Update README.md

master
Rahmat Nurfauzi 2019-09-14 07:51:15 +07:00 committed by GitHub
parent eae6054869
commit 51a0677130
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 2 additions and 2 deletions

View File

@ -13,7 +13,7 @@
- [Tools](#tools) - [Tools](#tools)
- [Red Team](#red-team) - [Red Team](#red-team)
- [Purple Team](#purple-team) - [Purple Team](#purple-team)
- [Adversary Simulation](#adversary-simulation) - [Adversary Emulation](#adversary-emulation)
- [Threat Hunting](#threat-hunting) - [Threat Hunting](#threat-hunting)
- [Resources](#resources-1) - [Resources](#resources-1)
- [Tools](#tools-1) - [Tools](#tools-1)
@ -57,7 +57,7 @@
- [VECTR](https://github.com/SecurityRiskAdvisors/VECTR) - VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios - [VECTR](https://github.com/SecurityRiskAdvisors/VECTR) - VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
- [Mordor](https://github.com/Cyb3rWard0g/mordor) - The Mordor project provides pre-recorded security events generated by simulated adversarial techniques in the form of JavaScript Object Notation (JSON) files for easy consumption. - [Mordor](https://github.com/Cyb3rWard0g/mordor) - The Mordor project provides pre-recorded security events generated by simulated adversarial techniques in the form of JavaScript Object Notation (JSON) files for easy consumption.
#### Adversary Simulation #### Adversary Emulation
- [MITRE CALDERA](https://github.com/mitre/caldera) - CALDERA is an automated adversary emulation system, built on the MITRE ATT&CK™ framework. - [MITRE CALDERA](https://github.com/mitre/caldera) - CALDERA is an automated adversary emulation system, built on the MITRE ATT&CK™ framework.
- [Atomic Red Team](https://github.com/redcanaryco/atomic-red-team) - Small and highly portable detection tests based on MITRE's ATT&CK. - [Atomic Red Team](https://github.com/redcanaryco/atomic-red-team) - Small and highly portable detection tests based on MITRE's ATT&CK.