Commit Graph

364 Commits

Author SHA1 Message Date
SecTheTech
7d60260b3c
Add section Linux in Operating system
Adding section for Operating Systems oriented security and privacy, like Qubes OS and Whonix, and adding windows 10 Hardening Guide.
2020-08-18 18:20:25 +02:00
SecTheTech
d4c13af1ec
Merge branch 'master' into master 2020-08-18 12:29:21 +02:00
SecTheTech
e0f92dd825
Update README.md 2020-08-18 12:24:58 +02:00
SecTheTech
df5fd9ab0a
Add AMExtractor and frida 2020-08-18 12:22:52 +02:00
sbilly
0529ef76a2
Merge pull request #149 from SecTheTech/master
Remove redundant and add ansible-os-hardening, thx @SecTheTech
2020-08-18 09:20:27 +08:00
sbilly
38d114efb0
Merge pull request #148 from beerisgood/master
Add "hardened_malloc" (Hardened allocator) , thx @beerisgood
2020-08-18 09:18:19 +08:00
SecTheTech
82b494aa76
Remove redandant and Add ansible-os-hardening 2020-08-17 22:03:45 +02:00
beerisgood
0f943222f3
Add "hardened_malloc" (Hardened allocator)
PR for https://github.com/sbilly/awesome-security/issues/147
2020-08-17 17:43:12 +02:00
sbilly
1241f0ee46
Merge pull request #144 from vixentael/patch-1
Add Acra to Datastores, thx @vixentael
2020-08-17 08:49:53 +08:00
sbilly
1b672b67cc
Merge pull request #146 from SecTheTech/master
Add BooFuzz, rkhunter and Rekall, thx @SecTheTech
2020-08-17 08:49:24 +08:00
SecTheTech
733623a928
Add Rekall Framework
The Rekall Framework is a completely open collection of tools, implemented in Python under the Apache and GNU General Public License, for the extraction and analysis of digital artifacts computer systems: https://github.com/google/rekall
2020-08-16 11:22:47 +02:00
SecTheTech
8196685ddc
Add rkhunter
A Rootkit Hunter (rkhunter) for Linux: http://rkhunter.sourceforge.net/
2020-08-16 11:00:48 +02:00
SecTheTech
a12be251c9
Add BooFuzz
BooFuzz is a fuzzing framework: https://github.com/jtpereyda/boofuzz
2020-08-16 08:49:17 +02:00
vixentael
0b16033c0a
Add Acra to Datastores 2020-08-11 21:54:32 +03:00
sbilly
b341747790
Merge pull request #143 from lirantal/patch-1
docs(web): add is-website-vulnerable, thx @lirantal
2020-08-02 08:59:25 +08:00
sbilly
ac0fa32f9f
Merge pull request #141 from brandonskerritt/patch-1
Added RustScan to readme, thx @brandonskerritt
2020-08-02 08:57:11 +08:00
Liran Tal
e88890e6ee
docs(web): add is-website-vulnerable as a JS libraries scanner 2020-08-01 23:48:04 +03:00
Brandon
3b1dfbb353
Added RustScan to readme 2020-07-30 12:55:21 +01:00
sbilly
70b2d1548f
Merge pull request #139 from mohanpierce99/master
Add Stegcloak , thx @mohanpierce99
2020-06-20 11:34:46 +08:00
sbilly
04862418a5
Merge pull request #140 from phosphore/patch-1
Add an awesome list about Electron.js security, thx @phosphore
2020-06-20 11:30:10 +08:00
Lorenzo Stella
ad409feb5b
Add an awesome list about Electron.js security
The list is a a frequently-updated repo with presentations, bug write-ups, and all kinds of content to help security folks on their Electron security testing. Let me know if it would be a good fit! :)
https://github.com/doyensec/awesome-electron-hacking
2020-06-17 12:01:41 +02:00
mohanpierce99
8d14df32a3
Updated Stegcloak description 2020-06-15 19:48:20 +05:30
mohanpierce99
