injects-into-a-scenario-using-a-mapper).
## How to create a mapper ?
-First of all, to import [injects](injects.md) into a [scenario](scenario.md), you need to create a mapper. To do that, using an admin account, navigate to the Settings > Data ingestion page. You will then be able to see a list of all the mappers but also to create new ones by clicking on the "+" button on the bottom right of the screen.
+First of all, to import [injects](inject-overview.md) into a [scenario](scenario.md), you need to create a mapper. To do that, using an admin account, navigate to the Settings > Data ingestion page. You will then be able to see a list of all the mappers but also to create new ones by clicking on the "+" button on the bottom right of the screen.

@@ -16,7 +16,7 @@ The first thing to define in this representation is the matching type in the xls

-Once that is done, you can select the inject type among a list of [injects](injects.md) that are compatible with the xls import. When that selection is done, you will be able to set a column for each of the attribute that can be completed using the import. If you wish to set a default value you can do so by clicking the gear on the right side of the field.
+Once that is done, you can select the inject type among a list of [injects](inject-overview.md) that are compatible with the xls import. When that selection is done, you will be able to set a column for each of the attribute that can be completed using the import. If you wish to set a default value you can do so by clicking the gear on the right side of the field.
### Properly setting the trigger time of the inject
It should also be noted that the "Trigger Time" field has a second parameter that can be set using the gear button. It can be used to set a custom format for specific dates and or time to be interpreted. The complete format rules are available [here](https://docs.oracle.com/javase/8/docs/api/java/time/format/DateTimeFormatter.html) but here is a very quick overview :
@@ -59,6 +59,6 @@ If you click on the test button, you'll then be asked to choose a file. Once tha
## How to import injects into a scenario using a mapper ?
-Once your mapper has been created, navigate to your [scenario](scenario.md) and then to the [injects](injects.md) tab. There, you will be able to click on an import button on the top right.
+Once your mapper has been created, navigate to your [scenario](scenario.md) and then to the [injects](inject-overview.md) tab. There, you will be able to click on an import button on the top right.
A modal will be opening, inviting you to select an .xls/.xlsx file. Once it has been selected, you can click on next. You will then be asked to choose the sheet to import out of the spreadsheet and to select the mapper to use. You will also be able to select the timezone to use for the import. Once everything is set, click on the launch import button and your injects will be imported into the current scenario !
-Please do not that if all the dates in the xls file are absolute time of the day (e.g. 9:30, 12:45, ...), it is required for the scenario to have a launch date set.
\ No newline at end of file
+Please do not that if all the dates in the xls file are absolute time of the day (e.g. 9:30, 12:45, ...), it is required for the scenario to have a launch date set.
diff --git a/docs/usage/scenarios_and_simulations.md b/docs/usage/scenarios_and_simulations.md
index 9bf4b708..fbe7b86e 100644
--- a/docs/usage/scenarios_and_simulations.md
+++ b/docs/usage/scenarios_and_simulations.md
@@ -1,10 +1,10 @@
# Scenarios and Simulations
-In OpenBAS, the core concept to simulate attacks is based on the duo [Scenario](scenario.md) & [Simulation](simulation.md).
+In OpenAEV, the core concept to simulate attacks is based on the duo [Scenario](scenario.md) & [Simulation](simulation.md).
## Scenarios
-Scenario enable to translate a threat context, such as an attack or even a threat actor, into a meaningful sequence of events (referred to as [injects](injects.md)), which can be technical or non-technical. This chronology of events can be enriched with associated documents or media articles to simulate the environment surrounding them.
+Scenario enable to translate a threat context, such as an attack or even a threat actor, into a meaningful sequence of events (referred to as [injects](inject-overview.md)), which can be technical or non-technical. This chronology of events can be enriched with associated documents or media articles to simulate the environment surrounding them.
Within Scenarios, you also specify who participates, whether actual people (referred to as [Players](people.md)) or endpoints (referred to as [Assets](assets.md)). They will be the targets of the events representing the threat.
diff --git a/docs/usage/simulation.md b/docs/usage/simulation.md
index 93d38a0f..76142130 100644
--- a/docs/usage/simulation.md
+++ b/docs/usage/simulation.md
@@ -2,7 +2,7 @@
!!! tip "Under construction"
- We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenBAS-Platform/docs).
+ We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenAEV-Platform/docs).
When clicking on Simulations in the left menu, you access to the list of all Simulations ever launched in the platform. You can filter by tag (for example to only display simulation related to a specific threat actor) and sort them (chronologically, by status, etc.).
@@ -46,7 +46,7 @@ The Animation screen of a Simulation is the place to follow the Simulation execu
The Timeline screen is the overview of the Animation tab, to see ongoing injects.
-The Mails screen is a way to manage email interaction with Players into the OpenBAS platform.
+The Mails screen is a way to manage email interaction with Players into the OpenAEV platform.
The Validation screen is the place to manually validate expectations of the Simulation to consolidate Results.
@@ -65,7 +65,7 @@ In the Lesson Learned tab of a Simulation, you can manage the collection and con
NB: The Analysis tab is shown if you have selected a dashboard for your simulation (during creating or updating).
If you have selected a dynamic parameter "Simulation" for your dashboard and widgets, they will be calculated for this specific simulation.
-The Analysis tab of a simulation is intended to enhance the data visualization and analytical capabilities of OpenBAS.
