Commit Graph

1247 Commits

Author SHA1 Message Date
pe3zx
fd55e4dd68 Add: opencybersecurityalliance/kestrel-lang to DFIR section 2021-07-05 21:00:30 +07:00
pe3zx
113d873daf Add: NVISOsecurity/evtx-hunter to DFIR section 2021-07-05 20:58:25 +07:00
pe3zx
58ddbacd72 Add: ukncsc/Device-Security-Guidance-Configuration-Packs to Hardening section 2021-06-30 13:10:13 +07:00
pe3zx
199c58bc55 Add: swisscom/Invoke-Forensics to DFIR section 2021-06-28 15:49:23 +07:00
pe3zx
3a9b92bf6d Add: Air14/HyperHide to Binary Analysis section 2021-06-28 15:01:29 +07:00
pe3zx
34d83e5ef7 Add: captainGeech42/ransomwatch to Malware Analysis section 2021-06-24 23:33:11 +07:00
pe3zx
19c1d830b9 Add: nomi-sec/PoC-in-GitHub to Exploits section 2021-06-23 14:08:36 +07:00
pe3zx
aa8b5834d5 Add: BSI-Bund/RdpCacheStitcher to DFIR section 2021-06-22 12:42:04 +07:00
pe3zx
5bbca9d6a2 Add: secureworks/PhishInSuits to Social Engineering section 2021-06-09 13:26:00 +07:00
pe3zx
2fbc7f443d Add: W3ndige/aurora to Malware Analysis section 2021-06-08 20:49:50 +07:00
pe3zx
4d4ce5e185 Add: madhuakula/kubernetes-goat to Vulnerable section 2021-06-07 14:19:15 +07:00
pe3zx
b1488ec75e Add: fkie-cad/cwe_checker to AppSec section 2021-05-26 15:33:45 +07:00
pe3zx
6de16da503 Add: jstrosch/malware-samples to Malware Analysis section 2021-05-25 11:12:37 +07:00
pe3zx
17e1bc30ec Add: nimrodpar/Labeled-Elfs to Data Sets section 2021-05-25 10:52:34 +07:00
pe3zx
18a4c335c0 Add DefectDojo/django-DefectDojo to AppSec section 2021-05-24 10:02:48 +07:00
pe3zx
725b119956 Add: Azure/SimuLand to Vulnerable section 2021-05-23 11:38:38 +07:00
pe3zx
a4ce68af83 Add: aquasecurity/trivy to AppSec section 2021-05-19 20:50:56 +07:00
pe3zx
63e670b44c Add: aws-cloudformation/cloudformation-guard to Cloud Security section 2021-05-19 15:16:24 +07:00
pe3zx
632c7fd410 Add: lawrenceamer/0xsp-Mongoose to Adversary Simulation section 2021-05-13 15:30:44 +07:00
pe3zx
35a55f4712 Remove unreachable service 2021-05-13 15:24:03 +07:00
pe3zx
33a33a4616 Add: brant-ruan/metarget to Vulnerable section 2021-05-11 15:02:49 +07:00
pe3zx
0d62ed7ca3 Add: Ben0xA/HoneyCreds to Network Security section 2021-05-11 14:56:47 +07:00
pe3zx
6daa33aa32 Add: Mr-Un1k0d3r/CatMyPhish to Social Engineering section 2021-05-09 16:24:16 +07:00
pe3zx
66d26ebc51 Add: threatexpress/domainhunter to Social Engineering section 2021-05-09 16:22:31 +07:00
pe3zx
23f83baba2 Add: salesforce/DazedAndConfused to AppSec section 2021-05-08 00:09:05 +07:00
pe3zx
a6230107ac Add: bitsadmin/fakelogonscreen to Social Engineering section 2021-05-08 00:02:34 +07:00
pe3zx
11acc8f5df Add: soteria-security/365Inspect to Cloud Security section 2021-05-01 22:14:40 +07:00
pe3zx
01a28b6279 Add: Linux Kernel Runtime Guard to Hardening section 2021-04-29 11:28:09 +07:00
pe3zx
85d57c9331 Add: ion-storm/sysmon-edr to DFIR section 2021-04-26 16:03:47 +07:00
pe3zx
b7695fcc86 Add: GemGeorge/SniperPhish to Social Engineering section 2021-04-26 15:38:27 +07:00
pe3zx
3656067e7c Add: xmendex/wfuzz to AppSec section 2021-04-21 16:00:20 +07:00
pe3zx
4857491e9b Add: accidentalrebel/mbcscan to Malware Analysis section 2021-04-21 15:49:13 +07:00
