Skip to content
This repository has been archived by the owner on Apr 9, 2024. It is now read-only.
dweezy-netsec edited this page Apr 15, 2019 · 1 revision

Praetorian's ATT&CK™ Automation

This tool is a fork of the original metasploit framework for use in emulating adversary Tactics, Techniques, and Procedures (TTPs). This tool's primary focus is to help Blue Teams understand their detection gaps mapped back to the MITRE ATT&CK™ framework.