+The Analysis tab of a simulation is intended to enhance the data visualization and analytical capabilities of OpenAEV.
By incorporating specific widgets, users can gain deeper insights into the effectiveness of their simulations and security posture.
This enhancement will provide users with contextualized, actionable intelligence, enabling them to make informed decisions to improve their security strategies.
diff --git a/docs/usage/systems.md b/docs/usage/systems.md
deleted file mode 100644
index a0ab5031..00000000
--- a/docs/usage/systems.md
+++ /dev/null
@@ -1,5 +0,0 @@
-# Systems
-
-!!! tip "Under construction"
-
- We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenBAS-Platform/docs).
diff --git a/docs/usage/targets.md b/docs/usage/targets.md
index d7e061c7..9e87e8f4 100644
--- a/docs/usage/targets.md
+++ b/docs/usage/targets.md
@@ -1,7 +1,7 @@
# Targets
-When you are using an [Inject](injects.md), whether for [Atomic testing](atomic.md), [Scenario](scenario.md) or [Simulation](simulation.md), it's necessary to define the recipients, known as "targets", which could include [Players, Teams](people.md), [Assets (endpoints) or/and Asset groups](assets.md) it will be sent to. They are called "targets" of the inject.
+When you are using an [Inject](inject-overview.md), whether for [Atomic testing](atomic.md), [Scenario](scenario.md) or [Simulation](simulation.md), it's necessary to define the recipients, known as "targets", which could include [Players, Teams](people.md), [Assets (endpoints) or/and Asset groups](assets.md) it will be sent to. They are called "targets" of the inject.
Note that certain injects can't target assets, while others can't target players. For instance, the "Send individual mails" inject can only target players and teams, not assets.
@@ -46,4 +46,4 @@ You can target [assets (endpoints) directly or asset groups](assets.md). In the
When selecting an asset group to target, all assets (endpoints) within the group will be targeted by the inject. Each one will have to complete expectations.
-
\ No newline at end of file
+
diff --git a/docs/usage/testing.md b/docs/usage/testing.md
deleted file mode 100644
index 5cd281d7..00000000
--- a/docs/usage/testing.md
+++ /dev/null
@@ -1,5 +0,0 @@
-# Testing
-
-!!! tip "Under construction"
-
- We are doing our best to complete this page. If you want to participate, don't hesitate to join the [Filigran Community on Slack](https://community.filigran.io) or submit your pull request on the [Github doc repository](https://github.com/OpenBAS-Platform/docs).
diff --git a/mkdocs.yml b/mkdocs.yml
index 217f0047..7260328c 100644
--- a/mkdocs.yml
+++ b/mkdocs.yml
@@ -1,11 +1,11 @@
-site_name: OpenBAS Documentation
-site_description: Documentation about OpenBAS, the next-generation Breach & Attack Simulation platform.
+site_name: OpenAEV Documentation
+site_description: Documentation about OpenAEV, the next-generation Open Adversary Exposure Validation Platform.
site_author: Filigran
-site_url: https://docs.openbas.io
-copyright: © 2024 Filigran. All rights reserved
+site_url: https://docs.openaev.io
+copyright: © 2025 Filigran. All rights reserved
repo_name: GitHub
-repo_url: https://github.com/OpenBAS-Platform/openbas
-edit_uri: https://github.com/OpenBAS-Platform/docs/blob/main/docs/
+repo_url: https://github.com/OpenAEV-Platform/openaev
+edit_uri: https://github.com/OpenAEV-Platform/docs/blob/main/docs/
# Theming
theme:
@@ -41,14 +41,14 @@ extra:
generator: false
social:
- icon: fontawesome/brands/github
- link: https://github.com/OpenBAS-Platform
- - icon: fontawesome/brands/medium
+ link: https://github.com/OpenAEV-Platform
+ - icon: fontawesome/solid/book
link: https://blog.filigran.io
- icon: fontawesome/brands/slack
link: https://community.filigran.io
- icon: fontawesome/brands/linkedin
link: https://linkedin.com/company/filigran
- - icon: fontawesome/brands/twitter
+ - icon: fontawesome/brands/x-twitter
link: https://twitter.com/FiligranHQ
- icon: fontawesome/brands/facebook
link: https://facebook.com/FiligranHQ
@@ -60,7 +60,7 @@ plugins:
canonical_version: latest
- search
- git-committers:
- repository: OpenBAS-Platform/docs
+ repository: OpenAEV-Platform/docs
branch: main
- git-revision-date-localized:
enable_creation_date: true
@@ -121,11 +121,8 @@ nav:
- Executors: deployment/ecosystem/executors.md
- Injectors: deployment/ecosystem/injectors.md
- Collectors: deployment/ecosystem/collectors.md
- - Other resources: deployment/resources.md
- Advanced:
- Platform managers: deployment/managers.md
- - Clustering: deployment/clustering.md
- - Troubleshooting: deployment/troubleshooting.md
- User Guide:
- Getting started: usage/getting-started.md
- Foundations:
@@ -169,7 +166,7 @@ nav:
- Caldera Injector: usage/inject-caldera.md
- Collectors:
- Overview: usage/collectors.md
- - Agents: usage/openbas-agent.md
+ - Agents: usage/openaev-agent.md
- Rest API: usage/rest-api.md
- Administration:
- Introduction: administration/introduction.md