From 578cafd2f5b64f73cb200f1c5c15d7564db08295 Mon Sep 17 00:00:00 2001 From: 0x4d31 Date: Fri, 16 Mar 2018 12:22:28 +1100 Subject: [PATCH] updated the resources with 'Signal the ATT&CK' --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index df7bdec..12fcf3e 100644 --- a/README.md +++ b/README.md @@ -79,6 +79,7 @@ - [Syscall Auditing at Scale](https://slack.engineering/syscall-auditing-at-scale-e6a3ca8ac1b8) - [Catching attackers with go-audit and a logging pipeline](https://summitroute.com/blog/2016/12/25/Catching_attackers_with_go-audit_and_a_logging_pipeline/) - [The Coventry Conundrum of Threat Intelligence](https://summitroute.com/blog/2015/06/10/the_conventry_conundrum_of_threat_intelligence/) +- [Signal the ATT&CK: Part 1](https://www.pwc.co.uk/issues/cyber-security-data-privacy/research/signal-att-and-ck-part-1.html) - Building a real-time threat detection capability with Tanium that focuses on documented adversarial techniques. #### Frameworks @@ -224,6 +225,7 @@ A curated list of awesome adversary simulation resources - [Payload Generation using SharpShooter](https://www.mdsec.co.uk/2018/03/payload-generation-using-sharpshooter/) - [SpecterOps Blog](https://posts.specterops.io/) - [Advanced Threat Tactics](https://blog.cobaltstrike.com/2015/09/30/advanced-threat-tactics-course-and-notes/) - A free course on red team operations and adversary simulations. +- [Signal the ATT&CK: Part 1](https://www.pwc.co.uk/issues/cyber-security-data-privacy/research/signal-att-and-ck-part-1.html) - Modelling APT32 in CALDERA ## Contribute