diff --git a/README.md b/README.md index a322da3..7846b4c 100644 --- a/README.md +++ b/README.md @@ -107,6 +107,10 @@ This repository is created as an online bookmark for useful links, resources and redcanaryco/atomic-red-team Small and highly portable detection tests based on MITRE's ATT&CK. + + redcanaryco/chain-reactor + Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints. + redhuntlabs/RedHunt-OS Virtual Machine for Adversary Emulation and Threat Hunting