Commit Graph

1428 Commits

Author SHA1 Message Date
pe3zx
837c60ba11 Add: horsicq/XELFViewer to Binary Analysis section 2022-01-14 13:32:32 +07:00
pe3zx
18c1c911d2 Add: dfirtrack/dfirtrack to DFIR section 2022-01-13 14:47:39 +07:00
pe3zx
1887c0142e Add: sherlock-project/sherlock to OSINT section 2022-01-13 14:34:53 +07:00
pe3zx
998ed0b641 Add: emalderson/ThePhish to DFIR section 2022-01-13 13:41:18 +07:00
pe3zx
4dab627738 Remove unreachable links 2022-01-10 10:47:48 +07:00
pe3zx
0d12bdae76 Add: ScarredMonk/SysmonSimulator to Adversary Simulation section 2022-01-10 10:43:12 +07:00
pe3zx
17e4d71e07 Add: jklepsercyber/defender-detectionhistory-parser to DFIR section 2022-01-10 10:31:46 +07:00
pe3zx
f8f0509abd Add: cert-ee/cuckoo3 to Malware Analysis section 2022-01-04 10:32:51 +07:00
pe3zx
f172a36f42 Add: dfir-iris/iris-web to DFIR section 2021-12-29 13:42:50 +07:00
pe3zx
70f254fece Add: tor.taxi to OSINT section 2021-12-28 17:19:45 +07:00
pe3zx
b8355234f7 Add: 0x6d69636b/windows_hardening to Hardening section 2021-12-28 15:47:32 +07:00
pe3zx
0f5e9e1c28 Add: Privacy.sexy to Hardening section 2021-12-28 15:46:25 +07:00
pe3zx
96013e8f21 Add: dgtlmoon/changedetection.io to OSINT section 2021-12-28 15:45:26 +07:00
pe3zx
19269796c6 Add: wader/fq to Binary Analysis section 2021-12-28 14:49:20 +07:00
pe3zx
41dc86d9c3 Add: hashlookup/hashlookup-forensic-analyser to DFIR section 2021-12-28 14:27:08 +07:00
pe3zx
50fe21f5cb Add: Yamato-Security/WELA to DFIR section 2021-12-28 14:00:30 +07:00
pe3zx
b720c01479 Add: Yamato-Security/hayabusa to DFIR section 2021-12-28 13:59:17 +07:00
pe3zx
5eb26b0bc4 Add: FakeYou to Social Engineering section 2021-12-28 11:29:48 +07:00
pe3zx
cd29e1476d Add: swimlane/atomic-operator to Adversary Simulation section 2021-12-22 13:13:17 +07:00
pe3zx
dfc1b4fd75 Add: bohops/RogueAssemblyHunter to Binary Analysis section 2021-12-21 11:23:20 +07:00
pe3zx
246b612b42 Add: SecurityBrewery/catalyst to DFIR section 2021-12-21 11:21:51 +07:00
pe3zx
3c569929ec Add: trailofbits/it-depends to AppSec section 2021-12-20 15:04:02 +07:00
pe3zx
c068d9e01c Add: asimihsan/cwl-mount to DFIR section 2021-12-16 16:45:47 +07:00
pe3zx
c4ab5a21b4 Fix typo 2021-12-14 10:39:38 +07:00
pe3zx
6346fee121 Add: pimps/JNDI-Exploit-kit to AppSec section 2021-12-13 16:19:36 +07:00
pe3zx
327eab4fb6 Add: osandov/drgn to Binary Analysis section 2021-12-10 14:45:36 +07:00
pe3zx
f1dcd1ed10 Add: Shade Map to OSINT section 2021-12-07 10:42:07 +07:00
pe3zx
239785c21a Add: EthTx to Smart Contract section 2021-12-03 15:41:21 +07:00
pe3zx
b911d49b01 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2021-12-01 00:55:45 +07:00
pe3zx
a1cf85b8b3 Add: FSecureLABS/Azurite to Cloud Security section 2021-11-30 16:01:41 +07:00
pe3zx
c5113a4eaa Add: nccgroup/azucar to Cloud Security section 2021-11-30 15:12:04 +07:00
pe3zx
d2c45b108d Add: BloodHoundAD/AzureHound to Cloud Security section 2021-11-30 15:10:07 +07:00
pe3zx
6b558eb3a8 Add: hessman/gcert to OSINT section 2021-11-26 15:58:54 +07:00
pe3zx
