diff --git a/README.md b/README.md index ead0f25..01063a2 100644 --- a/README.md +++ b/README.md @@ -13,7 +13,7 @@ - [Tools](#tools) - [Red Team](#red-team) - [Purple Team](#purple-team) - - [Adversary Simulation](#adversary-simulation) + - [Adversary Emulation](#adversary-emulation) - [Threat Hunting](#threat-hunting) - [Resources](#resources-1) - [Tools](#tools-1) @@ -57,7 +57,7 @@ - [VECTR](https://github.com/SecurityRiskAdvisors/VECTR) - VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios - [Mordor](https://github.com/Cyb3rWard0g/mordor) - The Mordor project provides pre-recorded security events generated by simulated adversarial techniques in the form of JavaScript Object Notation (JSON) files for easy consumption. -#### Adversary Simulation +#### Adversary Emulation - [MITRE CALDERA](https://github.com/mitre/caldera) - CALDERA is an automated adversary emulation system, built on the MITRE ATT&CK™ framework. - [Atomic Red Team](https://github.com/redcanaryco/atomic-red-team) - Small and highly portable detection tests based on MITRE's ATT&CK.