Commit Graph

65 Commits

Author SHA1 Message Date
infosecB
8ddc8602d9
Added uncoder to tools 2021-07-19 08:27:31 -04:00
infosecB
a000adbddc
Added 2 blog items
Anton Chuvakin & Alexandre Teixeira
2021-07-19 08:23:36 -04:00
infosecB
17ce6f6229
Added MaGMa 2021-07-19 08:18:14 -04:00
Adel K
efbc16a401
Merge pull request #10 from SpeksForks/master
Fixing a broken link (missing protocol)
2020-12-13 18:53:55 +11:00
drsh0
11f4a531de
add JARM - fingerprinting tools 2020-12-13 16:52:45 +11:00
Peter Thaleikis
a1ac763ff6
Fixing a broken link (missing protocol) 2020-10-08 13:26:36 +04:00
Adel K
e76a97ce1e
Added Hfinger 2020-09-18 01:31:37 +10:00
Adel K
79091082a9
Added EVTX-ATT&CK 2020-09-18 01:21:11 +10:00
Adel K
87104c2ae2
Updated dataset section 2020-09-17 05:32:42 +10:00
Adel K
38c2ccb9ff
Update README.md
Updated C2 section
2020-09-13 15:56:27 +10:00
Adel K
4ba1686f37
Update README.md 2020-09-13 15:41:31 +10:00
Adel K
ff862b2d53
Merge branch 'master' into patch-1 2020-05-17 22:48:28 +10:00
Adel K
6b2bae254f
Adding YARA 2020-04-15 19:44:23 +10:00
Adel K
2a4c75c7b2
Update README.md 2020-04-15 17:58:03 +10:00
Adel K
65cd07dec6
Update README.md 2020-04-14 04:07:09 +10:00
Adel K
b74fae7496
Update README.md 2020-04-14 00:56:13 +10:00
Adel K
f5e2e5885d
Update README.md 2020-04-14 00:26:17 +10:00
Adel K
c6eb3e7e11
Update README.md 2020-04-13 21:19:36 +10:00
Andreas Hunkeler
ddef6d30ac
Add link to malware persistence information repo 2020-04-01 14:50:46 +02:00
Adel Ka
b259b0c106
Update README.md 2019-05-14 02:38:38 +10:00
Adel Ka
ed50825a3c
Update README.md 2019-04-23 18:20:55 +10:00
Adel Ka
d6ce6e3fdf
Update README.md 2019-03-23 23:16:02 +11:00
Adel Ka
22bb2b7b5a
Added Mordor 2019-03-23 23:03:44 +11:00
Adel Ka
4889950c93
Added Infection Monkey 2019-02-06 13:02:14 +11:00
Adel Ka
955bc3c4e5
Update README.md 2018-09-12 19:12:51 +10:00
Adel Ka
5d2b19f186
Updated DNS section 2018-09-12 18:57:38 +10:00
Adel Ka
99c90c25d4
adding DeepBlueCLI 2018-09-12 14:16:57 +10:00
Adel Ka
0b0cff1b9a
Updated Windows section 2018-09-12 14:15:27 +10:00
Adel Ka
0a02dbf487
Adding a new section: Windows 2018-09-12 13:55:32 +10:00
Adel Ka
b330de1364
updated SANS summit archives 2018-09-12 13:44:25 +10:00
Adel Ka
13ee84862d
Added a DNS article 2018-09-10 02:29:01 +10:00
Adel Ka
9f715d9990
Adding osquery-extensions slide 2018-09-10 02:25:41 +10:00
Adel Ka
b4105a7ee4
Added Kolide's blog and fleet 2018-09-10 02:16:01 +10:00
Adel Ka
0b08577d7e
Adding bro+osquery 2018-09-10 02:08:07 +10:00
Adel Ka
04e7c18572
QueryCon videos added 2018-09-10 01:57:55 +10:00
Adel Ka
8f86a0c20f
Adding SANS summit slides 2018-09-10 01:52:49 +10:00
Adel Ka
4a26250c9e
Updated trainings 2018-09-10 01:46:09 +10:00
Adel Ka
93a7086d83
Adding dataset 2018-09-10 01:40:06 +10:00
Adel Ka
8f4a5a0666
adding JA3 2018-09-10 01:34:05 +10:00
skrtu
91af67f76e
Adding Oriana
https://github.com/mvelazc0/Oriana

Great project that just came out, easy to use and stand up. Works well for as needed hunting.
2018-09-07 19:48:02 -04:00
Adel Karimi
1872a1324b RedHunt-OS added 2018-06-13 03:03:59 +10:00
Adel Ka
5fb49140f4
Update README.md 2018-05-25 17:32:42 +10:00
0x4D31
0b820c3833 Red Teaming Toolkit added 2018-05-25 17:29:36 +10:00
0x4d31
3eba77d192 RTA added to the threat simulation section 2018-03-23 14:46:23 +11:00
0x4d31
578cafd2f5 updated the resources with 'Signal the ATT&CK' 2018-03-16 12:22:28 +11:00
0x4d31
f1da4dd31a added ATT&CK Navigator 2018-03-08 18:09:13 +11:00
Adel Ka
111485497d
Update README.md 2018-03-08 18:06:21 +11:00
0x4d31
9e958be9c4 Updated the Threat Simulation links 2018-03-08 18:03:02 +11:00
0x4d31
298c27008d Added a new section: Threat Simulation 2018-03-08 18:00:24 +11:00
Thomas Patzke
cfa9e7ddf8
Addition of Sigma 2018-01-21 21:41:43 +01:00