مرصاد
MERSAD
Cyber Attack Simulation Platform

Test your defenses with realistic attack simulations

86+
Attack Techniques
12
MITRE Categories
100%
Benign Commands
For Authorized Security Testing Only - No Real Malware

Platform Features

Distributed Architecture

Run attacks from your local Kali VM against Windows targets on your network. Results sync to the cloud dashboard.

Full Web UI

Graphical interface for browsing attacks, managing agents, and viewing detailed execution reports.

MITRE ATT&CK Mapping

Every attack is mapped to MITRE ATT&CK techniques for clear categorization and reporting.

Real-Time Statistics

Track execution success rates, category breakdowns, and detailed command outputs.

Export Reports

Generate CSV and PDF reports of attack execution history for documentation.

Safe & Benign

All commands are harmless system queries - no actual exploits, malware, or destructive actions.

How It Works

Kali Attacker

Your attack machine
Runs Web UI on :8080

Windows Agent

Target VM
Listens on :8888

This Dashboard

Downloads & Docs
API for results

Attacks run locally on your network. The Kali UI reports results to this dashboard for persistence and centralized viewing.

Get Started

Download the components and set up your attack simulation environment

MERSAD for Kali Linux

Recommended

Complete standalone app with 86+ attacks. Download, extract, and double-click to run. Auto-opens browser, checks for updates, works 100% offline.

Easy Install: Extract ZIP → Double-click to run → Browser opens automatically
Download MERSAD Package (ZIP)

Version 1.2.0 | ~500KB | Requires Python 3

Windows Agent with GUI

Target VM

Complete GUI application for Windows target. Tracks received attacks, syncs with Kali, shows real-time status. Double-click to run!

Easy Install: Extract ZIP → Double-click run_agent.bat → GUI opens
Download Windows Package (ZIP)

Version 1.2.0 | Requires Python 3 + tkinter

Prerequisites - Download Required Tools

MERSAD requires Python 3 on both machines. Download and install these before running the apps.

Python 3.12 for Windows
64-bit installer (~25MB)
Python for Linux/Kali
Usually pre-installed
Tkinter (Windows GUI)
Included with Python installer
Web Browser
Chrome, Firefox, or Edge

Kali Linux: Python 3 is pre-installed. Just run python3 --version to verify.
Windows: Download Python, run installer, check "Add to PATH" during install.

Quick Setup Guide

1

Set Up Windows Target

Download windows_agent.py to your Windows VM and run it. Note the IP address - the agent listens on port 8888 by default.

2

Launch Kali Attacker UI

Download kali_attacker_ui.py to your Kali VM. Run: python3 kali_attacker_ui.py (works offline, no URL needed)

3

Open the Web UI

Open http://localhost:8080 in your browser on the Kali machine. You'll see the full attack dashboard.

4

Add Your Windows Agent

In the Agents tab, enter the Windows VM's IP address and click Add. Test the connection to confirm it's working.

5

Execute Attacks

Go to the Execute tab, select your target agent, choose attacks from the library, and click Execute. Watch results in real-time!

How to Use MERSAD

A complete guide to setting up and using MERSAD for security testing. Learn what to expect, how both apps work together, and how to interpret results.

What is MERSAD?

MERSAD is a cyber attack simulation platform designed for security professionals to test their defenses. It generates realistic attack patterns that mimic real-world threats, helping you evaluate how well your EDR, SIEM, and security tools detect malicious activity.

100% Safe

All attacks use benign commands - no real malware, no system damage. Commands are designed to trigger detection without causing harm.

MITRE Mapped

Every attack maps to MITRE ATT&CK techniques, helping you understand coverage gaps in your security posture.

Offline Ready

Works completely offline in air-gapped environments. No internet required after initial download.

What to Expect

When you run MERSAD attacks, here's what happens:

1
Commands Execute on Windows

The Windows agent receives attack instructions and runs benign commands like tasklist, whoami, net user, etc. These are normal system commands that mimic attacker reconnaissance.

2
Your Security Tools Should Alert

A properly configured EDR or SIEM should detect these patterns. If your security tools don't alert, you've found a gap in your detection coverage.

3
Results Sync Between Apps

Both the Kali UI and Windows Agent track attack execution. Success/failure status syncs automatically so you can review results from either location.

4
Generate Reports

Export CSV reports showing which attacks succeeded, their MITRE mappings, and recommended defenses. Use this to brief stakeholders on security posture.

Using the Kali Attacker UI

The Kali Attacker UI is your command center. Here's what each tab does:

Dashboard

Live overview with charts showing attack distribution by category, success rates, and recent activity. Monitor your testing session at a glance.

Agents

Add and manage Windows targets. Enter IP:Port (e.g., 192.168.1.50:8888), test connection, and monitor agent status. Green = online, Red = offline.

Attack Library

Browse all 86+ attacks with filtering by category. Click any attack to see details: MITRE ID, commands, D3FEND countermeasures, and defensive recommendations.

Execute

Select a target agent, pick attacks (or click "Execute All"), and launch. Watch results stream in real-time. Each attack shows success/failure immediately.

History

Full log of all executed attacks with search, filter by status/category, and pagination. Click any entry to see command output and errors.

Reports

Generate CSV exports with all attack data, MITRE mappings, and security recommendations. Perfect for compliance reports and stakeholder briefings.

