pe3zx
|
49ccfcd314
|
Migrate from TravisCI to GitHub Actions
|
2019-10-21 23:17:03 +07:00 |
|
pe3zx
|
dcd01f3054
|
Update and rename ruby.yml to awesome.yml
|
2019-10-21 23:11:40 +07:00 |
|
pe3zx
|
8f3fbdf52b
|
Update: README.md with cover photo
|
2019-10-15 23:18:12 +07:00 |
|
pe3zx
|
5f83c7cf13
|
Update: whitelisting emailrep.io via .travis.yml
|
2019-10-15 23:06:15 +07:00 |
|
pe3zx
|
2c9d3ef91c
|
Remove: malware.one
|
2019-10-15 23:03:52 +07:00 |
|
pe3zx
|
c6c5ee58eb
|
Update: Hibernation Recon
|
2019-10-15 23:03:15 +07:00 |
|
pe3zx
|
1c388a8e65
|
Add: SpiderLabs/DoHC2 - DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).
|
2019-10-14 22:45:00 +07:00 |
|
pe3zx
|
9626afed04
|
Add: Ne0nd0g/merlin - Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
|
2019-10-14 22:39:52 +07:00 |
|
pe3zx
|
d5a776aafe
|
Add: mdsecactivebreach/Chameleon - Chameleon: A tool for evading Proxy categorisation
|
2019-10-14 22:37:51 +07:00 |
|
pe3zx
|
e51057104a
|
Add: lanrat/certgraph
|
2019-10-12 16:04:57 +07:00 |
|
pe3zx
|
a1b96d3dd4
|
Add: crt.sh
|
2019-10-12 16:03:46 +07:00 |
|
pe3zx
|
01f579dd20
|
Add: aboul3la/Sublist3r
|
2019-10-12 16:02:52 +07:00 |
|
pe3zx
|
7c6a66a9b3
|
Add: subfinder/subfinder
|
2019-10-12 16:01:29 +07:00 |
|
pe3zx
|
207fa1637f
|
Add: blechschmidt/massdns
|
2019-10-12 16:00:02 +07:00 |
|
pe3zx
|
6b793c71fd
|
Update section headers
|
2019-10-12 15:56:33 +07:00 |
|
pe3zx
|
458d991849
|
Separate OSINT section from Social Engineering
|
2019-10-12 15:53:55 +07:00 |
|
pe3zx
|
5bda10af89
|
Add: fireeye/ARDvark -
|
2019-10-10 18:16:18 +07:00 |
|
pe3zx
|
4202803aec
|
Add: Capacitor/box-js - A tool for studying JavaScript malware
|
2019-10-10 18:12:04 +07:00 |
|
pe3zx
|
00467a898e
|
Add: ring0lab/catphish - For phishing and corporate espionage.
|
2019-10-10 17:29:55 +07:00 |
|
pe3zx
|
72530b6ef9
|
Add: t4d/PhishingKitHunter
|
2019-10-10 17:05:34 +07:00 |
|
pe3zx
|
0ccdbf7852
|
Add OWASP/Amass - In-depth Attack Surface Mapping and Asset Discovery
|
2019-10-09 15:02:20 +07:00 |
|
pe3zx
|
52acc90764
|
Binary Analysis > secretsquirrel/recomposer
|
2019-10-05 18:51:03 +07:00 |
|
pe3zx
|
345bd6d206
|
DFIR > SekoiaLab/fastir_artifacts
|
2019-10-05 18:42:00 +07:00 |
|
pe3zx
|
4ac37ccb1d
|
Malware Analysis: ohjeongwook/PowerShellRunBox
|
2019-10-05 18:39:16 +07:00 |
|
pe3zx
|
f3831ad9cd
|
Add DFIR ORC
|
2019-09-27 16:23:58 +07:00 |
|
pe3zx
|
cba2fa763f
|
Digital Forensics and Incident Response > CrowdStrike/automactc
|
2019-09-22 21:19:37 +07:00 |
|
pe3zx
|
4af0f359db
|
Cloud Security > nccgroup/ScoutSuite
|
2019-09-22 21:08:18 +07:00 |
|
pe3zx
|
64fc822cd7
|
Binary Analysis > Consecuris/gdbida
|
2019-09-16 11:43:48 +07:00 |
|
pe3zx
|
b0655042c9
|
Vulnerable > appsecco/VyAPI
|
2019-09-16 11:21:15 +07:00 |
|
pe3zx
|
8731325307
|
Binary Analysis > Cutter
|
2019-09-11 19:28:46 +07:00 |
|
pe3zx
|
6852afd7a4
|
Binary Analysis > Cisco-Talos/GhIDA
|
2019-09-11 18:08:28 +07:00 |
|
pe3zx
|
cfafd26258
|
Binary Analysis > Cisco-Talos/Ghidraaas
|
2019-09-11 18:07:39 +07:00 |
|
pe3zx
|
89b6a60c83
|
Post Exploitation > fireeye/SharPersist
|
2019-09-10 01:28:37 +07:00 |
|
pe3zx
|
5e45b4f822
|
Post Exploitation > GhostPack/Seatbelt
|
2019-09-10 01:24:56 +07:00 |
|
pe3zx
|
0346d4e54b
|
DFIR > DG Wingman
|
2019-09-09 18:48:30 +07:00 |
|
pe3zx
|
3f92b5e50a
|
DFIR > SekoiaLab/Fastir_Collector
|
2019-09-09 18:46:55 +07:00 |
|
pe3zx
|
b3ae474bc2
|
DFIR > Live Response Collection - Cedarpelta
|
2019-09-09 18:45:46 +07:00 |
|
pe3zx
|
9f6a5bd54e
|
DFIR > orlikoski/CyLR
|
2019-09-09 18:43:31 +07:00 |
|
pe3zx
|
a44149a64d
|
DFIR > CyberDefenseInstitute/CDIR
|
2019-09-09 18:41:33 +07:00 |
|
pe3zx
|
2c088ed42d
|
Post Exploitation > sud0woodo/DCOMrade
|
2019-09-09 17:56:30 +07:00 |
|
pe3zx
|
adba31a224
|
Binary Analysis > bootleg/ret-sync
|
2019-09-09 17:41:01 +07:00 |
|
pe3zx
|
731f710667
|
Remove 404 link
|
2019-09-09 01:07:34 +07:00 |
|
pe3zx
|
e55837fed3
|
Update link for 'Security Technical Implementation Guides'
|
2019-09-09 01:04:53 +07:00 |
|
pe3zx
|
2eb26b5f88
|
SE and OSINT > CellID Finder
|
2019-09-09 00:25:42 +07:00 |
|
pe3zx
|
9be642c630
|
SE and OSINT > CellMapper
|
2019-09-09 00:23:55 +07:00 |
|
pe3zx
|
bac5afa26d
|
SE and OSINT > OpenCelliD
|
2019-09-09 00:21:32 +07:00 |
|
pe3zx
|
42a9fb14ec
|
Remove Articles.md
|
2019-08-27 16:35:49 +07:00 |
|
pe3zx
|
46588123a2
|
Adversary Simulation > mdsecactivebreach/CACTUSTORCH
|
2019-08-27 15:13:50 +07:00 |
|
pe3zx
|
fd207b77fa
|
Binary Analysis > Go Reverse Engineering Tool Kit
|
2019-08-27 15:07:43 +07:00 |
|
pe3zx
|
a5d001ce2b
|
Mobile Security > apkdetect
|
2019-08-26 21:23:27 +07:00 |
|