Commit Graph

82 Commits

Author SHA1 Message Date
rshipp
14f842b591 Add @keydet89 regripper and blog page 2015-05-09 16:30:52 -06:00
rshipp
fc698610e8 Add Corey Harrell's Malware Analysis Search 2015-05-09 16:25:17 -06:00
rshipp
8cd2a50389 Add Zeltser to the Twitter list 2015-05-09 16:20:41 -06:00
rshipp
e1cfac1fd0 Add Volatility to the Twitter section 2015-05-09 16:15:26 -06:00
rshipp
ea0467b1b4 Add description to Twitter section 2015-05-09 16:13:49 -06:00
rshipp
f035c2982a Add some relevant Twitter users 2015-05-09 16:11:27 -06:00
rshipp
3fec3c3447 Add @botherder viper 2015-05-09 16:02:53 -06:00
rshipp
44fc63a2c3 Add @sroberts malwarehouse in new storage/workflow section 2015-05-09 16:01:22 -06:00
rshipp
0d38a0c70e Add @krmaxwell maltrieve 2015-05-09 15:59:14 -06:00
rshipp
edb872ff8a Add @ytisf theZoo 2015-05-09 15:58:14 -06:00
rshipp
7b3e6b5d1c Add @johnnykv mnemosyne 2015-05-09 15:57:21 -06:00
rshipp
69a6c41bfc Add @secretsquirrel recomposer 2015-05-09 15:55:44 -06:00
rshipp
f76af6d621 Add @ytisf Muninn 2015-05-09 15:53:25 -06:00
rshipp
7d6a41f2d5 Add @504ensicsLabs DAMM 2015-05-09 15:51:31 -06:00
rshipp
ce0e92efa1 Add @tomchop malcom 2015-05-09 15:50:03 -06:00
rshipp
ed71259373 Remove officeparser 2015-05-09 15:42:17 -06:00
rshipp
73bb5673ea Add olevba 2015-05-09 15:03:36 -06:00
rshipp
6e6db3ec1a Add process monitor 2015-05-09 14:04:20 -06:00
rshipp
77cf9ac720 Change CI list formatting 2015-05-09 13:53:55 -06:00
rshipp
05c404b30f Add WIP note 2015-05-09 13:51:27 -06:00
rshipp
2c35d5023f Add @rep hpfeeds 2015-05-09 13:49:07 -06:00
rshipp
406163480f Add Immunity Debugger 2015-05-09 13:48:03 -06:00
rshipp
dc337b2d68 Add ISC/DShield 2015-05-09 13:09:30 -06:00
rshipp
f7853d1d46 Fix link 2015-05-09 13:04:59 -06:00
rshipp
ba41754394 Add link to browser section from documents section 2015-05-09 12:53:33 -06:00
rshipp
ccee23a619 Move JSDetox and jsunpack-n to browser section 2015-05-09 12:50:43 -06:00
rshipp
551522c7da Import some links from @jpsenior threataggregator 2015-05-09 12:48:40 -06:00
rshipp
b822269f56 Add threat intelligence section 2015-05-09 12:35:06 -06:00
rshipp
8051d42fc7 Add network tools 2015-05-09 12:20:31 -06:00
rshipp
28c61e28b7 Add PEiD 2015-05-09 12:01:36 -06:00
rshipp
604fb329ba Add Firebug 2015-05-09 11:59:46 -06:00
rshipp
0cbee69aff Added @Rurik IDX parser, malzilla, JD 2015-05-09 11:44:40 -06:00
rshipp
d6c2c37468 Add @CyberShadow RABCDAsm 2015-05-09 11:41:24 -06:00
rshipp
7eece13f49 Add flash tools 2015-05-09 11:39:46 -06:00
rshipp
ca9d63cb6a Add Linux rootkit detectors 2015-05-09 11:35:33 -06:00
rshipp
ef137604d0 Add @malc0de totalhash.py 2015-05-09 11:23:18 -06:00
rshipp
e4052734e0 Fix typo 2015-05-09 11:20:38 -06:00
rshipp
c50ab83268 Add browser malware section 2015-05-09 11:19:48 -06:00
rshipp
17adbb740f Add @1aN0rmus TekDefense-Automator 2015-05-09 11:17:09 -06:00
rshipp
0d4ce03dfb Add @rjhansen nsrllookup 2015-05-09 11:14:18 -06:00
rshipp
8372f06029 Add @jessek hashdeep and ssdeep 2015-05-09 11:11:57 -06:00
rshipp
307f7a7a12 Add deobfuscation and network sections 2015-05-09 11:07:39 -06:00
rshipp
48739533c9 Add @simsong bulk_extractor, @sleuthkit scalpel, and more
bulk_extractor, foremost, hachoir, and scalpel.
2015-05-09 11:05:07 -06:00
rshipp
50a08961fb Add more disassemblers, debuggers, etc 2015-05-09 10:57:48 -06:00
rshipp
37daeea962 Add @vmt udis86, and objdump 2015-05-09 10:51:23 -06:00
rshipp
f8efa2ca3b Add @joeankoret pyew, ida, and bokken 2015-05-09 10:48:55 -06:00
rshipp
982696f07e Add packerid.py 2015-05-09 10:48:29 -06:00
rshipp
ec128aef18 Rearrange TOC, add @radare 2 2015-05-09 10:41:13 -06:00
rshipp
215bc15096 Add exiftool and trid 2015-05-09 10:38:12 -06:00
rshipp
f1620f95d6 Add @beautify-web js-beautify 2015-05-09 10:35:17 -06:00