Commit Graph

206 Commits

Author SHA1 Message Date
rshipp
c2e6011caa Fix wrapping/order for @csirtgadgets massive-octo-spice 2015-09-22 17:09:38 +02:00
David André
16fbe3e87b Added Massive Octo Spice, previously known as CIF - Collective Intelligence Framework 2015-09-22 17:05:49 +02:00
David André
79c0890d9a Added details for MISP 2015-09-22 17:04:39 +02:00
rshipp
34bb94a49a Fix wrapping, grammar, formatting
Also removed extra Anubis entry
2015-09-22 16:56:40 +02:00
rshipp
477d1a7a59 Fix whitespace 2015-09-22 16:51:16 +02:00
rshipp
e8c10d0f9c Add @certtools IntelMQ, suggested by #19 2015-09-22 16:51:16 +02:00
rshipp
7cce7965fa Add @brad-accuvant cuckoo-modified, suggested by #18 2015-09-22 16:51:16 +02:00
rshipp
8c3e10f861 Add @apsdehal CTF awesome list 2015-09-22 16:51:16 +02:00
rshipp
fc89770523 Add @chrisddom ThreatCrowd, closes #16 2015-09-22 16:51:15 +02:00
rshipp
20f3f1c55d Add @omriher CapTipper 2015-09-22 16:51:15 +02:00
rshipp
94312587f5 Add @caesar0301 and @carpedm20 awesome lists 2015-09-22 16:51:15 +02:00
rshipp
5695e2ffb5 Move awesome-honeypots link 2015-09-22 16:51:15 +02:00
rshipp
bde41603d3 Add awesome badge 2015-09-22 16:51:15 +02:00
Emilio Casbas
9cb1d51257 Alphabetized fix 2015-09-22 16:51:15 +02:00
Emilio Casbas
7387bf8225 Add desenmascarame 2015-09-22 16:51:15 +02:00
pe3zx
3651c20185 Update README.md
Edited to be alphabetical order and added some links
2015-09-22 16:51:15 +02:00
pe3zx
0c84829f2f Update README.md
Added links to online scanners and malware corpora categories
2015-09-22 16:51:15 +02:00
sjas
c584580869 awesome-honeypots list added 2015-09-22 16:51:15 +02:00
Drew Bonasera
3b53096963 Add MultiScanner Link 2015-09-22 16:51:15 +02:00
David André
abd161fbc5 Added Yara rules repository 2015-05-20 11:53:45 +02:00
David André
7880857b4a Added MISP under workflow & storage category 2015-05-20 11:50:05 +02:00
David André
5be91b3d46 Add CRDF ThreatCenter 2015-05-20 11:44:56 +02:00
David André
4220e1099f Add YarGen 2015-05-20 11:41:29 +02:00
David André
23caba0247 Add Loki 2015-05-20 11:38:06 +02:00
rshipp
36ed33286e Add Hexacorn to Twitter list 2015-05-18 11:59:18 -06:00
rshipp
9c64070a4c Add winitor pestudio 2015-05-18 10:20:28 -06:00
rshipp
e5ee601e1d Add @aim4r VolDiff 2015-05-18 10:19:02 -06:00
rshipp
fe4b5b4b83 Add @MalwareLu website 2015-05-18 08:47:05 -06:00
rshipp
39cf7edc55 Add @MISP 2015-05-18 08:30:45 -06:00
rshipp
e870f00491 Fix formatting 2015-05-18 08:29:13 -06:00
Blevene
5fd0d4e296 Added malshare.com 2015-05-18 10:24:29 -04:00
nop0x0f
3e09da350e Liam Randall is @hectaman
link was correct
@hectman is attached to the name hectormanuel
2015-05-17 23:57:03 -04:00
rshipp
eba1c16f54 Add @crits 2015-05-17 14:08:50 -06:00
rshipp
fd468cd7f4 Add @MITRECND chopshop 2015-05-17 14:06:29 -06:00
rshipp
fe9b1481ea Add @aol Moloch
Suggested by https://twitter.com/diocyde/status/600008336029962240
2015-05-17 14:05:31 -06:00
rshipp
8e0a7181c7 Clean up whitespace 2015-05-17 13:25:47 -06:00
rshipp
106a6cbaf5 Add @Defense-Cyber-Crime-Center MWCP 2015-05-17 13:25:23 -06:00
rshipp
356c963e52 Fix formatting/wording 2015-05-17 13:00:43 -06:00
Pr0teus
cbd6679e85 Add Aleph
Aleph is an open source malware analysis tool with several very useful features like:
Grab samples from e-mail accounts & file system path and run some basic analysis.
2015-05-17 13:51:17 -03:00
Pr0teus
d3359c9265 Add PEV
PEV contains several tools to analyze PE binaries.