pe3zx
a3921f19e4 Add: DARPA OpTC Data Sets to Data Sets Section 2021-04-20 11:05:34 +07:00
pe3zx
c7b295ae17 Add: InsiderPhD/Generic-University to Vulnerable section 2021-04-19 14:12:19 +07:00
pe3zx
54cc7e82b7 Add: c6fc/npk to Password Cracking section 2021-04-19 14:10:20 +07:00
pe3zx
8192ad1a51 Add: bridgecrewio/checkov to AppSec section 2021-04-15 17:01:14 +07:00
pe3zx
91d7937e61 Add: Checkmarx/kics to AppSec section 2021-04-11 22:35:42 +07:00
pe3zx
a326edba9b Add: deepfence/ThreatMapper to AppSec section 2021-04-11 19:53:43 +07:00
pe3zx
0dbd10c698 Add: wagga40/Zircolite to DFIR section 2021-04-11 19:14:31 +07:00
pe3zx
fc3eaa814c Add: jonrau1/ElectricEye to Cloud Security section 2021-04-07 18:26:13 +07:00
pe3zx
5e42154835 Add: acsdavid97/DotNetHooker to Binary Analysis section 2021-04-07 17:36:50 +07:00
pe3zx
8e24afbdf4 Add: eciavatta/caronte to Network Security section 2021-04-07 17:26:09 +07:00
pe3zx
9c925ed314 Add: revng/pagebuster to Binary Analysis section 2021-04-05 12:40:11 +07:00
pe3zx
95464503da Add: aquasecurity/tracee to DFIR section 2021-04-05 12:00:23 +07:00
pe3zx
c287e31d24 Add: hasherezade/pe_to_shellcode to Binary Analysis section 2021-04-05 11:13:28 +07:00
pe3zx
9a1b0f02d5 Add: rpgeeganage/audit-node-modules-with-yara in AppSec section 2021-04-05 10:26:14 +07:00
pe3zx
9247a20eee Remove duplicate entry 2021-03-24 22:08:25 +07:00
pe3zx
619859a065 Add: dhondta/AppmemDumper to DFIR section 2021-03-23 12:07:10 +07:00
pe3zx
8d680a973b Add: vysecurity/LinkedInt to OSINT section 2021-03-23 12:05:34 +07:00
pe3zx
878302c32e Add: darkbitio/aws-recon to Cloud Security section 2021-03-23 12:02:33 +07:00
pe3zx
a10eee2077 Add: activecm/espy to DFIR section 2021-03-22 00:38:12 +07:00
pe3zx
4a8ef6d703 Add: Malfrats/xeuledoc to OSINT section 2021-03-22 00:36:43 +07:00
pe3zx
78ea82725a Add: grep.app to OSINT section 2021-03-22 00:35:17 +07:00
pe3zx
c110fb7e85 Add: CodeShield-Security/Serverless-Goat-Java to Vulnerable section 2021-03-21 23:58:48 +07:00
pe3zx
8ebdadf44a Add: cisagov/CHIRP to DFIR section 2021-03-21 23:55:22 +07:00
pe3zx
6421510173 Add: PwC-IR/Office-365-Extractor to DFIR section 2021-03-21 23:51:12 +07:00
pe3zx
a28216247a Add: dwisiswant0/apkleaks to Mobile Security section 2021-03-18 22:23:01 +07:00
pe3zx
5aeeda8e7e Add: redphx/localify to AppSec section 2021-03-18 19:17:54 +07:00
pe3zx
ec6f3bcb61 Add: wagoodman/dive to AppSec section 2021-03-18 19:17:04 +07:00
pe3zx
3b6df30cd4 Add: ANSSI-FR/DFIR-O365RC to DFIR section 2021-03-15 16:41:35 +07:00
pe3zx
7fedcf82b5 Add: DFIRKuiper/Kuiper to DFIR section 2021-03-15 15:02:51 +07:00
pe3zx
2ac2728745 Add: secureworks/dalton to Network Security section 2021-03-11 14:54:38 +07:00
pe3zx
dcbc204b0a Add: htr-tech/zphisher to Social Engineering section 2021-03-11 14:29:36 +07:00
pe3zx
9c41632512 Add: vchinnipilli/kubestriker to AppSec 2021-03-08 21:57:10 +07:00
pe3zx
d7f8063271 Add: medialab/minet to OSINT section 2021-03-08 19:35:10 +07:00
pe3zx
09db4a9b47 Remove: brandongalbraith/endgame 2021-03-05 18:52:53 +07:00
pe3zx
