Commit Graph

259 Commits

Author SHA1 Message Date
rshipp
90b9c87a56 ThreatMinerVT -> MaltegoVT 2015-12-28 13:29:40 +01:00
rshipp
fa511a778a Fix duplicates
Related: #27
2015-12-28 13:16:56 +01:00
rshipp
f67c507668 Add @BromiumLabs PackerAttacker 2015-12-28 12:52:06 +01:00
rshipp
1521c9cfa9 Add @hempnall broyara 2015-12-28 12:52:06 +01:00
rshipp
280d640f88 Add @jiachongzhi ThreatMinerVT 2015-12-28 12:52:06 +01:00
rshipp
8cdcaf6030 Add @jiachongzhi ThreatTracker 2015-12-28 12:51:20 +01:00
rshipp
d575853eb9 Add @jnraber VirtualDeobfuscator 2015-12-28 12:51:20 +01:00
rshipp
b92c8f1d69 Add @longld PEDA 2015-12-28 12:51:20 +01:00
rshipp
8c3448700b Add @hugsy GEF 2015-12-28 12:51:20 +01:00
rshipp
ed08d2e83f Add @aquynh Capstone 2015-12-28 12:51:20 +01:00
rshipp
6da29eafed Add @programa-stic BARF 2015-12-28 12:51:20 +01:00
rshipp
8b6e1c5afb Add @angr 2015-12-28 12:51:19 +01:00
rshipp
b26a3c4a2e Add @hugsy codebro 2015-12-28 12:51:19 +01:00
rshipp
f0266011bc Add @pidydx SMRT 2015-12-28 12:51:19 +01:00
rshipp
8ccb742b3e Add @google binnavi 2015-12-28 12:50:37 +01:00
Jason Trost
303a1b75f8 Added Zulu and URLQuery 2015-12-21 06:26:38 -05:00
Herman Slatman
9fc1661344 Maltrail malicious communication analyzer added 2015-12-10 16:26:23 +01:00
rshipp
cac4f6af79 Fix formatting from PR #25 2015-12-05 18:57:35 +01:00
Amir.H Shahin
bbbb07df56 Update README.md
A blog that analyzes Malware Samples and Traffic.
2015-12-05 18:09:50 +01:00
Ryan Shipp
c763427502 Merge pull request #23 from phretor/master
Add DeepViz online sandbox
2015-11-15 12:05:56 +01:00
Federico Maggi
636096fe6c Add DeepViz online sandbox 2015-11-13 21:13:24 -08:00
ReadmeCritic
507ee28bfe Update redirects in Readme 2015-11-13 19:37:29 -08:00
ocean1
f2e179c592 Add AndroTotal 2015-10-13 07:23:16 +02:00
Ryan Shipp
5eda1eabcf Merge pull request #20 from ThomasThelen/master
ADD x64dbg
2015-10-09 07:47:54 +02:00
Thomas Thelen
cffa432142 ADD x64dbg 2015-10-08 16:20:31 -07:00
rshipp
eece1b51c7 Add @Dynetics Malfunction 2015-10-02 18:28:37 +02:00
rshipp
cbccb3d6b0 Add @kbandla APTnotes 2015-10-02 18:25:51 +02:00
rshipp
2b65518019 Add @paragonie awesome-appsec 2015-10-01 16:14:43 +02:00
Thomas Thelen
5e76392839 ADD x64dbg 2015-09-25 18:16:59 -07:00
rshipp
bf04714ab0 Add @onlurking awesome-infosec 2015-09-25 20:44:44 +02:00
rshipp
e30c9d8871 Add OpenMalware to Twitter list 2015-09-22 18:57:17 +02:00
rshipp
757bbaa551 Add csirt_tools 2015-09-22 18:35:43 +02:00
rshipp
2a890fc18d Add missing period 2015-09-22 18:13:12 +02:00
rshipp
503a3dfd4d Add @a0rtega pafish 2015-09-22 18:10:22 +02:00
rshipp
ab36a82f4d Add @0xd4d dnSpy and de4dot 2015-09-22 18:07:01 +02:00
