Commit Graph

1294 Commits

Author SHA1 Message Date
pe3zx
a2888c88ab Add: Bashfuscator/Bashfuscator to Defense Evasion section 2021-02-17 00:08:28 +07:00
pe3zx
0c94df4def Remove a dead link 2021-02-15 12:36:27 +07:00
pe3zx
4f58ef2391 Formatting document 2021-02-15 12:35:13 +07:00
pe3zx
b55ce62f90 Reindex README.md 2021-02-15 00:01:31 +07:00
pe3zx
37d9172ff9 Add: deepfence/SecretScanner to AppSec section 2021-02-14 23:56:53 +07:00
pe3zx
7ee1444229 Add: TestDisk to DFIR section 2021-02-14 23:27:07 +07:00
pe3zx
2db518b9ea Add: microsoft/avml to DFIR section 2021-02-14 23:20:43 +07:00
pe3zx
ff9fb7259c Add: Arsenal Recon Tools to DFIR section 2021-02-14 23:18:54 +07:00
pe3zx
16dd7cabf4 Add: itm4n/Perfusion to Exploits section 2021-02-14 23:06:18 +07:00
pe3zx
37cfc6dabc Add: m0rv4i/SafetyDump to Credential Access section 2021-02-14 23:02:25 +07:00
pe3zx
2ec3e35bc1 Add: asaurusrex/EDR_Userland_Hook_Checker to Defense Evasion section 2021-02-10 16:32:10 +07:00
pe3zx
3d6b5c764e Add: gigajew/WinXRunPE to Execution section 2021-02-10 16:30:59 +07:00
pe3zx
ac215b6811 Add: cyberark/BlobHunter to Cloud Security section 2021-02-10 15:55:01 +07:00
pe3zx
a9d10fab98 Add blackbotinc/Atomic-Red-Team-Intelligence-C2 to Adversary Simulation section 2021-02-09 18:35:14 +07:00
pe3zx
07a1454826 Add Screetsec/Sudomy to AppSec section 2021-02-09 17:12:34 +07:00
pe3zx
7fcd24686f Add: fireeye/ADFSpoof to Credential Access section 2021-02-09 17:07:16 +07:00
pe3zx
cd0d36cb0b Add hasherezade/masm_shc to Execution section 2021-02-09 16:46:46 +07:00
pe3zx
ca561546c8 Add: postrequest/xeca to Execution section 2021-02-07 22:03:09 +07:00
pe3zx
90fbe6cac9 Add: detectify/vulnerable-nginx to Vulnerable section 2021-02-07 22:00:41 +07:00
pe3zx
45d72d6bcb Add: shellphish/how2heap to Vulnerable section 2021-02-07 21:59:15 +07:00
pe3zx
7a13461baf Add: b1tg/rust-windows-shellcode to Execution section 2021-02-07 21:55:44 +07:00
pe3zx
88f7cdfb40 Add: activeshadow/go-atomicredteam to Adversary Simulation section 2021-02-07 21:54:31 +07:00
pe3zx
6d677cd731 Add: knavesec/Max to Lateral Movement section 2021-02-07 21:51:02 +07:00
pe3zx
d3e825898e Add center-for-threat-informed-defense/adversary_emulation_library to Adversary Simulation section 2021-02-05 14:27:38 +07:00
pe3zx
71793800dd Add dafthack/MSOLSpray to Credential Access section 2021-02-05 14:25:06 +07:00
pe3zx
1c2bf2e98a Add optiv/ScareCrow to Payload Generation section 2021-02-04 17:09:04 +07:00
pe3zx
f128099d5c Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2021-02-04 16:44:49 +07:00
pe3zx
46024c4801 Add 0xcpu/winsmsd to Lateral Movement section 2021-02-04 16:44:27 +07:00
pe3zx
bfdea0c28b
Add oxfemale/LogonCredentialsSteal to Credential Access section 2021-02-03 13:14:45 +07:00
pe3zx
13e7aa6f87
Add sophos-ai/yaraml_rules to Malware Analysis section 2021-02-03 13:02:40 +07:00
pe3zx
87c655f988 Add: DarthTon/Xenos to Execution section 2021-02-02 12:52:58 +07:00
pe3zx
208ce23c84 Add: DamonMohammadbagher/NativePayload_Tinjection to Execution section 2021-02-02 12:50:21 +07:00
pe3zx
6f4a1b6294 Add xct/morbol to Defense Evasion section 2021-02-02 12:47:40 +07:00
pe3zx
a69e6ed8f8 Add: Patrowl/PatrowlHears to OSINT section 2021-02-02 11:48:34 +07:00
pe3zx
78c9383849 Remove dead links 2021-01-31 22:51:09 +07:00
pe3zx
946e600e44 Add zeroSteiner/crimson-forge to Defense Evasion section 2021-01-31 22:47:52 +07:00
pe3zx
3a0ea3e306 Add khast3x/h8mail to OSINT section 2021-01-31 22:40:50 +07:00
pe3zx
10d986212a Add calebstewart/bypass-clm to Defense Evasion section 2021-01-31 22:27:36 +07:00
pe3zx
652ebffca0 Add MITRECND/malchive to Binary Analysis section 2021-01-31 22:26:11 +07:00
pe3zx
5ffa7f456f Add OJ/gobuster to AppSec section 2021-01-29 20:41:24 +07:00
pe3zx
64699d5d03 Add presidentbeef/brakeman to AppSec section 2021-01-29 15:01:59 +07:00
pe3zx
b727a65498 Add OpenEx-Platform/openex to DFIR section 2021-01-29 14:37:07 +07:00
pe3zx
7d4dd4c3db Add PorLaCola25/TransactedSharpMiniDump to Credential Access 2021-01-27 18:21:02 +07:00
pe3zx
dde2d4704e ADd Kitsu Network Attack Dataset to Data Sets section 2021-01-27 18:16:34 +07:00
pe3zx
c47fe0e72c Add TheWover/GhostLoader to Execution 2021-01-27 16:33:35 +07:00
pe3zx
6a6e35318c Add WerWolv/ImHex to Binary Analysis section 2021-01-25 00:00:48 +07:00
pe3zx
c3b896c5ac Add JamesCooteUK/SharpSphere to Execution section 2021-01-24 23:57:53 +07:00
pe3zx
e70caa32c7 Add Findomain/Findomain to AppSec section 2021-01-24 23:50:36 +07:00
pe3zx
606bb7647e Add ahmedkhlief/APT-Hunter to DFIR section 2021-01-24 23:43:09 +07:00
pe3zx
01e41acc28 Add aeverj/NimShellCodeLoader to Execution section 2021-01-20 20:43:57 +07:00