Commit Graph

499 Commits

Author SHA1 Message Date
Justin Dorfman 3b8667f761
Add Curiefense to Web Application Firewall section 2021-04-17 08:03:07 -07:00
Stjepan Jureković 15e3273003
Spring Boot in Practice by Somnath Musib
Hi, I thought this title might be a great addition to your list of resources/videos/books. Thank you for your consideration.
2021-04-12 12:02:08 +02:00
sbilly 183c4e18d3
Merge pull request #164 from Finesse/add-fraud-prevention
Add a "Fraud prevention" section and FingerprintJS libraries, thx @Finesse
2021-03-22 23:01:28 +08:00
sbilly 1c48341e0b
Merge pull request #165 from rogeriopeixotocx/master
Adding KICS to the Development section, thx @rogeriopeixotocx
2021-03-22 23:01:04 +08:00
Rogerio Peixoto a78ae42cd3
Adding KICS to Development section 2021-03-19 10:18:23 +00:00
Surgie Finesse 4d65dc35a6
Add a "Fraud prevention" section and FingerprintJS libraries 2021-03-03 14:47:00 +10:00
sbilly ed4677c63a
Merge pull request #162 from SecTheTech/master
Add trivy and axiom + adjust blank lines, thx @SecTheTech
2021-02-20 09:25:00 +08:00
sbilly 2a0f211813
Merge pull request #161 from pid1/master
Bro is now Zeek, rename appropriately. thx @pid1
2021-02-20 09:16:26 +08:00
Yuli 6ae31d77f5
Adding Databunker 2021-02-09 10:56:44 +02:00
root 0c8b28d3a1 Adjust spaces 2021-02-01 17:24:53 +01:00
root a900e54c80 Add axiom 2021-02-01 17:18:15 +01:00
root 72b0188edc Add trivy 2021-02-01 17:08:11 +01:00
Jonathan Roemer f295bf99cd
Bro is now Zeek
Also remove the CriticalStack threat intel feed, as the provided link is offline.
2021-01-18 13:28:00 -06:00
sbilly 05cc4deea5
Merge pull request #159 from ipcenas/master
added The Art of Network Penetration Testing, thx @ipcenas
2020-11-20 02:15:39 +08:00
ipcenas 8f82a67604
added The Art of Network Penetration Testing 2020-11-19 19:03:06 +01:00
sbilly 4905956230
Merge pull request #160 from bunkerity/bunkerity-patch-1
add bunkerized-nginx, thx @bunkerity
2020-11-18 13:48:35 +08:00
Bunkerity 3b0c82278f
add bunkerized-nginx 2020-11-07 15:38:33 +01:00
ipcenas 5185036c31
added The Art of Network Penetration Testing 2020-11-06 18:53:55 +01:00
sbilly c659d32308
Merge pull request #157 from Shad0wMazt3r/master
Added Scammer List, Portswigger, Tails Os, thx @Shad0wMazt3r
2020-10-04 02:06:16 +08:00
Pratyaksha Beri 8af37f9725
Added Tails OS in Operating Systems -> Privacy and Security 2020-10-02 13:29:22 +05:30
Pratyaksha Beri a5fd82ff4d
Added Portswigger in Web -> organizations 2020-10-02 13:20:42 +05:30
Pratyaksha Beri 55ecf2cc3a
Added Scammer List in Scam Finder 2020-10-02 13:18:20 +05:30
sbilly 6cdb9f99a8
Update README.md
modify TOC
2020-09-30 15:08:09 +08:00
sbilly 09d5f86233
Update README.md
Add Exploits & Payloads
Add PayloadsAllTheThings to Exploits & Payloads
2020-09-30 15:06:57 +08:00
sbilly d78ca26f80
fix 2 links
fix 2 links reported #155
2020-09-30 00:21:04 +08:00
sbilly 5fd9fdbb2d
Merge pull request #156 from ipcenas/master
added AWS Security, thx @ipcenas
2020-09-30 00:14:38 +08:00
ipcenas 7e9105ec68
added AWS Security 2020-09-29 15:54:07 +02:00
sbilly f81e317241
add description for Redcloud 2020-09-01 16:16:25 +08:00
sbilly 0c6997b805
Merge pull request #150 from SecTheTech/master
Add frida, AMExtractor and LiME, thx @SecTheTech
2020-09-01 16:11:45 +08:00
sbilly 85d60049ab
Merge pull request #152 from zero77/patch-1
Red Team Infrastructure Deployment, thx @zero77
2020-09-01 16:11:01 +08:00
sbilly 88b3571555
Merge pull request #153 from nil0x42/patch-1
Add `phpsploit` (C2 framework via PHP oneliner), thx @nil0x42
2020-09-01 16:10:09 +08:00
sbilly 4d6ec61061
Merge pull request #154 from rtpt-alexanderneumann/master
Add monsoon, thx @rtpt-alexanderneumann
2020-09-01 16:09:39 +08:00
Alexander Neumann 414d7abe8c Add monsoon 2020-08-28 08:36:13 +02:00
nil0x42 ee612b9739 Add `phpsploit` (C2 framework via PHP oneliner)
Add phpsploit tool (https://github.com/nil0x42/phpsploit):
Full-featured C2 framework which silently persists on webserver via evil PHP oneliner, with a complete asrenal of post-exploitation & privesc features

