Commit Graph

266 Commits

Author SHA1 Message Date
ReadmeCritic
6d43d8f5af Update README URLs based on HTTP redirects 2016-03-21 14:36:59 -07:00
Ryan Shipp
e03b09fa3f Merge pull request #42 from mcm/master
Add Machinae to Domain Analysis section
2016-03-16 01:49:42 -06:00
Steve McMaster
195d1fb3e5 Add Machinae to Domain Analysis section 2016-03-16 00:45:20 -04:00
Ryan Shipp
23d920cd10 Merge pull request #41 from janesmae/master
Adding AbuseHelper, the open-source framework for receiving and redis…
2016-03-06 20:22:18 -07:00
Jaan Janesmae
afad8e7e0f Adding AbuseHelper, the open-source framework for receiving and redistributing abuse feeds and threat intel. 2016-03-07 03:53:03 +02:00
Ryan Shipp
590f269997 Merge pull request #40 from meirwah/master
Add Awesome Incident response list
2016-02-27 13:18:58 -07:00
Meir Wahnon
afe02b7718 Update README.md 2016-02-27 21:35:50 +02:00
Ryan Shipp
d86d56bbd0 Merge pull request #39 from ReadmeCritic/patch-1
Travis Update
2016-01-25 09:59:46 -07:00
ReadmeCritic
f9de4ec1a1 [travis] white list fireeye, threatcrowd 2016-01-25 08:41:44 -08:00
ReadmeCritic
00d184c021 [travis] white list zscaler.com 2016-01-25 08:35:12 -08:00
Ryan Shipp
4366c66958 Merge pull request #38 from hslatman/hs_20160122
Fu's Malware Analysis Tutorials added
2016-01-22 07:41:33 -07:00
Herman Slatman
135dcda204 Alphabetizing; including older entries 2016-01-22 15:26:02 +01:00
Herman Slatman
3c462a3e37 Fu's Malware Analysis Tutorials added 2016-01-22 10:55:04 +01:00
Ryan Shipp
c248a45a72 Merge pull request #37 from proinsias/predict
Add link to PREDICT
2016-01-21 13:23:14 -07:00
Francis T. O'Donovan
d70f580ef1 Add PREDICT repository
Add link to the Protected Repository for the Defense of Infrastructure
Against Cyber Threats ([PREDICT](https://predict.org)), that can
quickly and easily provide qualified developers and evaluators with
regularly updated network operations data they can use in their cyber
security research.
2016-01-21 15:18:22 -05:00
rshipp
93e39cb94d Change Kippo to Cowrie
Fixes #36
2016-01-20 17:34:18 -07:00
rshipp
c37235c30c Update EmergingTreats link
Found in Travis build 23
2016-01-20 09:36:29 -07:00
rshipp
1f9f9f5b4b Update Bokken link, fixes #35 2016-01-20 08:08:48 -07:00
rshipp
f9523e31b8 Fix redirect found in Travis build 20 2016-01-14 19:20:59 +01:00
Ryan Shipp
f85deddf98 Merge pull request #34 from hslatman/hs_rpisec_malware_course
Malware Analysis course by RPISEC Fall 2015
2016-01-14 19:19:57 +01:00
Herman Slatman
fd3f2de35d slight typo 2016-01-14 15:13:42 +01:00
Herman Slatman
daf3ef383f RPISEC malware analysis coursed added 2016-01-14 15:12:32 +01:00
Ryan Shipp
77bf742126 Merge pull request #33 from hslatman/hs_20160109
PANDA + SEE added
2016-01-09 13:50:11 +01:00
Herman Slatman
09bec9437c SEE by F-Secure added 2016-01-09 12:43:10 +01:00
Herman Slatman
da493c5fd6 PANDA added 2016-01-09 12:35:02 +01:00
Ryan Shipp
926fb1bc1a Merge pull request #32 from mateuszk87/master
Add PcapViz
2016-01-07 09:50:22 +01:00
Mateusz
1b00eeca84 preserving alphabetic order 2016-01-07 08:41:01 +01:00
Mateusz
ecadca2083 add PcapViz 2016-01-04 20:12:12 +01:00
rshipp
35d3350ed9 Add PyIOCe 2015-12-29 11:17:15 +01:00
rshipp
03730ac637 Whitelist remaining errors 2015-12-29 11:04:57 +01:00
rshipp
afe72d2fa7 Fix mandiant redirect 2015-12-29 11:00:59 +01:00
rshipp
a5fbf51725 Fix honeyd redirect 2015-12-29 10:58:43 +01:00
rshipp
0049484476 Fix ciarmy->cnsscore redirect 2015-12-29 10:56:08 +01:00
Ryan Shipp
d8f83d07cf Merge pull request #30 from ReadmeCritic/patch-1
Update README URLs based on HTTP redirects
2015-12-29 10:52:44 +01:00
ReadmeCritic
bff4e76d08 Update README URLs based on HTTP redirects 2015-12-28 15:09:27 -08:00
rshipp
0fd1186601 Add Kahu JS Deobfuscator
Closes #24
2015-12-28 13:32:44 +01:00
rshipp
90b9c87a56 ThreatMinerVT -> MaltegoVT 2015-12-28 13:29:40 +01:00
rshipp
7939b29cfe Whitelist amzn.com for readme-critic 2015-12-28 13:28:24 +01:00
rshipp
fa511a778a Fix duplicates
Related: #27
2015-12-28 13:16:56 +01:00
rshipp
f67c507668 Add @BromiumLabs PackerAttacker 2015-12-28 12:52:06 +01:00
rshipp
1521c9cfa9 Add @hempnall broyara 2015-12-28 12:52:06 +01:00
rshipp
280d640f88 Add @jiachongzhi ThreatMinerVT 2015-12-28 12:52:06 +01:00
rshipp
8cdcaf6030 Add @jiachongzhi ThreatTracker 2015-12-28 12:51:20 +01:00
rshipp
d575853eb9 Add @jnraber VirtualDeobfuscator 2015-12-28 12:51:20 +01:00
rshipp
b92c8f1d69 Add @longld PEDA 2015-12-28 12:51:20 +01:00
rshipp
8c3448700b Add @hugsy GEF 2015-12-28 12:51:20 +01:00
rshipp
ed08d2e83f Add @aquynh Capstone 2015-12-28 12:51:20 +01:00
rshipp
6da29eafed Add @programa-stic BARF 2015-12-28 12:51:20 +01:00
rshipp
8b6e1c5afb Add @angr 2015-12-28 12:51:19 +01:00
rshipp
b26a3c4a2e Add @hugsy codebro 2015-12-28 12:51:19 +01:00