rshipp
9cc0619923 Add @OMENScan AChoir 2015-09-22 18:04:13 +02:00
rshipp
636fef2ff1 Add @codypierce hackers-grep 2015-09-22 18:02:36 +02:00
rshipp
ead1f87f4d Fix Loki ordering 2015-09-22 17:46:17 +02:00
rshipp
07da4ab57c Fix Radare/strace ordering 2015-09-22 17:44:27 +02:00
rshipp
0a9ba6cd41 Add MalwareDB, from #8 2015-09-22 17:41:56 +02:00
rshipp
b6b5064bbc Fix more corpora ordering 2015-09-22 17:41:10 +02:00
rshipp
9a2ccc7123 Fix order of corpora entries 2015-09-22 17:40:19 +02:00
rshipp
6ed06ab7b2 Add @quarkslab IRMA, from #8 2015-09-22 17:38:56 +02:00
rshipp
e5d526226d Add @passivetotal, from #8 2015-09-22 17:34:43 +02:00
rshipp
ee1637069d Add threatRECON, from #8 2015-09-22 17:30:15 +02:00
rshipp
36857a6e0c Add PDF Examiner, from #8 2015-09-22 17:27:27 +02:00
rshipp
8e4901ce15 Add Cryptam, from #8 2015-09-22 17:26:40 +02:00
rshipp
65947fde44 Add spamcop/spamhaus, from #8 2015-09-22 17:22:46 +02:00
rshipp
4ee8ce70c6 Fix senderbase wrapping and order 2015-09-22 17:15:03 +02:00
David André
b8612087e8 Add SenderBase 2015-09-22 17:14:34 +02:00
rshipp
c84058b917 Fix order for Yara/ZeuS 2015-09-22 17:12:37 +02:00
rshipp
36944e5d5a Fix formatting and order for STIX 2015-09-22 17:11:56 +02:00
David André
9317c4d99b Added STIX - Structured Threat Information eXpression and related standards 2015-09-22 17:10:06 +02:00
rshipp
c2e6011caa Fix wrapping/order for @csirtgadgets massive-octo-spice 2015-09-22 17:09:38 +02:00
David André
16fbe3e87b Added Massive Octo Spice, previously known as CIF - Collective Intelligence Framework 2015-09-22 17:05:49 +02:00
David André
79c0890d9a Added details for MISP 2015-09-22 17:04:39 +02:00
rshipp
34bb94a49a Fix wrapping, grammar, formatting
Also removed extra Anubis entry
2015-09-22 16:56:40 +02:00
rshipp
477d1a7a59 Fix whitespace 2015-09-22 16:51:16 +02:00
rshipp
e8c10d0f9c Add @certtools IntelMQ, suggested by #19 2015-09-22 16:51:16 +02:00
rshipp
7cce7965fa Add @brad-accuvant cuckoo-modified, suggested by #18 2015-09-22 16:51:16 +02:00
rshipp
8c3e10f861 Add @apsdehal CTF awesome list 2015-09-22 16:51:16 +02:00
rshipp
fc89770523 Add @chrisddom ThreatCrowd, closes #16 2015-09-22 16:51:15 +02:00
rshipp
20f3f1c55d Add @omriher CapTipper 2015-09-22 16:51:15 +02:00
rshipp
94312587f5 Add @caesar0301 and @carpedm20 awesome lists 2015-09-22 16:51:15 +02:00
rshipp
5695e2ffb5 Move awesome-honeypots link 2015-09-22 16:51:15 +02:00
rshipp
bde41603d3 Add awesome badge 2015-09-22 16:51:15 +02:00
Emilio Casbas
9cb1d51257 Alphabetized fix 2015-09-22 16:51:15 +02:00
Emilio Casbas
7387bf8225 Add desenmascarame 2015-09-22 16:51:15 +02:00
pe3zx
3651c20185 Update README.md