PhpSploit is a well-known advanced & stealth PHP backdoor for persistence & privesc
2020-08-26 15:15:24 +00:00
zero77 acc3cf05a5
Red Team Infrastructure Deployment 2020-08-24 07:58:36 +00:00
SecTheTech 7d60260b3c
Add section Linux in Operating system
Adding section for Operating Systems oriented security and privacy, like Qubes OS and Whonix, and adding windows 10 Hardening Guide.
2020-08-18 18:20:25 +02:00
SecTheTech d4c13af1ec
Merge branch 'master' into master 2020-08-18 12:29:21 +02:00
SecTheTech e0f92dd825
Update README.md 2020-08-18 12:24:58 +02:00
SecTheTech df5fd9ab0a
Add AMExtractor and frida 2020-08-18 12:22:52 +02:00
sbilly 0529ef76a2
Merge pull request #149 from SecTheTech/master
Remove redundant and add ansible-os-hardening, thx @SecTheTech
2020-08-18 09:20:27 +08:00
sbilly 38d114efb0
Merge pull request #148 from beerisgood/master
Add "hardened_malloc" (Hardened allocator) , thx @beerisgood
2020-08-18 09:18:19 +08:00
SecTheTech 82b494aa76
Remove redandant and Add ansible-os-hardening 2020-08-17 22:03:45 +02:00
beerisgood 0f943222f3
Add "hardened_malloc" (Hardened allocator)
PR for https://github.com/sbilly/awesome-security/issues/147
2020-08-17 17:43:12 +02:00
sbilly 1241f0ee46
Merge pull request #144 from vixentael/patch-1
Add Acra to Datastores, thx @vixentael
2020-08-17 08:49:53 +08:00
sbilly 1b672b67cc
Merge pull request #146 from SecTheTech/master
Add BooFuzz, rkhunter and Rekall, thx @SecTheTech
2020-08-17 08:49:24 +08:00
SecTheTech 733623a928
Add Rekall Framework
The Rekall Framework is a completely open collection of tools, implemented in Python under the Apache and GNU General Public License, for the extraction and analysis of digital artifacts computer systems: https://github.com/google/rekall
2020-08-16 11:22:47 +02:00
SecTheTech 8196685ddc
Add rkhunter
A Rootkit Hunter (rkhunter) for Linux: http://rkhunter.sourceforge.net/
2020-08-16 11:00:48 +02:00
SecTheTech a12be251c9
Add BooFuzz
BooFuzz is a fuzzing framework: https://github.com/jtpereyda/boofuzz
2020-08-16 08:49:17 +02:00
vixentael 0b16033c0a
Add Acra to Datastores 2020-08-11 21:54:32 +03:00
sbilly b341747790
Merge pull request #143 from lirantal/patch-1
docs(web): add is-website-vulnerable, thx @lirantal
2020-08-02 08:59:25 +08:00