SecurityRiskAdvisors / VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
1.37k stars 162 forks source link

Feature: Adding more colums for test cases #261

Open dsolstad opened 5 months ago

dsolstad commented 5 months ago

It would be very nice with the possibility to add more columns in the Test Cases Library view and the view for adding a new campaign. For instance, showing the target OS, tags and the MITRE technique ID (not only name) for each test case would be very welcome. I know that I can see the target OS in the view to build the automation binary, but this information is also nice to have when constructing a new campaign.

SRAPSpencer commented 5 months ago

Thanks for the feedback, we're actively working on a better flow for content creation and management. Will get this feedback to the team.