/purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Primary LanguageRubyOtherNOASSERTION

Watchers