From 315e9236330362cc2ada6e10f5fa1ea708c269cf Mon Sep 17 00:00:00 2001 From: pe3zx Date: Tue, 17 Dec 2019 13:03:59 +0700 Subject: [PATCH] Add splunk/attack_range --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index aca619a..337039f 100644 --- a/README.md +++ b/README.md @@ -111,6 +111,10 @@ This repository is created as an online bookmark for useful links, resources and SpiderLabs/sheepl Sheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments + + splunk/attack_range + A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk + uber-common/metta An information security preparedness tool to do adversarial simulation.