Commit Graph

501 Commits

Author SHA1 Message Date
rshipp
e8c10d0f9c Add @certtools IntelMQ, suggested by #19 2015-09-22 16:51:16 +02:00
rshipp
7cce7965fa Add @brad-accuvant cuckoo-modified, suggested by #18 2015-09-22 16:51:16 +02:00
rshipp
8c3e10f861 Add @apsdehal CTF awesome list 2015-09-22 16:51:16 +02:00
rshipp
fc89770523 Add @chrisddom ThreatCrowd, closes #16 2015-09-22 16:51:15 +02:00
rshipp
20f3f1c55d Add @omriher CapTipper 2015-09-22 16:51:15 +02:00
rshipp
94312587f5 Add @caesar0301 and @carpedm20 awesome lists 2015-09-22 16:51:15 +02:00
rshipp
5695e2ffb5 Move awesome-honeypots link 2015-09-22 16:51:15 +02:00
rshipp
bde41603d3 Add awesome badge 2015-09-22 16:51:15 +02:00
Emilio Casbas
9cb1d51257 Alphabetized fix 2015-09-22 16:51:15 +02:00
Emilio Casbas
7387bf8225 Add desenmascarame 2015-09-22 16:51:15 +02:00
pe3zx
3651c20185 Update README.md
Edited to be alphabetical order and added some links
2015-09-22 16:51:15 +02:00
pe3zx
0c84829f2f Update README.md
Added links to online scanners and malware corpora categories
2015-09-22 16:51:15 +02:00
sjas
c584580869 awesome-honeypots list added 2015-09-22 16:51:15 +02:00
Drew Bonasera
3b53096963 Add MultiScanner Link 2015-09-22 16:51:15 +02:00
David André
abd161fbc5 Added Yara rules repository 2015-05-20 11:53:45 +02:00
David André
7880857b4a Added MISP under workflow & storage category 2015-05-20 11:50:05 +02:00
David André
5be91b3d46 Add CRDF ThreatCenter 2015-05-20 11:44:56 +02:00
David André
4220e1099f Add YarGen 2015-05-20 11:41:29 +02:00
David André
23caba0247 Add Loki 2015-05-20 11:38:06 +02:00
rshipp
36ed33286e Add Hexacorn to Twitter list 2015-05-18 11:59:18 -06:00
rshipp
9c64070a4c Add winitor pestudio 2015-05-18 10:20:28 -06:00
rshipp
e5ee601e1d Add @aim4r VolDiff 2015-05-18 10:19:02 -06:00
rshipp
fe4b5b4b83 Add @MalwareLu website 2015-05-18 08:47:05 -06:00
rshipp
39cf7edc55 Add @MISP 2015-05-18 08:30:45 -06:00
rshipp
e870f00491 Fix formatting 2015-05-18 08:29:13 -06:00
Blevene
5fd0d4e296 Added malshare.com 2015-05-18 10:24:29 -04:00
nop0x0f
3e09da350e Liam Randall is @hectaman
link was correct
@hectman is attached to the name hectormanuel
2015-05-17 23:57:03 -04:00
rshipp
eba1c16f54 Add @crits 2015-05-17 14:08:50 -06:00
rshipp
fd468cd7f4 Add @MITRECND chopshop 2015-05-17 14:06:29 -06:00
rshipp
fe9b1481ea Add @aol Moloch
Suggested by https://twitter.com/diocyde/status/600008336029962240
2015-05-17 14:05:31 -06:00
rshipp
8e0a7181c7 Clean up whitespace 2015-05-17 13:25:47 -06:00
rshipp
106a6cbaf5 Add @Defense-Cyber-Crime-Center MWCP 2015-05-17 13:25:23 -06:00
rshipp
356c963e52 Fix formatting/wording 2015-05-17 13:00:43 -06:00
Pr0teus
cbd6679e85 Add Aleph
Aleph is an open source malware analysis tool with several very useful features like:
Grab samples from e-mail accounts & file system path and run some basic analysis.
2015-05-17 13:51:17 -03:00
Pr0teus
d3359c9265 Add PEV
PEV contains several tools to analyze PE binaries.