aeb67bea56 Add: csienslab/ProMutator to Smart Contract section 2021-11-25 17:46:57 +07:00
pe3zx
5f93104891 Add: ninoseki/mitaka to OSINT section 2021-11-25 17:04:37 +07:00
pe3zx
0af42dcc7c Add: Contract list to Smart Contract section 2021-11-18 09:26:50 +00:00
pe3zx
8e18f3f017 Add: MythX to Smart Contract section 2021-11-18 09:21:58 +00:00
pe3zx
cb13239325 Add: ethereum-lists/contracts to Smart Contract section 2021-11-18 09:19:57 +00:00
pe3zx
4c1278fb6f Add: Breadcrumbs to Smart Conract section 2021-11-18 09:15:31 +00:00
pe3zx
422c52d1b3 Add: telekom-security/acquire-aws-ec2 to DFIR section 2021-11-18 08:51:24 +00:00
pe3zx
2548599779 Add: slaughterjames/excelpeek to Malware Analysis section 2021-11-18 08:47:19 +00:00
pe3zx
e1f75d88c9 Add: OTRF/Microsoft-Sentinel2Go to Adversary Simulation section 2021-11-18 08:45:40 +00:00
pe3zx
dfa27f5d90 Add: BLint to Binary Analysis section 2021-11-18 08:23:27 +00:00
pe3zx
1e804f7113 Add: zeronetworks/RPCFirewall to DFIR section 2021-11-15 08:49:05 +00:00
pe3zx
e6986c5af2 Add: knownsec/Kunyu to OSINT section 2021-11-15 08:25:19 +00:00
pe3zx
c35ae98755 Add: hejelylab/easeYARA to Malware Analysis section 2021-11-01 22:59:26 +07:00
pe3zx
79c2197b44 Add: securitywithoutborders/hardentools to Hardening section 2021-10-31 13:17:48 +07:00
pe3zx
86feb8e434 Add: advanced-threat-research/DarkSide-Config-Extract to Malware Analysis section 2021-10-31 13:16:34 +07:00
pe3zx
73efa26ef9 Add: Phenomite/AMP-research to Network Security section 2021-10-29 15:12:33 +07:00
pe3zx
f83fb83601 Add: FernandoDoming/r2diaphora to Binary Analysis section 2021-10-29 14:13:39 +07:00
pe3zx
f69d182771 Add: D4stiny/PeaceMaker to DFIR section 2021-10-27 17:14:02 +07:00
pe3zx
1fd40cfd08 Add: unipacker/unipacker to Binary Analysis section 2021-10-27 16:59:24 +07:00
pe3zx
9cc4b31198 Add: ZupIT/horusec to AppSec section 2021-10-27 16:57:31 +07:00
pe3zx
728e0568dd Add: fozavci/tehsat to Adversary Simulation section 2021-10-27 16:22:18 +07:00
pe3zx
fc31b0eefd Add: OTRF/Azure-Sentinel2Go to DFIR section 2021-10-27 16:05:42 +07:00
pe3zx
c2d093a392 Add: SecurityRiskAdvisors/dredd to DFIR section 2021-10-27 16:04:04 +07:00
pe3zx
b97f010514 Add: mxrch/evilize to Cryptography section 2021-10-27 15:41:15 +07:00
pe3zx
31ef9da56b Add: rajiv2790/FalconEye to DFIR section 2021-10-27 14:20:36 +07:00
pe3zx
2a18b4e68c Add: can1357/NoVmp to Binary Analysis section 2021-10-27 13:56:48 +07:00
pe3zx
d2327764aa Add: uqcyber/ColdPress to Malware Analysis section 2021-10-27 12:08:48 +07:00
pe3zx
4d506f0d56 Add: flashloan-monitor to Smart Contract section 2021-10-26 11:45:51 +07:00
pe3zx
fa57cca6e8 Add: Looklyoo to OSINT section 2021-10-26 11:39:01 +07:00
pe3zx
12719ba842 Add: Rices/Phishious to Social Engineering section 2021-10-26 11:34:06 +07:00
pe3zx
4e6e753d7f Add: kmcquade/owasp-youtube-2021 to Vulnerable section 2021-10-25 12:17:49 +07:00
pe3zx
65a98e0674 Add: kacos2000/MFT_Browser to DFIR section 2021-10-25 12:16:32 +07:00
pe3zx
e09c2efdd9 Add: splunk/melting-cobalt to DFIR section 2021-10-24 14:01:09 +07:00
pe3zx
