Add: mvelazc0/PurpleSharp to Adversary Simulation section

This commit is contained in:
pe3zx 2021-08-10 13:41:02 +07:00
parent 251eb99bfb
commit b20d644a2a

View File

@ -124,6 +124,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/mitre/caldera">mitre/caldera</a></td> <td><a href="https://github.com/mitre/caldera">mitre/caldera</a></td>
<td>An automated adversary emulation system</td> <td>An automated adversary emulation system</td>
</tr> </tr>
<tr>
<td><a href="https://github.com/mvelazc0/PurpleSharp">mvelazc0/PurpleSharp</a></td>
<td>PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments</td>
</tr>
<tr> <tr>
<td><a href="https://github.com/NextronSystems/APTSimulator">NextronSystems/APTSimulator</a></td> <td><a href="https://github.com/NextronSystems/APTSimulator">NextronSystems/APTSimulator</a></td>
<td>A toolset to make a system look as if it was the victim of an APT attack</td> <td>A toolset to make a system look as if it was the victim of an APT attack</td>