From bfa7b59012238daf6e5e71b458ee9d08e13b37c3 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Mon, 26 Oct 2020 13:55:31 +0700 Subject: [PATCH] Add 'scythe-io/community-threats' to Adversary Simulation --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index ce215b8..3f1c10e 100644 --- a/README.md +++ b/README.md @@ -120,6 +120,10 @@ This repository is created as an online bookmark for useful links, resources and praetorian-code/purple-team-attack-automation Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs + + scythe-io/community-threats + The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here. + TryCatchHCF/DumpsterFire "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events.