Commit Graph

1064 Commits

Author SHA1 Message Date
pe3zx
650ef25074 Add cloudquery/cloudquery to Cloud Security section 2020-12-17 17:57:36 +07:00
pe3zx
fcbf6948c0 Add oasis-open/cti-stix-generator to Malware Analysis section 2020-12-15 23:16:57 +07:00
pe3zx
e2c8e60d2d Add new whitelist and remove dupe 2020-12-14 14:03:54 +07:00
pe3zx
7f8dd1dd04 Add BiZken/PhishMailer to Social Engineering section 2020-12-13 23:45:27 +07:00
pe3zx
df33991479 Add cisco/mercury to Network Security section 2020-12-10 16:50:53 +07:00
pe3zx
b5a4c07e09 Add polylogyx/PolyMon to DFIR section 2020-12-10 16:34:24 +07:00
pe3zx
2c2c66f98b Add rizin to Binary Analysis section 2020-12-10 16:12:55 +07:00
pe3zx
99e0e19196 Add google/atheris to AppSec section 2020-12-10 16:11:01 +07:00
pe3zx
4acfd2bc24 Add GhostProject to OSINT section 2020-12-10 14:39:36 +07:00
pe3zx
ce9ace4d3c Add SnusBase to OSINT section 2020-12-10 14:38:05 +07:00
pe3zx
320ed53b05 Add Psbdmp to OSINT section 2020-12-10 14:37:04 +07:00
pe3zx
5bb8e612c5 Add Leak-Lookup to OSINT section 2020-12-10 14:35:37 +07:00
pe3zx
4be95a8f5e Add CERT-Polska/mwdb-core to Malware Analysis section 2020-12-09 00:49:33 +07:00
pe3zx
a181b84269 Add microsoft/restler-fuzzer to Application Security 2020-12-09 00:26:59 +07:00
pe3zx
6decac7474 Add kevoreilly/CAPEv2 to Malware Analysis section 2020-12-06 23:09:29 +07:00
pe3zx
98c7610f86 Add kirk-sayre-work/VBASeismograph to Malware Analysis section 2020-12-03 14:38:55 +07:00
pe3zx
9d959ecec1 Add RedTeamPentesting/monsoon to Application Security 2020-12-03 14:00:15 +07:00
pe3zx
0758f7d387 Add sundowndev/PhoneInfoga to OSINT section 2020-12-01 14:12:03 +07:00
pe3zx
bad14f8ddf Add odedshimon/BruteShark to Network Security section 2020-12-01 14:08:51 +07:00
pe3zx
af77d37c0c Add nccgroup/s3_objects_check to Cloud Security section 2020-12-01 14:00:31 +07:00
pe3zx
6301e56c06 Add PolarProxy to Network Security section 2020-12-01 13:57:08 +07:00
pe3zx
1c46763208 Add zerofox-oss/phishpond to Malware Analysis section 2020-11-29 23:39:13 +07:00
pe3zx
19f298d751 Add frikky/Shuffle to DFIR 2020-11-29 23:16:54 +07:00
pe3zx
34ea627ddf Add wallarm/gotestwaf 2020-11-24 21:52:38 +07:00
pe3zx
c1170c2883 Add dr4k0nia/Unscrambler to Binary Analysis section 2020-11-24 21:17:03 +07:00
pe3zx
1cf0e2e1d7 Add theflakes/reg_hunter to DFIR section 2020-11-24 17:02:17 +07:00
pe3zx
fbc4320bc5 Add Arkime to Network Security section 2020-11-24 16:58:37 +07:00
pe3zx
6c83cf95bb Add: omenscan/achoirx to DFIR section 2020-11-21 18:16:26 +07:00
pe3zx
373f556131 Add doyensec/inql to Application Security section 2020-11-21 17:51:20 +07:00
pe3zx
af475ec0f1 Add: salesforce/jarm 2020-11-19 15:15:47 +07:00
pe3zx
630df566d3 Add new page 'Offensive Bookmark' 2020-11-18 18:07:42 +07:00
pe3zx
17cbbd1e71 Add Bug Bounty Recon to Application Security 2020-11-17 20:36:58 +07:00
pe3zx
7083d002f8 Add fireeye/flare-emu to Binary Analysis section 2020-11-17 20:12:28 +07:00
pe3zx
e2cec31773 Add guelfoweb/peframe to Binary Analysis section 2020-11-17 20:10:13 +07:00
pe3zx
2cb365d67d Add rewanth1997/Damn-Vulnerable-Bank to Vulnerable section 2020-11-17 18:18:42 +07:00
pe3zx
39b75218e8 Add megadose/holehe to OSINT section 2020-11-13 16:01:16 +07:00
pe3zx
f94ef06add Add yogeshojha/rengine to OSINT section 2020-11-13 15:34:59 +07:00
pe3zx
3036f98c39 Add ComodoSecurity/openedr to DFIR section 2020-11-11 11:18:19 +07:00
pe3zx
615d9cdf0c Add hackerschoice/gsocket to Data Exfiltration section 2020-11-09 22:36:20 +07:00
pe3zx
b89539422c Add wagiro/BurpBounty to Application Security section 2020-11-09 20:42:28 +07:00
pe3zx
a05aa62d64 Add grimm-co/GEARSHIFT to Binary Analysis section 2020-11-05 20:44:44 +07:00
pe3zx
9c164e7bf6 Add 'LanikSJ/dfimage' to Application Security section 2020-11-03 12:31:19 +07:00
pe3zx
84d47ddaf9 Add 'americanexpress/earlybird' to OSINT section 2020-11-03 12:19:11 +07:00
pe3zx
b92779fa63 Add 'mitre/bzar' to DFIR section 2020-11-03 12:12:06 +07:00
pe3zx
388ccb81d4 Add 'target/halogen' to Malware Analysis section 2020-11-03 12:08:38 +07:00
pe3zx
11c7fdeb13 Add 'mindcollapse/MalwareMultiScan' to Malware Analysis section 2020-11-03 11:58:30 +07:00
pe3zx
e090076eff Add 'chrisandoryan/Nethive-Project' to DFIR section 2020-11-03 11:50:41 +07:00
pe3zx
b4ab2c9047 Add 'nccgroup/scrying' to OSINT section 2020-10-30 19:03:26 +07:00
pe3zx
b3f4dfc9ac Add 'fireeye/ThreatPursuit-VM' to DFIR section 2020-10-30 19:01:36 +07:00
pe3zx
bfa7b59012 Add 'scythe-io/community-threats' to Adversary Simulation 2020-10-26 13:55:31 +07:00