Commit Graph

1241 Commits

Author SHA1 Message Date
pe3zx
8021ef9cbe Add ajpc500/NimlineWhispers to Execution section 2021-01-14 15:21:43 +07:00
pe3zx
79e1cd72a6 Add vivami/OutlookParasite to Persistence section 2021-01-13 14:38:26 +07:00
pe3zx
54d2e52ff9 Add hzqst/unicorn_pe to Binary Analysis section 2021-01-13 14:36:09 +07:00
pe3zx
74cd589c6a Add aquasecurity/kube-hunter to AppSec section 2021-01-10 16:43:20 +07:00
pe3zx
e574c679b4 Add: jfmaes/SharpZipRunner to Execution section 2021-01-10 16:41:27 +07:00
pe3zx
56a64c6485 Add: antonioCoco/RunasCs to Privilege Escalation section 2021-01-10 16:38:11 +07:00
pe3zx
d351978a8e Add: mez-0/SharpShares to Recon/Discovery section 2021-01-10 16:34:14 +07:00
pe3zx
a8b91f5d38 Add wpdc to AppSec section 2021-01-06 18:15:25 +07:00
pe3zx
0988de9d61 Add f0cker/crackq to Password Cracking section 2021-01-06 16:38:25 +07:00
pe3zx
872e8f362c Add nesfit/NetfoxDetective/ to Network Security section 2021-01-06 16:36:38 +07:00
pe3zx
d1bd582bd8 Add: cyberark/shimit to Lateral Movement section 2021-01-06 16:03:22 +07:00
pe3zx
72bba17703 Add cnsimo/BypassUAC to Defense Evasion section 2021-01-06 16:01:57 +07:00
pe3zx
4cf36bcbd1 Add loseys/Oblivion to OSINT section 2021-01-06 15:57:29 +07:00
pe3zx
9018acd8e9 Add SentineLabs/SentinelLabs_RevCore_Tools to Malware Analysis section 2021-01-05 13:55:44 +07:00
pe3zx
6951a056d6 Add jfmaes/SharpHandler to Credential Access section 2021-01-04 18:17:39 +07:00
pe3zx
8256c8fc42 Add jthuraisamy/SysWhispers2 to Execution section 2021-01-04 18:13:54 +07:00
pe3zx
4f3fd53aa6 Add: CERT-Polska/karton to Malware Analysis section 2021-01-04 17:22:21 +07:00
pe3zx
e92377774f Add chvancooten/BugBountyScanner to Application Security section 2021-01-02 17:52:07 +07:00
pe3zx
c96f41e84e Add byt3bl33d3r/SprayingToolkit to Credential Access section 2021-01-02 16:37:34 +07:00
pe3zx
69f0da4698 Add slyd0g/PrimaryTokenTheft to Privilege Escalation section 2021-01-02 16:36:03 +07:00
pe3zx
f6a1ab1170 Add Kaitai Struct to Binary Analysis 2021-01-02 16:33:46 +07:00
pe3zx
67f9aeb708 Add opencve/opencve to Exploits seciton 2021-01-02 16:26:10 +07:00
pe3zx
4ed8d64bb6 Add GoSecure/WSuspicious to Privilege Escalation section 2021-01-02 16:23:43 +07:00
pe3zx
137d47cafa Add phra/PEZzor to Defense Evasion 2021-01-02 16:01:32 +07:00
pe3zx
dccbbdbd5a Add cedowens/C2_Cradle to C2 section 2020-12-30 11:45:48 +07:00
pe3zx
84ed0acc72 Add Akaion/Bleak to Execution section 2020-12-30 11:44:30 +07:00
pe3zx
0167ef40f2 Update Mailsploit link 2020-12-30 10:24:13 +07:00
pe3zx
ca962c4e19 Add utkonos/lst2x64dbg to Binary Analysis section 2020-12-29 13:48:34 +07:00
pe3zx
554101a9da Add certego/PcapMonkey to Network Security section 2020-12-29 12:56:49 +07:00
pe3zx
a32faa6202 Add forrest-orr/artifacts-kit to Payload Generation section 2020-12-27 18:49:39 +07:00
pe3zx
c9d7dcd174 Add qeeqbox/chameleon to Network Security 2020-12-27 18:46:58 +07:00
pe3zx
c2457da6f4 Add cisagov/Sparrow to Cloud Security 2020-12-27 18:44:39 +07:00
pe3zx
600fe874b6 Add CrowdStrike/CRT to Cloud Security 2020-12-27 18:40:59 +07:00
pe3zx
7ca60764aa Add felix83000/Watcher to OSINT section 2020-12-27 18:27:46 +07:00
pe3zx
d36128f733 Add DataPlane.org to Data Sets section 2020-12-22 12:05:16 +07:00
pe3zx
aa53dd6238 Add rvrsh3ll/NoMSBuild to Execution section 2020-12-22 11:56:20 +07:00
pe3zx
7ea1b8e93c Add ustayready/SharpHose to Credential Access seciton 2020-12-21 14:16:52 +07:00
pe3zx
43d8b3bcbd Add BinaryScary/NET-Obfuscate to Defense Evasion 2020-12-21 14:11:26 +07:00
pe3zx
9510567b75 Add shantanu561993/SharpLoginPrompt to Credential Access section 2020-12-17 18:12:51 +07:00
pe3zx
650ef25074 Add cloudquery/cloudquery to Cloud Security section 2020-12-17 17:57:36 +07:00
pe3zx
6c07e08a40 Add asaurusrex/DoppelGate to Defense Evasion section 2020-12-16 00:25:31 +07:00
pe3zx
068d9ba9f7 Add r3nhat/GRAT2 to C2 section 2020-12-16 00:15:18 +07:00
pe3zx
fcbf6948c0 Add oasis-open/cti-stix-generator to Malware Analysis section 2020-12-15 23:16:57 +07:00
pe3zx
1bda396093 Add s0lst1c3/dropengine in Payload Generation section 2020-12-15 22:19:46 +07:00
pe3zx
e2c8e60d2d Add new whitelist and remove dupe 2020-12-14 14:03:54 +07:00
pe3zx
7f8dd1dd04 Add BiZken/PhishMailer to Social Engineering section 2020-12-13 23:45:27 +07:00
pe3zx
df33991479 Add cisco/mercury to Network Security section 2020-12-10 16:50:53 +07:00
pe3zx
b5a4c07e09 Add polylogyx/PolyMon to DFIR section 2020-12-10 16:34:24 +07:00
pe3zx
2c2c66f98b Add rizin to Binary Analysis section 2020-12-10 16:12:55 +07:00
pe3zx
99e0e19196 Add google/atheris to AppSec section 2020-12-10 16:11:01 +07:00