diff --git a/.github/workflows/awesome.yml b/.github/workflows/awesome.yml new file mode 100644 index 0000000..d14bccd --- /dev/null +++ b/.github/workflows/awesome.yml @@ -0,0 +1,17 @@ +name: my-infosec-awesome + +on: [push] + +jobs: + build: + runs-on: ubuntu-latest + steps: + - uses: actions/checkout@v1 + - name: Set up Ruby 2.6 + uses: actions/setup-ruby@v1 + with: + ruby-version: 2.6.x + - name: Build and test with awesome_bot + run: | + gem install awesome_bot + awesome_bot README.md --white-list LICENSE,emailrep.io,"github.com/pe3zx/my-infosec-awesome/actions" --allow-ssl --allow-redirect diff --git a/.travis.yml b/.travis.yml deleted file mode 100644 index 86892d4..0000000 --- a/.travis.yml +++ /dev/null @@ -1,7 +0,0 @@ -language: ruby -rvm: - - 2.2 -before_script: - - gem install awesome_bot -script: - - awesome_bot README.md --white-list LICENSE --allow-ssl --allow-redirect diff --git a/README.md b/README.md index ad64efe..f1d656f 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,10 @@ # My Infosec Awesome -

+

+ +

+ +

This repository is created as an online bookmark for useful links, resources and tools in infosec field which serve my needs to have a searchable page to look further. @@ -586,7 +590,7 @@ This repository is created as an online bookmark for useful links, resources and Kaspersky IR's Artifacts Collector - Hibernation Recon + Hibernation Recon The tools and techniques used for many years to analyze Microsoft Windows® hibernation files have left digital forensics experts in the dark… until now! @@ -1069,10 +1073,6 @@ This repository is created as an online bookmark for useful links, resources and MalShare A free Malware repository providing researchers access to samples, malicous feeds, and Yara results - - malware.one - malware.one is a binary substring searchable malware catalog containing terabytes of malicious code - MalwareCantFly/Vba2Graph Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents. @@ -1622,6 +1622,10 @@ This repository is created as an online bookmark for useful links, resources and NetSPI/goddi goddi (go dump domain info) dumps Active Directory domain information + + outflanknl/Recon-AD + Recon-AD, an AD recon tool based on ADSI and reflective DLL’s + peewpw/Invoke-PSImage Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute diff --git a/cover.png b/cover.png new file mode 100755 index 0000000..4f587ff Binary files /dev/null and b/cover.png differ