Commit Graph

1410 Commits

Author SHA1 Message Date
pe3zx
6c20e7a4bf Add InternetDB to OSINT section 2022-03-15 22:22:24 +07:00
pe3zx
48c8957fa0 Add: nickzer0/RedLab 2022-03-08 17:02:44 +07:00
pe3zx
12945264b6 Add: binref/refinery to Binary Analysis section 2022-03-08 14:41:57 +07:00
pe3zx
c3904f7d39 Add: pandora-analysis/pandora to Malware Analysis section 2022-03-07 22:39:30 +07:00
pe3zx
3150daeaeb Add: mandiant/GoReSym to Binary Analysis section 2022-03-02 12:46:44 +07:00
pe3zx
23a4817755 Add: YaraDbg to Malware Analysis section 2022-03-02 11:53:34 +07:00
pe3zx
18f6d9edd1 Add: Maat to Binary Analysis section 2022-02-24 22:07:54 +07:00
pe3zx
0bf4084f6d Remove duplicates 2022-02-20 02:02:49 +07:00
pe3zx
e0e87df5a7 Add: log2timeline/dftimewolf to DFIR section 2022-02-19 22:14:00 +07:00
pe3zx
5333f70f57 Add: mandiant/Mandiant-Azure-AD-Investigator to DFIR section 2022-02-19 22:11:06 +07:00
pe3zx
4746f1e29c Add: delvelabs/vane2 to AppSec section 2022-02-19 22:08:39 +07:00
pe3zx
abca55658e Add: delvelabs/tachyon to AppSec section 2022-02-19 22:07:07 +07:00
pe3zx
3ca4af1008 Add: secureworks/PhishInSuits to Social Engineering section 2022-02-19 21:53:07 +07:00
pe3zx
dae1969d38 Add: carbonblack/excel4-tests to Adversary Simulation section 2022-02-19 21:48:51 +07:00
pe3zx
e7cd4babba Add: Splunk Boss of SOC to Adversary Simulation section 2022-02-19 17:58:48 +07:00
pe3zx
8907ead7e0 Add: google/tsunami-security-scanner to AppSec section 2022-02-19 17:51:03 +07:00
pe3zx
55a34dab00 Add: SLSA to AppSec section 2022-02-19 17:28:55 +07:00
pe3zx
88960b014e Add: Open Source Insights to AppSec section 2022-02-19 16:58:36 +07:00
pe3zx
c6863c6ce4 Add: Santo to Hardening section 2022-02-19 16:55:45 +07:00
pe3zx
fed66d2d1c Add: warhorse/warhorse to Adversary Simulation section 2022-02-17 00:33:36 +07:00
pe3zx
fe797ba184 Add: devnullz/app_any_run_conf_audit.ps1 to Malware Analysis section 2022-02-17 00:27:23 +07:00
pe3zx
470f73f51f Add: AbdulRhmanAlfaifi/Fennec to DFIR section 2022-02-17 00:03:02 +07:00
pe3zx
1f0f289d01 Add: GUARDARA to AppSec section 2022-02-07 10:25:44 +07:00
pe3zx
3ab872d86e Add: elastic/PPLGuard to Hardening section 2022-02-04 14:19:53 +07:00
pe3zx
dedbb11b83 Add: target/mmk-ui-api to AppSec section 2022-02-04 13:40:56 +07:00
pe3zx
4192ca8134 Add: FourCoreLabs/firedrill to Adversary Simulation section 2022-02-04 13:32:29 +07:00
pe3zx
790e5310d6 Add: carlospolop/PurplePanda to Cloud Security section 2022-02-03 10:15:44 +07:00
pe3zx
cd13876d48 Add: splunk/salo to Adversary Simulation section 2022-02-01 10:35:35 +07:00
pe3zx
64f861b558 Add: airbus-cert/Winshark to DFIR section 2022-01-29 15:42:40 +07:00
pe3zx
4bfdaf7569 Add: Datadog/stratus-red-team to Adversary Simulation section 2022-01-29 13:53:58 +07:00
pe3zx
4bde4510b1 Cleaning README.md 2022-01-27 11:16:49 +07:00
pe3zx
88d92e6517 Add: BinaryDefense/beacon-fronting to Adversary Simulation section 2022-01-26 17:25:17 +07:00
pe3zx
837c60ba11 Add: horsicq/XELFViewer to Binary Analysis section 2022-01-14 13:32:32 +07:00
pe3zx
18c1c911d2 Add: dfirtrack/dfirtrack to DFIR section 2022-01-13 14:47:39 +07:00
pe3zx
1887c0142e Add: sherlock-project/sherlock to OSINT section 2022-01-13 14:34:53 +07:00
pe3zx
998ed0b641 Add: emalderson/ThePhish to DFIR section 2022-01-13 13:41:18 +07:00
pe3zx
4dab627738 Remove unreachable links 2022-01-10 10:47:48 +07:00
pe3zx
0d12bdae76 Add: ScarredMonk/SysmonSimulator to Adversary Simulation section 2022-01-10 10:43:12 +07:00
pe3zx
17e4d71e07 Add: jklepsercyber/defender-detectionhistory-parser to DFIR section 2022-01-10 10:31:46 +07:00
pe3zx
f8f0509abd Add: cert-ee/cuckoo3 to Malware Analysis section 2022-01-04 10:32:51 +07:00
pe3zx
f172a36f42 Add: dfir-iris/iris-web to DFIR section 2021-12-29 13:42:50 +07:00
pe3zx
70f254fece Add: tor.taxi to OSINT section 2021-12-28 17:19:45 +07:00
pe3zx
b8355234f7 Add: 0x6d69636b/windows_hardening to Hardening section 2021-12-28 15:47:32 +07:00
pe3zx
0f5e9e1c28 Add: Privacy.sexy to Hardening section 2021-12-28 15:46:25 +07:00
pe3zx
96013e8f21 Add: dgtlmoon/changedetection.io to OSINT section 2021-12-28 15:45:26 +07:00
pe3zx
19269796c6 Add: wader/fq to Binary Analysis section 2021-12-28 14:49:20 +07:00
pe3zx
41dc86d9c3 Add: hashlookup/hashlookup-forensic-analyser to DFIR section 2021-12-28 14:27:08 +07:00
pe3zx
50fe21f5cb Add: Yamato-Security/WELA to DFIR section 2021-12-28 14:00:30 +07:00
pe3zx
b720c01479 Add: Yamato-Security/hayabusa to DFIR section 2021-12-28 13:59:17 +07:00
pe3zx
5eb26b0bc4 Add: FakeYou to Social Engineering section 2021-12-28 11:29:48 +07:00