diff --git a/README.md b/README.md index fc38c07..252b967 100644 --- a/README.md +++ b/README.md @@ -1624,6 +1624,10 @@ My curated list of awesome links, resources and tools redcanaryco/atomic-red-team Small and highly portable detection tests based on MITRE's ATT&CK. + + redhuntlabs/RedHunt-OS + Virtual Machine for Adversary Emulation and Threat Hunting + uber-common/metta An information security preparedness tool to do adversarial simulation.