2015-05-17 13:46:52 -03:00
rshipp
6907623e6b Add @PayloadSecurity Hybrid Analysis
Closes issue #4
2015-05-17 09:05:09 -06:00
rshipp
8d9544fb4e Remove disclaimer 2015-05-17 09:00:29 -06:00
rshipp
177c10f755 Add @santoku linux 2015-05-15 14:20:11 -06:00
rshipp
28ab32326e Add @rieck Malheur 2015-05-15 14:17:03 -06:00
Ryan Shipp
b73792a9ca Merge pull request #3 from LiamRandall/master
Add Bro, Intel Agg, and twitters
2015-05-15 14:15:06 -06:00
Liam Randall
2ac4dc0258 Update README.md 2015-05-15 16:11:06 -04:00
Liam Randall
d110bffbda Update README.md 2015-05-15 16:05:16 -04:00
rshipp
c723cdf815 Add @Rurik Noriben 2015-05-15 13:57:58 -06:00
rshipp
e16166a424 Add @KoreLogicSecurity MASTIFF 2015-05-15 13:55:38 -06:00
rshipp
f0d1836236 Add @tklengyel DRAKVUF 2015-05-15 13:51:46 -06:00
rshipp
98bde3ae86 Add missing jotti and malwr URLs 2015-05-15 13:50:47 -06:00
rshipp
cf98190d0e Change link to @invisig0th @vivisect 2015-05-15 13:32:32 -06:00
rshipp
494e62002a Add IOC tools from @mandiant and @williamgibb 2015-05-15 09:35:08 -06:00
rshipp
4149ab6f43 Add @fireeye IOCs 2015-05-15 09:30:26 -06:00
rshipp
3189053681 Add Fiddler 2015-05-15 09:23:29 -06:00
rshipp
a39721a5db Add @pjlantz Hale 2015-05-15 09:21:53 -06:00
rshipp
3e6ae8444d Add @Visgean Zeus repo 2015-05-15 07:31:44 -06:00
rshipp
f2ebac918d Fix alphabetization 2015-05-14 20:21:35 -06:00
rshipp
3c949b3c57 Add Thanks section 2015-05-14 20:01:44 -06:00
rshipp
586f7b6815 Add Balbuzard to the deobfuscation section 2015-05-14 19:55:57 -06:00
rshipp
754e397a95 Add XORBruteForcer 2015-05-14 19:54:50 -06:00
rshipp
99e5cc56ac Add more XOR tools 2015-05-14 19:53:06 -06:00
rshipp
592fdd5e5b Add @tomchop unxor 2015-05-14 19:47:34 -06:00
rshipp
404ccbce95 Add @hellman xortool 2015-05-14 19:46:08 -06:00
rshipp
4e2e341ea7 Add one more @hiddenillusion tool, and Twitter handle 2015-05-14 19:44:56 -06:00
rshipp
e38819e8fb Keep formatting consistent, add a period 2015-05-14 19:37:48 -06:00
rshipp
6ac0131d98 Reformat OSTI section, add threataggregator 2015-05-14 19:33:30 -06:00
Alex Pinto
b17fc0c2ef Spelling is really hard 2015-05-11 20:08:25 -07:00
Alex Pinto
4e2c77ce5b Spelling is hard 2015-05-11 20:05:01 -07:00
Alex Pinto
107bf36e01 Add tiq-test to threat intelligence section 2015-05-11 20:03:58 -07:00
Alex Pinto
f278f3625c Adding Combine to the Threat Intelligence section 2015-05-11 20:01:53 -07:00
Ion
ec1df057f6 Shamelessly adding HoneyDrive to the list 2015-05-11 18:22:26 +01:00
rshipp
6b7bce2feb Rearrange sandbox section 2015-05-09 16:46:02 -06:00
rshipp
bce5ea7566 Add @williballenthin EVTXtract and python libs 2015-05-09 16:35:00 -06:00
rshipp
14f842b591 Add @keydet89 regripper and blog page 2015-05-09 16:30:52 -06:00
rshipp
fc698610e8 Add Corey Harrell's Malware Analysis Search 2015-05-09 16:25:17 -06:00
rshipp
8cd2a50389 Add Zeltser to the Twitter list 2015-05-09 16:20:41 -06:00
rshipp