baed08a37e Add: Cerebrate Project to DFIR section 2021-10-24 13:59:01 +07:00
pe3zx
f5cac9998f Add: Balasys/dheater to Cryptography section 2021-10-24 11:51:54 +07:00
pe3zx
bd38a481e9 Add: goretk/redress to Binary Analysis section 2021-10-21 11:21:28 +07:00
pe3zx
226c4b8ef0 Add: praetorian-inc/snowcat to AppSec section 2021-10-20 13:02:36 +07:00
pe3zx
b36940803c Add: FSecureLABS/LinuxCatScale to DFIR section 2021-10-18 13:05:12 +07:00
pe3zx
68bf8f039c Add: OALabs/hashdb-ida to Binary Analysis section 2021-10-18 13:03:35 +07:00
pe3zx
4c8793e06c Add: xorhex/mlget to Malware Analysis section 2021-10-18 12:56:44 +07:00
pe3zx
bd7efc3539 Add: Benchmark: NIST SP 800-53 Revision 5 to Hardening section 2021-10-18 12:50:49 +07:00
pe3zx
473cc075bd Add: Sysinternals/SysmonForLinux to DFIR section 2021-10-18 12:26:49 +07:00
pe3zx
fc88b62348 Add: quarkslab/minik8s-ctf to Vulnerable section 2021-10-18 12:00:21 +07:00
pe3zx
e6ab4eb45a Add: ddosify/ddosify to Network Security section 2021-10-18 10:50:26 +07:00
pe3zx
c95da75f9d Add: l0phtcrack/l0phtcrack to Password Cracking section 2021-10-18 10:37:23 +07:00
pe3zx
5c99a171ff Add: Pithus to Mobile Security section 2021-10-12 10:37:47 +07:00
pe3zx
d29d6a15bd Add: herosi/CTO to Binary Analysis section 2021-10-11 10:50:19 +07:00
pe3zx
47d551c884 Add: quarkslab/kdigger to AppSec section 2021-10-08 12:27:13 +07:00
pe3zx
63b39d492b Add: ARPSyndicate/kenzer to AppSec section 2021-10-07 12:53:22 +07:00
pe3zx
f52907184a Add: sigp/beacon-fuzz to Smart Contract section 2021-10-07 12:45:31 +07:00
pe3zx
89263486d8 Add: NetSPI/MicroBurst to Cloud Security section 2021-10-07 12:41:28 +07:00
pe3zx
b155e0d7a5 Add: as0ler/r2flutch to Mobile Security section 2021-10-07 12:25:36 +07:00
pe3zx
a0ea97ad56 Add: OWASP/Nettacker to AppSec section 2021-10-06 14:21:03 +07:00
pe3zx
581d3545c9 Add: Lossless to Smart Contract section 2021-10-05 16:51:53 +07:00
pe3zx
cadff36928 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2021-10-01 10:11:13 +07:00
pe3zx
4238b7d5ac Add: facebook/mariana-trench to Mobile Security section 2021-10-01 10:09:05 +07:00
pe3zx
a005dd73ed Add: googleprojectzero/weggli to AppSec section 2021-10-01 10:04:57 +07:00
pe3zx
e45511bec0 Add: Dragonfly to Malware Analysis section 2021-09-30 16:14:44 +07:00
pe3zx
f1c7f8d6a3 Add: PoFish to Social Engineering section 2021-09-26 15:34:24 +07:00
pe3zx
22ec75047d Add: ovotech/gitoops to DFIR section 2021-09-26 15:33:19 +07:00
pe3zx
8fd67849b2 Add: Accenture/docker-plaso to DFIR section 2021-09-26 13:07:43 +07:00
pe3zx
a0817e406a Add: CrowdStrike/SuperMem to DFIR section 2021-09-26 12:41:08 +07:00
pe3zx
d7f4c8cd6b Add: lelinhtinh/de4js to AppSec section 2021-09-21 23:05:03 +07:00
pe3zx
4920c1853c Add: monnappa22/HollowFind to DFIR section 2021-09-21 22:59:30 +07:00
pe3zx
6867b32aff Add: securing/IOSSecuritySuite to Mobile Security section 2021-09-21 20:47:19 +07:00
pe3zx
62bee8e669 Add: tklengyel/drakvuf to Malware Analysis section 2021-09-21 20:37:49 +07:00
pe3zx
05865b1b85 Add: xiecat/goblin to Social Engineering section 2021-09-21 14:40:26 +07:00