7516468167 Add: tclahr/uac to DFIR section 2021-03-05 17:00:19 +07:00
pe3zx
2a841cd30c Add: charles2gan/GDA-android-reversing-Tool to Mobile Security section 2021-02-27 01:38:45 +07:00
pe3zx
dedb9e4006 Add: dolevf/Damn-Vulnerable-GraphQL-Application to Vulnerable section 2021-02-27 01:33:02 +07:00
pe3zx
bb0bf5976d Add: CybercentreCanada/CCCS-Yara to Malware Analysis section 2021-02-27 01:31:49 +07:00
pe3zx
a0faff1faf Add: Martyx00/CollaRE to Binary Analysis section 2021-02-27 01:18:11 +07:00
pe3zx
3eb48b4232 Add: DarkSearch to OSINT section 2021-02-27 00:29:13 +07:00
pe3zx
acdcdc64f7 Add: CSE Utopia to OSINT section 2021-02-27 00:23:08 +07:00
pe3zx
08a5adcbe8 Add: Bellingcat's Online Investigation Toolkit
to OSINT section
2021-02-27 00:22:02 +07:00
pe3zx
bf96e5b23f Add: brandongalbraith/endgame to Cloud Security section 2021-02-26 01:36:14 +07:00
pe3zx
efdd5a2123
Add: fireeye/stringsifter to Binary Analysis section 2021-02-23 15:06:02 +07:00
pe3zx
11a160ee31
Add: qeeqbox/social-analyzer to OSINT section 2021-02-23 14:29:46 +07:00
pe3zx
202df960da Add: brompwnie/botb to AppSec section 2021-02-21 21:39:34 +07:00
pe3zx
aa4288e516 Add: initstring/cloud_enum to Cloud Security section 2021-02-21 21:37:57 +07:00
pe3zx
3b0b94eefa Add: vulhub/vulhub to Vulnerable section 2021-02-18 17:30:23 +07:00
pe3zx
c47000b4bf Add: globocom/secDevLabs to Vulnerable section 2021-02-18 17:29:30 +07:00
pe3zx
99f8b2e5ce Add: projectdiscovery/cloudlist to Cloud Security section 2021-02-18 16:44:47 +07:00
pe3zx
9916dc1d2c Add: visma-prodsec/confused to AppSec section 2021-02-18 16:39:35 +07:00
pe3zx
6d9ac425d6 Add: securityriskadvisors/vectr to Adversary Simulation section 2021-02-17 00:48:39 +07:00
pe3zx
d03c4ea1ce Add: qsecure-labs/overlord to Adversary Simulation section 2021-02-17 00:32:42 +07:00
pe3zx
8cad5b4002 Add: FuzzySecurity/Dendrobate to Binary Analysis section 2021-02-17 00:10:49 +07:00
pe3zx
0c94df4def Remove a dead link 2021-02-15 12:36:27 +07:00
pe3zx
4f58ef2391 Formatting document 2021-02-15 12:35:13 +07:00
pe3zx
b55ce62f90 Reindex README.md 2021-02-15 00:01:31 +07:00
pe3zx
37d9172ff9 Add: deepfence/SecretScanner to AppSec section 2021-02-14 23:56:53 +07:00
pe3zx
7ee1444229 Add: TestDisk to DFIR section 2021-02-14 23:27:07 +07:00
pe3zx
2db518b9ea Add: microsoft/avml to DFIR section 2021-02-14 23:20:43 +07:00
pe3zx
ff9fb7259c Add: Arsenal Recon Tools to DFIR section 2021-02-14 23:18:54 +07:00
pe3zx
16dd7cabf4 Add: itm4n/Perfusion to Exploits section 2021-02-14 23:06:18 +07:00
pe3zx
ac215b6811 Add: cyberark/BlobHunter to Cloud Security section 2021-02-10 15:55:01 +07:00
pe3zx
a9d10fab98 Add blackbotinc/Atomic-Red-Team-Intelligence-C2 to Adversary Simulation section 2021-02-09 18:35:14 +07:00
pe3zx
07a1454826 Add Screetsec/Sudomy to AppSec section 2021-02-09 17:12:34 +07:00
pe3zx
90fbe6cac9 Add: detectify/vulnerable-nginx to Vulnerable section 2021-02-07 22:00:41 +07:00
pe3zx
45d72d6bcb Add: shellphish/how2heap to Vulnerable section 2021-02-07 21:59:15 +07:00
pe3zx
88f7cdfb40 Add: activeshadow/go-atomicredteam to Adversary Simulation section 2021-02-07 21:54:31 +07:00