e1cfac1fd0 Add Volatility to the Twitter section 2015-05-09 16:15:26 -06:00
rshipp
ea0467b1b4 Add description to Twitter section 2015-05-09 16:13:49 -06:00
rshipp
f035c2982a Add some relevant Twitter users 2015-05-09 16:11:27 -06:00
rshipp
3fec3c3447 Add @botherder viper 2015-05-09 16:02:53 -06:00
rshipp
44fc63a2c3 Add @sroberts malwarehouse in new storage/workflow section 2015-05-09 16:01:22 -06:00
rshipp
0d38a0c70e Add @krmaxwell maltrieve 2015-05-09 15:59:14 -06:00
rshipp
edb872ff8a Add @ytisf theZoo 2015-05-09 15:58:14 -06:00
rshipp
7b3e6b5d1c Add @johnnykv mnemosyne 2015-05-09 15:57:21 -06:00
rshipp
69a6c41bfc Add @secretsquirrel recomposer 2015-05-09 15:55:44 -06:00
rshipp
f76af6d621 Add @ytisf Muninn 2015-05-09 15:53:25 -06:00
rshipp
7d6a41f2d5 Add @504ensicsLabs DAMM 2015-05-09 15:51:31 -06:00
rshipp
ce0e92efa1 Add @tomchop malcom 2015-05-09 15:50:03 -06:00
rshipp
ed71259373 Remove officeparser 2015-05-09 15:42:17 -06:00
rshipp
73bb5673ea Add olevba 2015-05-09 15:03:36 -06:00
rshipp
6e6db3ec1a Add process monitor 2015-05-09 14:04:20 -06:00
rshipp
77cf9ac720 Change CI list formatting 2015-05-09 13:53:55 -06:00
rshipp
05c404b30f Add WIP note 2015-05-09 13:51:27 -06:00
rshipp
2c35d5023f Add @rep hpfeeds 2015-05-09 13:49:07 -06:00
rshipp
406163480f Add Immunity Debugger 2015-05-09 13:48:03 -06:00
rshipp
dc337b2d68 Add ISC/DShield 2015-05-09 13:09:30 -06:00
rshipp
f7853d1d46 Fix link 2015-05-09 13:04:59 -06:00
rshipp
ba41754394 Add link to browser section from documents section 2015-05-09 12:53:33 -06:00
rshipp
ccee23a619 Move JSDetox and jsunpack-n to browser section 2015-05-09 12:50:43 -06:00
rshipp
551522c7da Import some links from @jpsenior threataggregator 2015-05-09 12:48:40 -06:00
rshipp
b822269f56 Add threat intelligence section 2015-05-09 12:35:06 -06:00
rshipp
8051d42fc7 Add network tools 2015-05-09 12:20:31 -06:00
rshipp
28c61e28b7 Add PEiD 2015-05-09 12:01:36 -06:00
rshipp
604fb329ba Add Firebug 2015-05-09 11:59:46 -06:00
rshipp
0cbee69aff Added @Rurik IDX parser, malzilla, JD 2015-05-09 11:44:40 -06:00
rshipp
d6c2c37468 Add @CyberShadow RABCDAsm 2015-05-09 11:41:24 -06:00
rshipp
7eece13f49 Add flash tools 2015-05-09 11:39:46 -06:00
rshipp
ca9d63cb6a Add Linux rootkit detectors 2015-05-09 11:35:33 -06:00
rshipp
ef137604d0 Add @malc0de totalhash.py 2015-05-09 11:23:18 -06:00
rshipp
e4052734e0 Fix typo 2015-05-09 11:20:38 -06:00
rshipp
c50ab83268 Add browser malware section 2015-05-09 11:19:48 -06:00
rshipp
17adbb740f Add @1aN0rmus TekDefense-Automator 2015-05-09 11:17:09 -06:00
rshipp
0d4ce03dfb Add @rjhansen nsrllookup 2015-05-09 11:14:18 -06:00
rshipp
8372f06029 Add @jessek hashdeep and ssdeep 2015-05-09 11:11:57 -06:00
rshipp
307f7a7a12 Add deobfuscation and network sections 2015-05-09 11:07:39 -06:00
rshipp
48739533c9 Add @simsong bulk_extractor, @sleuthkit scalpel, and more
bulk_extractor, foremost, hachoir, and scalpel.
