Commit Graph

743 Commits

Author SHA1 Message Date
pe3zx
58eda7b0d2
Add: [Tools][DFIR] PUNCH-Cyber/stoq 2019-05-09 15:16:08 +07:00
pe3zx
d7b6b935ec Separate Articles section from README.md 2019-05-03 21:23:46 +07:00
pe3zx
333b11a02c Redesign README.md 2019-05-03 00:49:56 +07:00
pe3zx
110c2113a8
[Tools][DFIR] sans-blue-team/DeepBlueCLI 2019-05-02 11:58:02 +07:00
pe3zx
f5b0e611f3
[Tools][AWS Security] asecure.cloud 2019-05-02 11:23:30 +07:00
pe3zx
c0453a6050
[Tools][Plugins] JPCERTCC/MalConfScan 2019-04-29 12:52:32 +07:00
pe3zx
5ae7adffc3
[Tools][DFIR]: MAGNET App Simulator 2019-04-22 14:06:03 +07:00
pe3zx
d77c8478ad
[Tools][Plugins] polylogyx/osq-ext-bin 2019-04-18 18:14:27 +07:00
pe3zx
3b238b0538
[Tools][Malware Analysis] zerosum0x0/smbdoor 2019-04-16 01:33:52 +07:00
pe3zx
ee360c0d29
[Tools][Malware Analysis] fireeye/flashmingo 2019-04-16 01:19:29 +07:00
pe3zx
d6d9a627f0
[Tools][Malware Analysis] InQuest/ThreatIngestor 2019-04-16 01:01:40 +07:00
pe3zx
9085c62062
Remove deleted article 2019-04-13 23:39:59 +07:00
pe3zx
0c63a5e511
[Tools][Adversary Emulation] d3vzer0/reternal-quickstart 2019-04-13 23:36:36 +07:00
pe3zx
8c932d7d00
[Tools][DFIR] ufrisk/LeechCore 2019-04-13 23:34:03 +07:00
pe3zx
fb6c3b5352
[Tools][Malware Analysis] outflanknl/EvilClippy 2019-04-13 23:31:33 +07:00
pe3zx
c7569daa4d
Update sub-section on Malware Analysis article 2019-04-13 23:29:47 +07:00
pe3zx
eaf94d89d1 [Tools][DFIR] SIEMonster 2019-03-31 22:56:09 +07:00
pe3zx
332c39bf34 [Tools][DFIR] Rock NSM 2019-03-31 22:50:13 +07:00
pe3zx
11f65cb016 [Tools][DFIR] Security Onion 2019-03-31 22:48:17 +07:00
pe3zx
ef8524c1e0 [Tools][DFIR] Graylog 2019-03-31 22:47:05 +07:00
pe3zx
1210fc2ac4 [Tools][DFIR] NXLog 2019-03-31 22:43:15 +07:00
pe3zx
08d3b20153 [Tools][DFIR] AlienVault OSSIM 2019-03-31 22:40:40 +07:00
pe3zx
d5d31da544 [Tools][Adversary Emulation] Re-play Adversarial Techniques 2019-03-31 21:30:15 +07:00
pe3zx
f03135064c [Tools][DFIR] yampelo/beagle 2019-03-31 21:28:21 +07:00
pe3zx
a6c3806852 [Tools][Post Exploitation] paranoidninja/CarbonCopy 2019-03-31 21:26:21 +07:00
pe3zx
5ccdb023f4 Remove 4XX links 2019-03-31 20:58:26 +07:00
pe3zx
ead6953ea1
Update README.md 2019-03-06 08:52:05 +07:00
pe3zx
c17b8671cb
[Tools][Tutorials] olafhartong/sysmon-modular 2019-03-04 13:59:28 +07:00
pe3zx
938772822d
[Articles][Web Application Security] 0xInfection/Awesome-WAF 2019-02-28 13:11:00 +07:00
pe3zx
13471ce85e
[Tools][Malware Analysis] CRXcavator 2019-02-25 14:37:18 +07:00
pe3zx
947af8b8ff
[Tools][Social Engineering & OSINT] Buscador 2019-02-25 13:08:43 +07:00
pe3zx
9467c16909
[Tools][Social Engineering and OSINT] 2019-02-25 13:05:20 +07:00
pe3zx
b45191ada3 [Tools][Malware Analysis] Malware Static Analysis 2019-02-09 12:16:50 +07:00
pe3zx
5a95c621c2 [Tools][OSINT] ZoomEye 2019-02-09 12:14:43 +07:00
pe3zx
9135cebfba [Tools][OSINT] FOFA Pro 2019-02-09 12:13:08 +07:00
pe3zx
2954813a38 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2019-02-09 12:06:34 +07:00
pe3zx
e1d73e3c5a
Update README.md
[Articles][Hardening] nsacyber/Hardware-and-Firmware-Security-Guidance - Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
2019-02-05 17:00:47 +07:00
pe3zx
4745b53062 [Articles][Exploitation] CVE-2018-8453:Win32k Elevation of Privilege Vulnerability Targeting the Middle East 2019-01-31 03:37:40 +07:00
pe3zx
1be4ec4cce [Tools][SE & OSINT] leapsecurity/InSpy 2019-01-31 02:54:17 +07:00
pe3zx
f1e471962b
Update travis-banner for new repository name 2019-01-28 13:27:01 +07:00
pe3zx
2d9052d084 Remove unable to connect link 2019-01-28 00:56:37 +07:00
pe3zx
089a8a4ffa Merge branch 'master' of github.com:pe3zx/my-awesome 2019-01-24 17:03:52 +00:00
pe3zx
5467afbc3c [Tools][Malware Analysis] malice 2019-01-23 22:06:26 +07:00
pe3zx
104ac78c36 [Tools][Network Security] DNSdumpster 2019-01-23 21:24:39 +07:00
pe3zx
cbd15d475c
[Tools][DFIR]: andreafortuna/autotimeliner 2019-01-20 20:27:21 +07:00
pe3zx
353552a08e [Tools][Social Engineering] drk1wi/Modlishka 2019-01-15 19:37:09 +07:00
pe3zx
8c4f12a8c7 [Tools][Plugins] radare/radare2ida 2019-01-15 19:19:28 +07:00
pe3zx
acfdc663e3 [Tools][Malware Analysis] MinervaLabsResearch/Mystique 2019-01-09 02:17:31 +07:00
pe3zx
dbf4d97ac3 [Articles][Malware Analysis] MAEC - Malware Attribute Enumeration and Characterization 2019-01-09 02:14:39 +07:00
pe3zx
9a7af3b683 [Articles][DFIR] Extracting Activity History from PowerShell Process Dumps 2019-01-07 16:46:49 +07:00