diff --git a/README.md b/README.md index c74edc3..6043db3 100644 --- a/README.md +++ b/README.md @@ -768,6 +768,10 @@ _return-to-libc techniques_ NextronSystems/APTSimulator A toolset to make a system look as if it was the victim of an APT attack + + n0dec/MalwLess + Test blue team detections without running any attack + TryCatchHCF/DumpsterFire "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequence…