From 88f7cdfb4006094937c1139ff9130cb1356462d0 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Sun, 7 Feb 2021 21:54:31 +0700 Subject: [PATCH] Add: activeshadow/go-atomicredteam to Adversary Simulation section --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 7c6a3b0..f303d7f 100644 --- a/README.md +++ b/README.md @@ -40,6 +40,10 @@ This repository is created as an online bookmark for useful links, resources and Link Description + + activeshadow/go-atomicredteam + go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project + alphasoc/flightsim A utility to generate malicious network traffic and evaluate controls