Using the Windows Agent

The Windows Agent runs on your target VM and receives attack commands. The GUI version provides visibility into what's happening:

Stats

Real-time counters showing Total, Successful, Failed, and Detected attacks

History

Full attack log with timestamps. Double-click any entry to see command output

Sync

Configure Kali URL in Settings to enable automatic result synchronization

Network Requirements:
  • Windows agent listens on port 8888 - ensure firewall allows inbound connections
  • Kali must be able to reach Windows IP:8888 over the network
  • For sync: Windows must be able to reach Kali IP:8080

Understanding Results

Success

The attack commands executed successfully. Your EDR should have detected this activity. If not, investigate why.

Failed

Commands returned errors (permission denied, not found, etc.). This may indicate security controls are working or prerequisites are missing.

Detected

Your security tools flagged this activity. This is the ideal outcome - it means your defenses are working properly.

Synced

Results have been synchronized between Windows agent and Kali attacker. Both apps show the same data.

Security & Best Practices

Authorization Required

Only run MERSAD on systems you own or have explicit written permission to test. Unauthorized testing is illegal.

Isolated Environment

Use dedicated test VMs, not production systems. While attacks are benign, they may trigger security alerts and automated responses.

Document Everything

Export CSV reports for each testing session. Include date, scope, and results in your security assessment documentation.

Validate Findings

Use results to tune security tools, not as absolute truth. Some attacks may not apply to your environment or may require different detection rules.

Attack Categories

6 Discovery
5 Execution
4 Persistence
4 Defense Evasion
3 Credential Access
3 Lateral Movement
3 Collection
2 Exfiltration

About Security Frameworks

Learn about the cybersecurity concepts and frameworks that MERSAD is built upon

EDR (Endpoint Detection and Response) is a cybersecurity technology that continuously monitors endpoints - devices like laptops, desktops, servers, and mobile phones - to detect, investigate, and respond to cyber threats in real time.

Key Capabilities

  • Continuous Monitoring - Agents collect telemetry data including process activity, file modifications, network connections, and user actions
  • Threat Detection - Uses behavioral analytics and machine learning to identify suspicious patterns and indicators of compromise
  • Automated Response - Isolates infected endpoints, blocks malicious processes, and triggers alerts to prevent lateral movement
  • Investigation & Forensics - Provides detailed visibility into the entire attack lifecycle for threat hunting

Why EDR Matters

Traditional antivirus relies on known threat signatures; EDR detects novel attacks based on behavior. It provides real-time visibility and faster incident response, reducing dwell time before threats escalate into breaches.

NDR (Network Detection and Response) is a cybersecurity technology that continuously monitors network traffic in real-time to detect and respond to suspicious activities, anomalies, and cyber threats.

How It Works

  • Data Collection - Ingests network traffic from firewalls, cloud mirrors, SPAN ports, and sensors
  • Baseline Creation - Establishes normal network behavior patterns using ML/AI
  • Continuous Monitoring - Analyzes traffic in real-time against the baseline
  • Anomaly Detection - Identifies deviations like unauthorized access, unusual data transfers, or C2 communications

Key Benefits

NDR uses non-signature-based techniques to identify threats that traditional security tools miss. It monitors both encrypted and unencrypted traffic, detects lateral movement, and provides comprehensive visibility across on-premises, cloud, and hybrid environments.

MITRE ATT&CK (Adversarial Tactics, Techniques & Common Knowledge) is a globally accessible knowledge base of cybercriminal tactics and techniques based on real-world observations. It provides a standardized language for understanding how cyberattacks unfold.

Matrix Structure

The matrix is organized with Tactics (columns) representing adversarial goals, and Techniques (rows) showing specific methods to achieve those goals.

The 14 Tactics

Reconnaissance
Resource Dev
Initial Access
Execution
Persistence
Privilege Esc
Defense Evasion
Credential Access
Discovery
Lateral Movement
Collection
C2
Exfiltration
Impact

Use Cases

Security teams use ATT&CK for threat intelligence, detection engineering, red team exercises, and incident response. MERSAD maps all attacks to ATT&CK techniques for clear categorization.

MITRE D3FEND (Detection, Denial, and Disruption Framework Empowering Network Defense) is the defensive counterpart to ATT&CK. It provides a standardized vocabulary and catalog of defensive cybersecurity techniques.

The 6 Defensive Categories

Model
Harden
Detect
Isolate
Deceive
Evict

Category Descriptions

  • Model - Understand your environment before attacks (network mapping, vulnerability assessments)
  • Harden - Reduce attack surface (patch management, strong authentication)
  • Detect - Identify malicious activity (SIEM, EDR, behavioral monitoring)
  • Isolate - Contain threats (sandboxing, network segmentation)
  • Deceive - Divert attackers (honeypots, decoy credentials)
  • Evict - Remove threats (credential revocation, process termination)

D3FEND links defensive techniques to ATT&CK offensive techniques, helping teams identify countermeasures for specific attack patterns.

The Cyber Kill Chain is a framework developed by Lockheed Martin in 2011 to map out the stages of a cyberattack. It helps security teams understand attacker methodology, detect threats early, and disrupt attacks before they succeed.

The 7 Phases

1
Reconnaissance Attackers gather intelligence - identifying vulnerabilities, mapping networks, researching targets
2
Weaponization Creating or modifying malware tailored to exploit discovered vulnerabilities
3
Delivery Transmitting the weapon via phishing emails, malicious websites, or infected USB drives
4
Exploitation Triggering vulnerabilities to execute malicious code on the target system
5
Installation Installing malware and establishing persistence via backdoors or rootkits
6
Command & Control Establishing remote communication channels to control compromised systems
7
Actions on Objectives Achieving the goal - data exfiltration, encryption, destruction, or espionage

Key Benefits

The Kill Chain enables early detection, layered defense at each phase, and structured incident response. MERSAD helps test your defenses at each stage of the attack lifecycle.