Edited to be alphabetical order and added some links
2015-09-22 16:51:15 +02:00
pe3zx
0c84829f2f Update README.md
Added links to online scanners and malware corpora categories
2015-09-22 16:51:15 +02:00
sjas
c584580869 awesome-honeypots list added 2015-09-22 16:51:15 +02:00
Drew Bonasera
3b53096963 Add MultiScanner Link 2015-09-22 16:51:15 +02:00
David André
abd161fbc5 Added Yara rules repository 2015-05-20 11:53:45 +02:00
David André
7880857b4a Added MISP under workflow & storage category 2015-05-20 11:50:05 +02:00
David André
5be91b3d46 Add CRDF ThreatCenter 2015-05-20 11:44:56 +02:00
David André
4220e1099f Add YarGen 2015-05-20 11:41:29 +02:00
David André
23caba0247 Add Loki 2015-05-20 11:38:06 +02:00
rshipp
36ed33286e Add Hexacorn to Twitter list 2015-05-18 11:59:18 -06:00
rshipp
9c64070a4c Add winitor pestudio 2015-05-18 10:20:28 -06:00
rshipp
e5ee601e1d Add @aim4r VolDiff 2015-05-18 10:19:02 -06:00
rshipp
fe4b5b4b83 Add @MalwareLu website 2015-05-18 08:47:05 -06:00
rshipp
39cf7edc55 Add @MISP 2015-05-18 08:30:45 -06:00
rshipp
e870f00491 Fix formatting 2015-05-18 08:29:13 -06:00
Blevene
5fd0d4e296 Added malshare.com 2015-05-18 10:24:29 -04:00
nop0x0f
3e09da350e Liam Randall is @hectaman
link was correct
@hectman is attached to the name hectormanuel
2015-05-17 23:57:03 -04:00
rshipp
eba1c16f54 Add @crits 2015-05-17 14:08:50 -06:00
rshipp
fd468cd7f4 Add @MITRECND chopshop 2015-05-17 14:06:29 -06:00
rshipp
fe9b1481ea Add @aol Moloch
Suggested by https://twitter.com/diocyde/status/600008336029962240
2015-05-17 14:05:31 -06:00
rshipp
8e0a7181c7 Clean up whitespace 2015-05-17 13:25:47 -06:00
rshipp
106a6cbaf5 Add @Defense-Cyber-Crime-Center MWCP 2015-05-17 13:25:23 -06:00
rshipp
356c963e52 Fix formatting/wording 2015-05-17 13:00:43 -06:00
Pr0teus
cbd6679e85 Add Aleph
Aleph is an open source malware analysis tool with several very useful features like:
Grab samples from e-mail accounts & file system path and run some basic analysis.
2015-05-17 13:51:17 -03:00
Pr0teus
d3359c9265 Add PEV
PEV contains several tools to analyze PE binaries.
2015-05-17 13:46:52 -03:00
rshipp
6907623e6b Add @PayloadSecurity Hybrid Analysis
Closes issue #4
2015-05-17 09:05:09 -06:00
rshipp
8d9544fb4e Remove disclaimer 2015-05-17 09:00:29 -06:00
rshipp
177c10f755 Add @santoku linux 2015-05-15 14:20:11 -06:00
rshipp
28ab32326e Add @rieck Malheur 2015-05-15 14:17:03 -06:00
Ryan Shipp
b73792a9ca Merge pull request #3 from LiamRandall/master
Add Bro, Intel Agg, and twitters
2015-05-15 14:15:06 -06:00
Liam Randall
2ac4dc0258 Update README.md 2015-05-15 16:11:06 -04:00
Liam Randall
d110bffbda Update README.md 2015-05-15 16:05:16 -04:00