From 9a5c19c22a61a58cffcbc121a4efaec8d0ae19c1 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Tue, 17 Apr 2018 13:46:47 +0700 Subject: [PATCH] [Tools][Simulation] TryCatchHCF/DumpsterFire --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 97964b6..3a84181 100644 --- a/README.md +++ b/README.md @@ -1612,6 +1612,10 @@ My curated list of awesome links, resources and tools NextronSystems/APTSimulator A toolset to make a system look as if it was the victim of an APT attack + + TryCatchHCF/DumpsterFire + "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequence… + redcanaryco/atomic-red-team Small and highly portable detection tests based on MITRE's ATT&CK.