Skip to content
This repository has been archived by the owner on Jan 15, 2019. It is now read-only.

brahmlower/cssef

Repository files navigation

Cyber Security Scoring Engine Framework

Build Status Documentation Status Join the chat at https://gitter.im/bplower/cssef

Notice

This project is no longer under development. There won't be any further updates to the project, however the repo will remain available for future reference. Since the project is being formally discontinued, I am relicensing it as MIT. If you have any questions, please feel free to email me.

Description

The Cyber Security Scoring Engine Framework (CSSEF) is an easy to use framework for hosting security competitions. The primary purpose of the framework has been to make scoring security competitions as simple as possible, so that more time and energy may be spent setting up the competition environment itself. Many of the features and requirements were determined by the competitions hosted in house by the University of Alaska’s Cyber Security Club, which attended the National Cyber Collegiate Defense Competition several years in a row. While initial development focused on providing utilities for CCDC-like competitions, the project expanded to facilitate other types of competitions as well, such as capture the flag events..

For further information please see the project documentation on readthedocs or ask me any questions you may have on gitter.

About

Cyber Security Scoring Engine Framework

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages