Commit Graph

1127 Commits

Author SHA1 Message Date
pe3zx
9018acd8e9 Add SentineLabs/SentinelLabs_RevCore_Tools to Malware Analysis section 2021-01-05 13:55:44 +07:00
pe3zx
4f3fd53aa6 Add: CERT-Polska/karton to Malware Analysis section 2021-01-04 17:22:21 +07:00
pe3zx
e92377774f Add chvancooten/BugBountyScanner to Application Security section 2021-01-02 17:52:07 +07:00
pe3zx
f6a1ab1170 Add Kaitai Struct to Binary Analysis 2021-01-02 16:33:46 +07:00
pe3zx
67f9aeb708 Add opencve/opencve to Exploits seciton 2021-01-02 16:26:10 +07:00
pe3zx
0167ef40f2 Update Mailsploit link 2020-12-30 10:24:13 +07:00
pe3zx
ca962c4e19 Add utkonos/lst2x64dbg to Binary Analysis section 2020-12-29 13:48:34 +07:00
pe3zx
554101a9da Add certego/PcapMonkey to Network Security section 2020-12-29 12:56:49 +07:00
pe3zx
c9d7dcd174 Add qeeqbox/chameleon to Network Security 2020-12-27 18:46:58 +07:00
pe3zx
c2457da6f4 Add cisagov/Sparrow to Cloud Security 2020-12-27 18:44:39 +07:00
pe3zx
600fe874b6 Add CrowdStrike/CRT to Cloud Security 2020-12-27 18:40:59 +07:00
pe3zx
7ca60764aa Add felix83000/Watcher to OSINT section 2020-12-27 18:27:46 +07:00
pe3zx
d36128f733 Add DataPlane.org to Data Sets section 2020-12-22 12:05:16 +07:00
pe3zx
650ef25074 Add cloudquery/cloudquery to Cloud Security section 2020-12-17 17:57:36 +07:00
pe3zx
fcbf6948c0 Add oasis-open/cti-stix-generator to Malware Analysis section 2020-12-15 23:16:57 +07:00
pe3zx
e2c8e60d2d Add new whitelist and remove dupe 2020-12-14 14:03:54 +07:00
pe3zx
7f8dd1dd04 Add BiZken/PhishMailer to Social Engineering section 2020-12-13 23:45:27 +07:00
pe3zx
df33991479 Add cisco/mercury to Network Security section 2020-12-10 16:50:53 +07:00
pe3zx
b5a4c07e09 Add polylogyx/PolyMon to DFIR section 2020-12-10 16:34:24 +07:00
pe3zx
2c2c66f98b Add rizin to Binary Analysis section 2020-12-10 16:12:55 +07:00
pe3zx
99e0e19196 Add google/atheris to AppSec section 2020-12-10 16:11:01 +07:00
pe3zx
4acfd2bc24 Add GhostProject to OSINT section 2020-12-10 14:39:36 +07:00
pe3zx
ce9ace4d3c Add SnusBase to OSINT section 2020-12-10 14:38:05 +07:00
pe3zx
320ed53b05 Add Psbdmp to OSINT section 2020-12-10 14:37:04 +07:00
pe3zx
5bb8e612c5 Add Leak-Lookup to OSINT section 2020-12-10 14:35:37 +07:00
pe3zx
4be95a8f5e Add CERT-Polska/mwdb-core to Malware Analysis section 2020-12-09 00:49:33 +07:00
pe3zx
a181b84269 Add microsoft/restler-fuzzer to Application Security 2020-12-09 00:26:59 +07:00
pe3zx
6decac7474 Add kevoreilly/CAPEv2 to Malware Analysis section 2020-12-06 23:09:29 +07:00
pe3zx
98c7610f86 Add kirk-sayre-work/VBASeismograph to Malware Analysis section 2020-12-03 14:38:55 +07:00
pe3zx
9d959ecec1 Add RedTeamPentesting/monsoon to Application Security 2020-12-03 14:00:15 +07:00
pe3zx
0758f7d387 Add sundowndev/PhoneInfoga to OSINT section 2020-12-01 14:12:03 +07:00
pe3zx
bad14f8ddf Add odedshimon/BruteShark to Network Security section 2020-12-01 14:08:51 +07:00
pe3zx
af77d37c0c Add nccgroup/s3_objects_check to Cloud Security section 2020-12-01 14:00:31 +07:00
pe3zx
6301e56c06 Add PolarProxy to Network Security section 2020-12-01 13:57:08 +07:00
pe3zx
1c46763208 Add zerofox-oss/phishpond to Malware Analysis section 2020-11-29 23:39:13 +07:00
pe3zx
19f298d751 Add frikky/Shuffle to DFIR 2020-11-29 23:16:54 +07:00
pe3zx
34ea627ddf Add wallarm/gotestwaf 2020-11-24 21:52:38 +07:00
pe3zx
c1170c2883 Add dr4k0nia/Unscrambler to Binary Analysis section 2020-11-24 21:17:03 +07:00
pe3zx
1cf0e2e1d7 Add theflakes/reg_hunter to DFIR section 2020-11-24 17:02:17 +07:00
pe3zx
fbc4320bc5 Add Arkime to Network Security section 2020-11-24 16:58:37 +07:00
pe3zx
6c83cf95bb Add: omenscan/achoirx to DFIR section 2020-11-21 18:16:26 +07:00
pe3zx
373f556131 Add doyensec/inql to Application Security section 2020-11-21 17:51:20 +07:00
pe3zx
af475ec0f1 Add: salesforce/jarm 2020-11-19 15:15:47 +07:00
pe3zx
630df566d3 Add new page 'Offensive Bookmark' 2020-11-18 18:07:42 +07:00
pe3zx
17cbbd1e71 Add Bug Bounty Recon to Application Security 2020-11-17 20:36:58 +07:00
pe3zx
7083d002f8 Add fireeye/flare-emu to Binary Analysis section 2020-11-17 20:12:28 +07:00
pe3zx
e2cec31773 Add guelfoweb/peframe to Binary Analysis section 2020-11-17 20:10:13 +07:00
pe3zx
2cb365d67d Add rewanth1997/Damn-Vulnerable-Bank to Vulnerable section 2020-11-17 18:18:42 +07:00
pe3zx
39b75218e8 Add megadose/holehe to OSINT section 2020-11-13 16:01:16 +07:00
pe3zx
f94ef06add Add yogeshojha/rengine to OSINT section 2020-11-13 15:34:59 +07:00
pe3zx
3036f98c39 Add ComodoSecurity/openedr to DFIR section 2020-11-11 11:18:19 +07:00
pe3zx
615d9cdf0c Add hackerschoice/gsocket to Data Exfiltration section 2020-11-09 22:36:20 +07:00
pe3zx
b89539422c Add wagiro/BurpBounty to Application Security section 2020-11-09 20:42:28 +07:00
pe3zx
a05aa62d64 Add grimm-co/GEARSHIFT to Binary Analysis section 2020-11-05 20:44:44 +07:00
pe3zx
9c164e7bf6 Add 'LanikSJ/dfimage' to Application Security section 2020-11-03 12:31:19 +07:00
pe3zx
84d47ddaf9 Add 'americanexpress/earlybird' to OSINT section 2020-11-03 12:19:11 +07:00
pe3zx
b92779fa63 Add 'mitre/bzar' to DFIR section 2020-11-03 12:12:06 +07:00
pe3zx
388ccb81d4 Add 'target/halogen' to Malware Analysis section 2020-11-03 12:08:38 +07:00
pe3zx
11c7fdeb13 Add 'mindcollapse/MalwareMultiScan' to Malware Analysis section 2020-11-03 11:58:30 +07:00
pe3zx
e090076eff Add 'chrisandoryan/Nethive-Project' to DFIR section 2020-11-03 11:50:41 +07:00
pe3zx
b4ab2c9047 Add 'nccgroup/scrying' to OSINT section 2020-10-30 19:03:26 +07:00
pe3zx
b3f4dfc9ac Add 'fireeye/ThreatPursuit-VM' to DFIR section 2020-10-30 19:01:36 +07:00
pe3zx
bfa7b59012 Add 'scythe-io/community-threats' to Adversary Simulation 2020-10-26 13:55:31 +07:00
pe3zx
66349d574d Add 'OWASP/wstg' to Application Security section 2020-10-26 13:52:04 +07:00
pe3zx
e8c83c5a96 Add 'BishopFox/smogcloud' to Cloud Security section 2020-10-26 13:50:33 +07:00
pe3zx
f866437218 Add 'vp777/procrustes' to Data Exfiltration section 2020-10-26 13:48:33 +07:00
pe3zx
6d2fcfcd33 Add 'ReconInfoSec/adversary-emulation-map' to Adversary Simulation section 2020-10-26 13:45:10 +07:00
pe3zx
ab28d42391 Add 'splunk/attack_datat to Data Sets section 2020-10-26 13:10:48 +07:00
pe3zx
ce5c0010ab Add nsacyber/BAM to Binary Analysis section 2020-10-20 22:23:03 +07:00
pe3zx
355fd0306f Add FSecureLABS/leonidas to Adversary Simulation section 2020-10-20 22:19:34 +07:00
pe3zx
c7d8f4e46c Add thewhiteninja/ntfstool to DFIR section 2020-10-20 22:17:03 +07:00
pe3zx
d71649dd51 Add Pretext Project to Social Engineering section 2020-10-18 18:49:48 +07:00
pe3zx
08b79f9f96 Add redcanaryco/AtomicTestHarnesses to Adversary Simulation section 2020-10-18 18:42:28 +07:00
pe3zx
3717e4ceef Add PapaerMtn/gitlab-watchman to OSINT section 2020-10-15 12:01:43 +07:00
pe3zx
a7c471c08c Add forrest-orr/moneta to Binary Analysis section 2020-10-12 20:13:34 +07:00
pe3zx
decf0b0a59 Add ScorpionesLabs/DVS to Post Exploitation section 2020-10-12 20:01:29 +07:00
pe3zx
ed75460a16 Add deepalert/deepalert to DFIR section 2020-10-09 17:31:08 +07:00
pe3zx
89281e97dd Add godaddy/procifilter to Malware Analysis 2020-10-07 22:34:35 +07:00
pe3zx
c5365a0a2a Add DarthTon/Blackbone to Binary Analysis section 2020-10-05 16:33:55 +07:00
pe3zx
6979c842f4 Add mxrch/ghunt to OSINT section 2020-10-05 16:30:20 +07:00
pe3zx
a21732ded1 Add Wenzel/checksec.py to Binary Analysis section 2020-10-05 16:26:41 +07:00
pe3zx
ef7bcf5541 Add nccgroup/WindowsMemPageDelta to Binary Analysis 2020-10-05 15:59:30 +07:00
pe3zx
0cd0404466 Add "Have I Been Emotet" to Malware Analysis 2020-10-02 16:04:45 +07:00
pe3zx
9425f01904 Add miriamxyra/EventList to Digital Forensics and Incident Response 2020-10-02 15:46:10 +07:00
pe3zx
2f54061d7b Remove phishingfrenzy.com due to connection error 2020-09-29 23:29:59 +07:00
pe3zx
89c24c2f49 Add slyd0g/UrbanBishopLocal to Post Exploitation 2020-09-29 23:20:15 +07:00
pe3zx
b632a7a769 Add dstotijn/hetty to Application Security 2020-09-29 22:37:43 +07:00
pe3zx
d173347683
Add nccgroup/Whalescan to Application Security
Desc: Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
2020-09-26 22:46:34 +07:00
pe3zx
f499adef00
Add bridgecrewio/terragoat to Cloud Security
Desc: TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:16:07 +07:00
pe3zx
3ae95db54b
Add bridgecrewio/cdkgoat to Cloud Security
CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:13:21 +07:00
pe3zx
c67f27b760
Add bridgecrewio/cfngoat to Cloud Security
Desc: Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:10:45 +07:00
pe3zx
9054e3295c
Update PwCUK-CTO/rtfsig 2020-09-26 19:20:38 +07:00
pe3zx
d85df3df2e
Add OTRF/SimuLand to Adversary Simulation
Desc: Cloud Templates and scripts to deploy mordor environments
2020-09-26 19:08:58 +07:00
pe3zx
e943e614f0 Add NetSPI/AutoDirbuster to Application Security 2020-09-26 18:42:15 +07:00
pe3zx
b00d279833
Add EFForg/yaya to Malware Analysis
Desc: Yet Another Yara Automaton - Automatically curate open source yara rules and run scans
2020-09-26 18:21:53 +07:00
pe3zx
06c9883991
Add Yelp/detect-secrets to Application Security
Desc: An enterprise friendly way of detecting and preventing secrets in code.
2020-09-26 18:19:47 +07:00
pe3zx
8145bb7fcc
Add: CheckPointSW/showstopper 2020-09-26 18:02:28 +07:00
pe3zx
fc94c3781d
Add: intelowlproject/IntelOwl 2020-09-26 17:34:58 +07:00
pe3zx
bccf8c02ec Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-24 22:57:23 +07:00
pe3zx
cfafc2ac9b Add: PwCUK-CTO/rtfsig 2020-09-24 22:56:30 +07:00