Add: FourCoreLabs/firedrill to Adversary Simulation section

This commit is contained in:
pe3zx 2022-02-04 13:32:29 +07:00
parent 790e5310d6
commit 4192ca8134

View File

@ -105,6 +105,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/endgameinc/RTA">endgameinc/RTA</a></td>
<td>RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK</td>
</tr>
<tr>
<td><a href="https://github.com/FourCoreLabs/firedrill">FourCoreLabs/firedrill</a></td>
<td>firedrill is a malware simulation harness for evaluating your security controls</td>
</tr>
<tr>
<td><a href="https://github.com/fozavci/tehsat">fozavci/tehsat</a></td>
<td>Tehsat Malware Traffic Generator</td>