9da2895985
Added Stegcloak 2020-06-15 19:46:51 +05:30
sbilly
6bbbb7dba9
Merge pull request #138 from niftylettuce/patch-2
Added more anti-spam tools, thx @niftylettuce
2020-06-08 22:18:09 +08:00
sbilly
2a939d2cb7
Update README.md
change rspamd to open source repo @ github.com
2020-06-08 22:17:22 +08:00
niftylettuce
d580fe5a6e
Added more anti-spam tools 2020-06-08 03:59:04 -05:00
sbilly
ebc4f293ca
Merge pull request #137 from GouveaHeitor/patch-1
add insider cli
thx, @GouveaHeitor
2020-05-29 14:06:43 +08:00
GouveaHeitor
db46919f86
add insider cli 2020-05-20 15:45:12 -03:00
sbilly
a62e583be6
Merge pull request #126 from remiflavien1/patch-2
Add anti forensic awesome list to security list 
thx @remiflavien1
2020-05-12 16:59:02 +08:00
sbilly
2e6611a7d4
Merge pull request #136 from mbiesiad/master
Add decompiler
thx @mbiesiad
2020-05-12 16:57:47 +08:00
Michal
e4e9d0e0fb
update readme
added dotPeek
2020-04-15 23:59:41 +02:00
sbilly
c01b8cc7b1
Merge branch 'master' into patch-2 2020-03-31 09:27:32 +08:00
sbilly
133f3459bf
Merge pull request #134 from keithmccammon/add-awesome-sec-talks
Link to awesome-sec-talks, thx @keithmccammon
2020-03-26 11:43:39 +08:00
sbilly
39ef7724e8
Merge pull request #130 from Lissy93/master
Adds Link to Security/ Privacy List, for Defense, thx @Lissy93
2020-03-25 22:10:34 +08:00
sbilly
39da3f3581 Merge branch 'Lissy93-master' 2020-03-25 22:09:04 +08:00
Alicia Sykes
320459d14e Adds Link to Security/ Privacy List, for Defence 2020-03-25 22:08:40 +08:00
sbilly
786a840039
Merge pull request #135 from Lissy93/patch-1
Adds Awesome Personal Security  , thx @Lissy93
2020-03-24 15:22:44 +08:00
sbilly
29343a2468
Merge pull request #128 from krnick/patch-1
Add Quark-Engine, thx @krnick
2020-03-24 15:18:07 +08:00
sbilly
6100677db4
Merge pull request #129 from schosterbarak/master
Add Checkov, thx @schosterbarak
2020-03-24 15:17:45 +08:00
sbilly
eed47e8429
Merge pull request #131 from girorme/feature/add-sublister-dns-enumeration
Add Sublist3r to Scanning / Pentesting, thx @girorme
2020-03-24 15:16:45 +08:00
sbilly
2cfbb635e5
Merge pull request #132 from gpotter2/patch-1
Point to sub-awesome list, thx @gpotter2
2020-03-24 15:16:25 +08:00
sbilly
aa7c3d0cac
Merge pull request #127 from Luci-d/patch-1
minor changes thx @Lissy93  @Luci-d
2020-03-24 15:11:42 +08:00
Alicia Sykes
c3e13bf5d3
Adds Awesome Personal Security 2020-03-08 12:41:05 +00:00
Keith McCammon
a9e0fa806d
Link to awesome-sec-talks
Adds a link to the awesome-sec-talks repository.
2020-02-17 07:41:10 -07:00
Gabriel
2474b7fb68
Point to sub-awesome list 2020-02-04 20:01:13 +01:00
Mark
2c3154b93d
Changed a few 404's to valid links
upd
2020-01-30 12:40:12 +02:00
Rodrigo Girorme
ade4b95d48 Add Sublist3r to Scanning / Pentesting 2020-01-23 12:42:54 -03:00
Alicia Sykes
e8aae8fc4b Adds Link to Security/ Privacy List, for Defence 2020-01-22 23:12:21 +00:00
Barak Schoster Goihman
2681d53a22
Add Checkov
a static analysis tool for infrastructure as code
2020-01-20 16:19:53 +02:00
JunWei Song
f0d0edd6bc
Add Quark-Engine
An Obfuscation-Neglect Android Malware Scoring System

also documented in https://github.com/ashishb/android-security-awesome
2019-12-23 10:09:56 +08:00