2015-05-17 13:46:52 -03:00
rshipp
6907623e6b Add @PayloadSecurity Hybrid Analysis
Closes issue #4
2015-05-17 09:05:09 -06:00
rshipp
8d9544fb4e Remove disclaimer 2015-05-17 09:00:29 -06:00
rshipp
177c10f755 Add @santoku linux 2015-05-15 14:20:11 -06:00
rshipp
28ab32326e Add @rieck Malheur 2015-05-15 14:17:03 -06:00
Ryan Shipp
b73792a9ca Merge pull request #3 from LiamRandall/master
Add Bro, Intel Agg, and twitters
2015-05-15 14:15:06 -06:00
Liam Randall
2ac4dc0258 Update README.md 2015-05-15 16:11:06 -04:00
Liam Randall
d110bffbda Update README.md 2015-05-15 16:05:16 -04:00
rshipp
c723cdf815 Add @Rurik Noriben 2015-05-15 13:57:58 -06:00
rshipp
e16166a424 Add @KoreLogicSecurity MASTIFF 2015-05-15 13:55:38 -06:00
rshipp
f0d1836236 Add @tklengyel DRAKVUF 2015-05-15 13:51:46 -06:00
rshipp
98bde3ae86 Add missing jotti and malwr URLs 2015-05-15 13:50:47 -06:00
rshipp
cf98190d0e Change link to @invisig0th @vivisect 2015-05-15 13:32:32 -06:00
rshipp
494e62002a Add IOC tools from @mandiant and @williamgibb 2015-05-15 09:35:08 -06:00
rshipp
4149ab6f43 Add @fireeye IOCs 2015-05-15 09:30:26 -06:00
rshipp
3189053681 Add Fiddler 2015-05-15 09:23:29 -06:00
rshipp
a39721a5db Add @pjlantz Hale 2015-05-15 09:21:53 -06:00
rshipp
3e6ae8444d Add @Visgean Zeus repo 2015-05-15 07:31:44 -06:00
rshipp
f2ebac918d Fix alphabetization 2015-05-14 20:21:35 -06:00
rshipp
3c949b3c57 Add Thanks section 2015-05-14 20:01:44 -06:00
rshipp
586f7b6815 Add Balbuzard to the deobfuscation section 2015-05-14 19:55:57 -06:00
rshipp
754e397a95 Add XORBruteForcer 2015-05-14 19:54:50 -06:00
rshipp
99e5cc56ac Add more XOR tools 2015-05-14 19:53:06 -06:00
rshipp
592fdd5e5b Add @tomchop unxor 2015-05-14 19:47:34 -06:00
rshipp
404ccbce95 Add @hellman xortool 2015-05-14 19:46:08 -06:00
rshipp
4e2e341ea7 Add one more @hiddenillusion tool, and Twitter handle 2015-05-14 19:44:56 -06:00
rshipp
e38819e8fb Keep formatting consistent, add a period 2015-05-14 19:37:48 -06:00
rshipp
6ac0131d98 Reformat OSTI section, add threataggregator 2015-05-14 19:33:30 -06:00
Alex Pinto
b17fc0c2ef Spelling is really hard 2015-05-11 20:08:25 -07:00
Alex Pinto
4e2c77ce5b Spelling is hard 2015-05-11 20:05:01 -07:00
Alex Pinto
107bf36e01 Add tiq-test to threat intelligence section 2015-05-11 20:03:58 -07:00
Alex Pinto
f278f3625c Adding Combine to the Threat Intelligence section 2015-05-11 20:01:53 -07:00
Ion
ec1df057f6 Shamelessly adding HoneyDrive to the list 2015-05-11 18:22:26 +01:00
rshipp
6b7bce2feb Rearrange sandbox section 2015-05-09 16:46:02 -06:00
rshipp
bce5ea7566 Add @williballenthin EVTXtract and python libs 2015-05-09 16:35:00 -06:00
rshipp
14f842b591 Add @keydet89 regripper and blog page 2015-05-09 16:30:52 -06:00
rshipp
fc698610e8 Add Corey Harrell's Malware Analysis Search 2015-05-09 16:25:17 -06:00
rshipp
8cd2a50389 Add Zeltser to the Twitter list 2015-05-09 16:20:41 -06:00
rshipp
e1cfac1fd0 Add Volatility to the Twitter section 2015-05-09 16:15:26 -06:00
rshipp
ea0467b1b4 Add description to Twitter section 2015-05-09 16:13:49 -06:00
rshipp
f035c2982a Add some relevant Twitter users 2015-05-09 16:11:27 -06:00
rshipp
3fec3c3447 Add @botherder viper 2015-05-09 16:02:53 -06:00
rshipp
44fc63a2c3 Add @sroberts malwarehouse in new storage/workflow section 2015-05-09 16:01:22 -06:00
rshipp
0d38a0c70e Add @krmaxwell maltrieve 2015-05-09 15:59:14 -06:00
rshipp
edb872ff8a Add @ytisf theZoo 2015-05-09 15:58:14 -06:00
rshipp
7b3e6b5d1c Add @johnnykv mnemosyne 2015-05-09 15:57:21 -06:00
rshipp
69a6c41bfc Add @secretsquirrel recomposer 2015-05-09 15:55:44 -06:00
rshipp
f76af6d621 Add @ytisf Muninn 2015-05-09 15:53:25 -06:00
rshipp
7d6a41f2d5 Add @504ensicsLabs DAMM 2015-05-09 15:51:31 -06:00
rshipp
ce0e92efa1 Add @tomchop malcom 2015-05-09 15:50:03 -06:00
rshipp
ed71259373 Remove officeparser 2015-05-09 15:42:17 -06:00
rshipp
73bb5673ea Add olevba 2015-05-09 15:03:36 -06:00
rshipp
6e6db3ec1a Add process monitor 2015-05-09 14:04:20 -06:00
rshipp
77cf9ac720 Change CI list formatting 2015-05-09 13:53:55 -06:00
rshipp
05c404b30f Add WIP note 2015-05-09 13:51:27 -06:00
rshipp
2c35d5023f Add @rep hpfeeds 2015-05-09 13:49:07 -06:00
rshipp
406163480f Add Immunity Debugger 2015-05-09 13:48:03 -06:00
rshipp
dc337b2d68 Add ISC/DShield 2015-05-09 13:09:30 -06:00
rshipp
f7853d1d46 Fix link 2015-05-09 13:04:59 -06:00
rshipp
ba41754394 Add link to browser section from documents section 2015-05-09 12:53:33 -06:00
rshipp
ccee23a619 Move JSDetox and jsunpack-n to browser section 2015-05-09 12:50:43 -06:00