2015-05-09 11:05:07 -06:00
rshipp
50a08961fb Add more disassemblers, debuggers, etc 2015-05-09 10:57:48 -06:00
rshipp
37daeea962 Add @vmt udis86, and objdump 2015-05-09 10:51:23 -06:00
rshipp
f8efa2ca3b Add @joeankoret pyew, ida, and bokken 2015-05-09 10:48:55 -06:00
rshipp
982696f07e Add packerid.py 2015-05-09 10:48:29 -06:00
rshipp
ec128aef18 Rearrange TOC, add @radare 2 2015-05-09 10:41:13 -06:00
rshipp
215bc15096 Add exiftool and trid 2015-05-09 10:38:12 -06:00
rshipp
f1620f95d6 Add @beautify-web js-beautify 2015-05-09 10:35:17 -06:00
rshipp
adb9ba613e Add more subsection descriptions 2015-05-09 10:29:41 -06:00
rshipp
fbf02f04ef Add Amazon book links 2015-05-09 10:25:31 -06:00
rshipp
36493d9448 Add dionaea and honeynet link 2015-05-09 10:15:29 -06:00
rshipp
550a7d1e4e Add honeyd and @desaster kippo 2015-05-09 10:11:37 -06:00
rshipp
b446108549 Add @glastopf and conpot 2015-05-09 10:08:39 -06:00
rshipp
cc7b8186f4 Add @buffer Thug honeyclient 2015-05-09 10:06:09 -06:00
rshipp
2ed16de29a Add more to the TOC 2015-05-09 10:05:04 -06:00
rshipp
6cc1616113 Add @jesparza peepdf 2015-05-09 09:58:39 -06:00
rshipp
aa219e254f Fix typo 2015-05-09 09:57:26 -06:00
rshipp
326937095e Add origami pdf 2015-05-09 09:57:05 -06:00
rshipp
166fe55974 Add @9b pdfxray_lite and malpdfobj 2015-05-09 09:54:14 -06:00
rshipp
028ceebd23 Add @unixfreak0037 officeparser, and other links
Rearranged Documents section.
2015-05-09 09:50:57 -06:00
rshipp
93e144b9cc Added @DidierStevens PDF tools 2015-05-09 09:46:37 -06:00
rshipp
3a1b794d1f Add @svent JSDetox 2015-05-09 09:42:00 -06:00
rshipp
dd8165e876 Add @hiddenillusion tools 2015-05-09 09:39:41 -06:00
rshipp
65e3e5edf3 Add documents and shellcode section, more links 2015-05-09 09:34:23 -06:00
rshipp
cec6a1567e Rearrange sections to fit the TOC 2015-05-09 09:26:12 -06:00
rshipp
2c56478153 Add documents and shellcode to toc 2015-05-09 09:25:59 -06:00
rshipp
13d9b76eb9 Add @lennyzeltser lists, and @cuckoobox 2015-05-09 09:24:09 -06:00
rshipp
5284cfb503 Add sample sources and other web links 2015-05-09 09:17:07 -06:00
rshipp
0e2baa99f9 Add some domain links, and descriptions 2015-05-08 22:47:02 -06:00
rshipp
1313e95c13 Add windbg 2015-05-08 22:42:55 -06:00
rshipp
890744d5ce Add memory forensics section 2015-05-08 22:41:41 -06:00
rshipp
5b88ec921a Alphabetize 2015-05-08 22:35:53 -06:00
rshipp
d074c32cbc Add online scanners section 2015-05-08 22:35:17 -06:00
rshipp
dcd18996c4 Add REMnux 2015-05-08 22:31:31 -06:00
rshipp
de528e073a Add detection and classification section 2015-05-08 22:28:10 -06:00
rshipp
2d07773a85 Add subsection descriptions 2015-05-08 22:24:53 -06:00
rshipp
b35a5dba46 Add more anonymizers 2015-05-08 22:23:12 -06:00
rshipp
384bb1d7b9 Add more links and sections 2015-05-08 21:51:11 -06:00
rshipp
ed17db06a0 Flesh out the TOC and begin adding entries 2015-05-08 21:40:28 -06:00
rshipp
20946f3377 Initial commit
Add README.md with basic layout.
2015-05-08 18:08:28 -06:00