pe3zx
|
cdc02fddfa
|
Adversary Simulation > Unfetter
|
2019-08-21 16:51:28 +07:00 |
|
pe3zx
|
e2fa7af097
|
DFIR > philhagen/sof-elk
|
2019-08-21 16:42:03 +07:00 |
|
pe3zx
|
8ef29bd798
|
Social Engineering & OSINT > superhedgy/AttackSurfaceMapper
|
2019-08-11 23:16:03 +07:00 |
|
pe3zx
|
fe97a7c3e8
|
Social Engineering and OSINT > GreyNoise Visualizer
|
2019-08-06 19:38:56 +07:00 |
|
pe3zx
|
b37e33cbb3
|
Social Engineering and OSINT > Simple Email Reputation (emailrep)
|
2019-07-31 00:09:50 +07:00 |
|
pe3zx
|
a9c57b3973
|
Digital Forensics and Incident Response > s0md3v/Orbit
|
2019-07-29 19:56:24 +07:00 |
|
pe3zx
|
7f2f753caf
|
Tools > Social Engineering and OSINT > o365-attack-toolkit
|
2019-07-26 16:18:32 +07:00 |
|
pe3zx
|
bae19d0997
|
Malware Analysis > JPCERTCC/MalConfScan
|
2019-06-23 22:22:12 +07:00 |
|
pe3zx
|
b52d172d6a
|
Social Engineering and OSINT > muraenateam/muraena
|
2019-05-22 20:09:31 +07:00 |
|
pe3zx
|
32e1784453
|
Update Travis-CI link and remove 404
|
2019-05-21 18:14:45 +07:00 |
|
pe3zx
|
dbd50b5ac6
|
Malware Analysis > ecstatic-nobel/Analyst-Arsenal
|
2019-05-21 18:11:13 +07:00 |
|
pe3zx
|
6a65576409
|
Malware analysis > google/vxsig
|
2019-05-21 17:37:13 +07:00 |
|
pe3zx
|
51f7434826
|
Reorder hlldz/SpookFlare
|
2019-05-14 18:09:10 +07:00 |
|
pe3zx
|
930261334c
|
Malware Analysis > ntddk/virustream
|
2019-05-14 18:07:28 +07:00 |
|
pe3zx
|
32c4f492f9
|
Malware Analysis > blackorbird/APT_REPORT
|
2019-05-14 18:06:14 +07:00 |
|
pe3zx
|
959fc2a905
|
Malware Analysis > DoctorWebLtd/malware-iocs
|
2019-05-14 18:04:56 +07:00 |
|
pe3zx
|
846193837e
|
Malware Analysis > SpiderLabs/IOCs-IDPS
|
2019-05-14 18:03:23 +07:00 |
|
pe3zx
|
044fb5f9e9
|
Malware Analysis > eset/malware-ioc
|
2019-05-14 18:02:12 +07:00 |
|
pe3zx
|
036030d9e4
|
Malware Analysis > rastrea2r/rastrea2r
|
2019-05-14 17:59:59 +07:00 |
|
pe3zx
|
156bae56e8
|
Malware Analysis > advanced-threat-research/IOCs
|
2019-05-14 17:58:18 +07:00 |
|
pe3zx
|
ae2d50f648
|
Malware Analysis > pan-unit42/iocs
|
2019-05-14 17:56:32 +07:00 |
|
pe3zx
|
cd3ff71032
|
Malware Analysis > fireeye/iocs
|
2019-05-14 17:55:08 +07:00 |
|
pe3zx
|
05c33078e9
|
Vulnerable > AutomatedLab/AutomatedLab
|
2019-05-14 17:44:58 +07:00 |
|
pe3zx
|
fe57761357
|
Adversary Simulation & Emulation > praetorian-code/purple-team-attack-automation
|
2019-05-14 16:52:02 +07:00 |
|
pe3zx
|
