Add: redcanaryco/chain-reactor

This commit is contained in:
pe3zx 2020-01-29 15:37:17 +07:00 committed by GitHub
parent c3eec31da0
commit 207f256775
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -107,6 +107,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/redcanaryco/atomic-red-team">redcanaryco/atomic-red-team</a></td>
<td>Small and highly portable detection tests based on MITRE's ATT&CK.</td>
</tr>
<tr>
<td><a href="https://github.com/redcanaryco/chain-reactor">redcanaryco/chain-reactor</a></td>
<td>Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.</td>
</tr>
<tr>
<td><a href="https://github.com/redhuntlabs/RedHunt-OS">redhuntlabs/RedHunt-OS</a></td>
<td>Virtual Machine for Adversary Emulation and Threat Hunting</td>