Remove dead links

This commit is contained in:
pe3zx 2023-02-22 16:35:57 +07:00
parent 30ae9031de
commit 0255016722
1 changed files with 0 additions and 37 deletions

View File

@ -390,10 +390,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://www2.guardara.com/">Guardara</a></td>
<td>Find Bugs and Zero-day Vulnerabilities Quickly</td>
</tr>
<tr>
<td><a href="https://huntersuite.io/">HunterSuite</a></td>
<td>HunterSuite is the next generation offensive security suite. It will automate all the tedious tasks during a test just with few clicks. If you are a penetration tester, red teamer, bug bounty hunter, or you work as an offensive security engineer, you will love what HunterSuite has to offer.</td>
</tr>
<tr>
<td><a href="https://illuminatejs.geeksonsecurity.com/">IlluminateJs</a></td>
<td>IlluminateJs is a static javascript analysis engine (a deobfuscator so to say) aimed to help analyst understand obfuscated and potentially malicious JavaScript Code.</td>
@ -599,10 +595,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/wagoodman/dive">wagoodman/dive</a></td>
<td>A tool for exploring each layer in a docker image</td>
</tr>
<tr>
<td><a href="https://docs.wpdc.org/">wpdc</a></td>
<td>Detect malicious dependencies, magecart, malvertising, and more on your web properties!</td>
</tr>
<tr>
<td><a href="https://github.com/xmendez/wfuzz">xmendez/wfuzz</a></td>
<td>Wfuzz has been created to facilitate the task in web applications assessments and it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload.</td>
@ -1929,10 +1921,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/SecurityBrewery/catalyst">SecurityBrewery/catalyst</a></td>
<td>Catalyst is a SOAR system that helps to automate alert handling and incident response processes</td>
</tr>
<tr>
<td><a href="https://github.com/SeAdvisors/dredd">SecurityRiskAdvisors/dredd</a></td>
<td>Automated detection rule analysis utility</td>
</tr>
<tr>
<td><a href="https://github.com/SecurityRiskAdvisors/TALR">SecurityRiskAdvisors/TALR</a></td>
<td>Threat Alert Logic Repository (TALR) - A public repository for the collection and sharing of detection rules in platform agnostic formats. Collected rules are appended with STIX required fields for simplified sharing over TAXII servers.</td>
@ -2357,11 +2345,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="http://dasmalwerk.eu/">DAS MALWERK</a></td>
<td>DAS MALWERK - your one stop shop for fresh malware samples</td>
</tr>
<tr>
<td><a href="https://gist.github.com/devnullz/55badd7f77b7a40db28b19d29bf79db6">devnullz/app_any_run_conf_audit.ps1</a></td>
<td>Quick and Dirty script for defenders to prepare @anyrun_app sandbox (cmdline and powerhell logging, #windows extended audit, #sysmon) and grab that logs after #malware execution for additional analysis. @rimpq
</td>
</tr>
<tr>
<td><a href="https://github.com/DoctorWebLtd/malware-iocs">DoctorWebLtd/malware-iocs</a></td>
<td>This repository contains Indicators of Compromise (IOCs) related to our investigations.</td>
@ -2543,10 +2526,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/maliceio/malice">maliceio/malice</a></td>
<td>Malice's mission is to be a free open source version of VirusTotal that anyone can use at any scale from an independent researcher to a fortune 500 company.</td>
</tr>
<tr>
<td><a href="https://malpedia.caad.fkie.fraunhofer.de/">Malpedia</a></td>
<td>The primary goal of Malpedia is to provide a resource for rapid identification and actionable context when investigating malware. Openness to curated contributions shall ensure an accountable level of quality in order to foster meaningful and reproducible research.</td>
</tr>
<tr>
<td><a href="https://malshare.com/">MalShare</a></td>
<td>A free Malware repository providing researchers access to samples, malicous feeds, and Yara results</td>
@ -2791,10 +2770,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/zerofox-oss/phishpond">zerofox-oss/phishpond</a></td>
<td>Because phishtank was taken.. explore phishing kits in a contained environment!</td>
</tr>
<tr>
<td><a href="https://github.com/zerosum0x0/smbdoor">zerosum0x0/smbdoor</a></td>
<td>kernel backdoor via registering a malicious SMB handler</td>
</tr>
</table>
## Mobile Security
@ -2808,10 +2783,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/ac-pm/Inspeckage">ac-pm/Inspeckage</a></td>
<td>Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)</td>
</tr>
<tr>
<td><a href="https://air.line.me/air/product#tab_airgo">AIR GO</a></td>
<td>AIR GO detects obfuscation, vulnerabilities, open-source license issues, and malware by analyzing mobile apps and websites. It uses industry-leading technology to detect security threats and provide an improvement plan.</td>
</tr>
<tr>
<td><a href="https://www.apkdetect.com/">apkdetect</a></td>
<td>Android malware analysis and classification platform</td>
@ -3509,10 +3480,6 @@ This repository is created as an online bookmark for useful links, resources and
<tr>
<td><a href="https://github.com/kgretzky/evilginx2">kgretzky/evilginx2</a></td>
<td>Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication</td>
</tr>
<tr>
<td><a href="https://mailsploit.pwnsdx.com/index">Mailsploit</a></td>
<td>TL;DR: Mailsploit is a collection of bugs in email clients that allow effective sender spoofing and code injection attacks. The spoofing is not detected by Mail Transfer Agents (MTA) aka email servers, therefore circumventing spoofing protection mechanisms such as DMARC (DKIM/SPF) or spam filters.</td>
</tr>
<tr>
<td><a href="https://github.com/mdsecactivebreach/o365-attack-toolkit">mdsecactivebreach/o365-attack-toolkit</a></td>
@ -3667,10 +3634,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://eth.build/">ETH.Build</a></td>
<td>An Educational Sandbox For Web3... And Much More.</td>
</tr>
<tr>
<td><a href="https://monitor.blocksecteam.com/flashloan/">flashloan-monitor</a></td>
<td>BlockSec Flashloan Monitor</td>
</tr>
<tr>
<td><a href="https://github.com/fravoll/solidity-patterns">fravoll/solidity-patterns</a></td>
<td>A compilation of patterns and best practices for the smart contract programming language Solidity</td>