diff --git a/README.md b/README.md index 88eb652..ced4648 100644 --- a/README.md +++ b/README.md @@ -4,26 +4,26 @@ This repository is created as an online bookmark for useful links, resources and tools in infosec field which serve my needs to have a searchable page to look further. -- [Articles](#articles) -- [Tools](#tools) - - [Adversary Simulation & Emulation](#adversary-simulation--emulation) - - [Binary Analysis](#binary-analysis) - - [Cloud Security](#cloud-security) - - [Cryptography](#cryptography) - - [Data Exfiltration](#data-exfiltration) - - [Data Sets](#data-sets) - - [Digital Forensics and Incident Response](#digital-forensics-and-incident-response) - - [Exploits](#exploits) - - [Hardening](#hardening) - - [Hardware](#hardware) - - [Malware Analysis](#malware-analysis) - - [Mobile Security](#mobile-security) - - [Network Security](#network-security) - - [Password Cracking and Wordlists](#password-cracking-and-wordlists) - - [Post Exploitation](#post-exploitation) - - [Social Engineering and OSINT](#social-engineering-and-osint) - - [Vulnerable](#vulnerable) - - [Web Application Security](#web-application-security) +- [Articles](#Articles) +- [Tools](#Tools) + - [Adversary Simulation & Emulation](#Adversary-Simulation--Emulation) + - [Binary Analysis](#Binary-Analysis) + - [Cloud Security](#Cloud-Security) + - [Cryptography](#Cryptography) + - [Data Exfiltration](#Data-Exfiltration) + - [Data Sets](#Data-Sets) + - [Digital Forensics and Incident Response](#Digital-Forensics-and-Incident-Response) + - [Exploits](#Exploits) + - [Hardening](#Hardening) + - [Hardware](#Hardware) + - [Malware Analysis](#Malware-Analysis) + - [Mobile Security](#Mobile-Security) + - [Network Security](#Network-Security) + - [Password Cracking and Wordlists](#Password-Cracking-and-Wordlists) + - [Post Exploitation](#Post-Exploitation) + - [Social Engineering and OSINT](#Social-Engineering-and-OSINT) + - [Vulnerable](#Vulnerable) + - [Web Application Security](#Web-Application-Security) ## Articles @@ -896,6 +896,10 @@ This repository is created as an online bookmark for useful links, resources and jgamblin/Mirai-Source-Code Leaked Mirai Source Code for Research/IoC Development Purposes. + + jgamblin/JPCERTCC/MalConfScan + Volatility plugin for extracts configuration data of known malware + KasperskyLab/klara Klara project is aimed at helping Threat Intelligence researechers hunt for new malware using Yara.