PurpleSharp

PurpleSharp : C# Adversary Simulation Tool That Executes Adversary Techniques

PurpleSharp is an open source adversary simulation tool written in C# that executes adversary techniques within Windows Active Directory environments.…

4 years ago