f1661482fc
|
Add: [Tools][Post Exploitation] Arvanaghi/SessionGopher
|
2019-05-10 16:52:26 +07:00 |
|
pe3zx
|
58eda7b0d2
|
Add: [Tools][DFIR] PUNCH-Cyber/stoq
|
2019-05-09 15:16:08 +07:00 |
|
pe3zx
|
d7b6b935ec
|
Separate Articles section from README.md
|
2019-05-03 21:23:46 +07:00 |
|
pe3zx
|
333b11a02c
|
Redesign README.md
|
2019-05-03 00:49:56 +07:00 |
|
pe3zx
|
110c2113a8
|
[Tools][DFIR] sans-blue-team/DeepBlueCLI
|
2019-05-02 11:58:02 +07:00 |
|
pe3zx
|
f5b0e611f3
|
[Tools][AWS Security] asecure.cloud
|
2019-05-02 11:23:30 +07:00 |
|
pe3zx
|
c0453a6050
|
[Tools][Plugins] JPCERTCC/MalConfScan
|
2019-04-29 12:52:32 +07:00 |
|
pe3zx
|
5ae7adffc3
|
[Tools][DFIR]: MAGNET App Simulator
|
2019-04-22 14:06:03 +07:00 |
|
pe3zx
|
d77c8478ad
|
[Tools][Plugins] polylogyx/osq-ext-bin
|
2019-04-18 18:14:27 +07:00 |
|
pe3zx
|
3b238b0538
|
[Tools][Malware Analysis] zerosum0x0/smbdoor
|
2019-04-16 01:33:52 +07:00 |
|
pe3zx
|
ee360c0d29
|
[Tools][Malware Analysis] fireeye/flashmingo
|
2019-04-16 01:19:29 +07:00 |
|
pe3zx
|
d6d9a627f0
|
[Tools][Malware Analysis] InQuest/ThreatIngestor
|
2019-04-16 01:01:40 +07:00 |
|
pe3zx
|
9085c62062
|
Remove deleted article
|
2019-04-13 23:39:59 +07:00 |
|
pe3zx
|
0c63a5e511
|
[Tools][Adversary Emulation] d3vzer0/reternal-quickstart
|
2019-04-13 23:36:36 +07:00 |
|
pe3zx
|
8c932d7d00
|
[Tools][DFIR] ufrisk/LeechCore
|
2019-04-13 23:34:03 +07:00 |
|
pe3zx
|
fb6c3b5352
|
[Tools][Malware Analysis] outflanknl/EvilClippy
|
2019-04-13 23:31:33 +07:00 |
|
pe3zx
|
c7569daa4d
|
Update sub-section on Malware Analysis article
|
2019-04-13 23:29:47 +07:00 |
|
pe3zx
|
eaf94d89d1
|
[Tools][DFIR] SIEMonster
|
2019-03-31 22:56:09 +07:00 |
|
pe3zx
|
332c39bf34
|
[Tools][DFIR] Rock NSM
|
2019-03-31 22:50:13 +07:00 |
|
pe3zx
|
11f65cb016
|
[Tools][DFIR] Security Onion
|
2019-03-31 22:48:17 +07:00 |
|
pe3zx
|
ef8524c1e0
|
[Tools][DFIR] Graylog
|
2019-03-31 22:47:05 +07:00 |
|
pe3zx
|
1210fc2ac4
|
[Tools][DFIR] NXLog
|
2019-03-31 22:43:15 +07:00 |
|
pe3zx
|
08d3b20153
|
[Tools][DFIR] AlienVault OSSIM
|
2019-03-31 22:40:40 +07:00 |
|
pe3zx
|
d5d31da544
|
[Tools][Adversary Emulation] Re-play Adversarial Techniques
|
2019-03-31 21:30:15 +07:00 |
|
pe3zx
|
f03135064c
|
[Tools][DFIR] yampelo/beagle
|
2019-03-31 21:28:21 +07:00 |
|
pe3zx
|
a6c3806852
|
[Tools][Post Exploitation] paranoidninja/CarbonCopy
|
2019-03-31 21:26:21 +07:00 |
|