diff --git a/README.md b/README.md index 12a9346..8969a65 100644 --- a/README.md +++ b/README.md @@ -124,6 +124,10 @@ This repository is created as an online bookmark for useful links, resources and mitre/caldera An automated adversary emulation system + + mvelazc0/PurpleSharp + PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments + NextronSystems/APTSimulator A toolset to make a system look as if it was the victim of an APT attack