Commit Graph

1111 Commits

Author SHA1 Message Date
pe3zx
6d2fcfcd33 Add 'ReconInfoSec/adversary-emulation-map' to Adversary Simulation section 2020-10-26 13:45:10 +07:00
pe3zx
ab28d42391 Add 'splunk/attack_datat to Data Sets section 2020-10-26 13:10:48 +07:00
pe3zx
ce5c0010ab Add nsacyber/BAM to Binary Analysis section 2020-10-20 22:23:03 +07:00
pe3zx
355fd0306f Add FSecureLABS/leonidas to Adversary Simulation section 2020-10-20 22:19:34 +07:00
pe3zx
c7d8f4e46c Add thewhiteninja/ntfstool to DFIR section 2020-10-20 22:17:03 +07:00
pe3zx
d71649dd51 Add Pretext Project to Social Engineering section 2020-10-18 18:49:48 +07:00
pe3zx
08b79f9f96 Add redcanaryco/AtomicTestHarnesses to Adversary Simulation section 2020-10-18 18:42:28 +07:00
pe3zx
3717e4ceef Add PapaerMtn/gitlab-watchman to OSINT section 2020-10-15 12:01:43 +07:00
pe3zx
a7c471c08c Add forrest-orr/moneta to Binary Analysis section 2020-10-12 20:13:34 +07:00
pe3zx
decf0b0a59 Add ScorpionesLabs/DVS to Post Exploitation section 2020-10-12 20:01:29 +07:00
pe3zx
ed75460a16 Add deepalert/deepalert to DFIR section 2020-10-09 17:31:08 +07:00
pe3zx
89281e97dd Add godaddy/procifilter to Malware Analysis 2020-10-07 22:34:35 +07:00
pe3zx
c5365a0a2a Add DarthTon/Blackbone to Binary Analysis section 2020-10-05 16:33:55 +07:00
pe3zx
6979c842f4 Add mxrch/ghunt to OSINT section 2020-10-05 16:30:20 +07:00
pe3zx
a21732ded1 Add Wenzel/checksec.py to Binary Analysis section 2020-10-05 16:26:41 +07:00
pe3zx
ef7bcf5541 Add nccgroup/WindowsMemPageDelta to Binary Analysis 2020-10-05 15:59:30 +07:00
pe3zx
0cd0404466 Add "Have I Been Emotet" to Malware Analysis 2020-10-02 16:04:45 +07:00
pe3zx
9425f01904 Add miriamxyra/EventList to Digital Forensics and Incident Response 2020-10-02 15:46:10 +07:00
pe3zx
2f54061d7b Remove phishingfrenzy.com due to connection error 2020-09-29 23:29:59 +07:00
pe3zx
89c24c2f49 Add slyd0g/UrbanBishopLocal to Post Exploitation 2020-09-29 23:20:15 +07:00
pe3zx
b632a7a769 Add dstotijn/hetty to Application Security 2020-09-29 22:37:43 +07:00
pe3zx
d173347683
Add nccgroup/Whalescan to Application Security
Desc: Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
2020-09-26 22:46:34 +07:00
pe3zx
f499adef00
Add bridgecrewio/terragoat to Cloud Security
Desc: TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:16:07 +07:00
pe3zx
3ae95db54b
Add bridgecrewio/cdkgoat to Cloud Security
CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:13:21 +07:00
pe3zx
c67f27b760
Add bridgecrewio/cfngoat to Cloud Security
Desc: Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:10:45 +07:00
pe3zx
9054e3295c
Update PwCUK-CTO/rtfsig 2020-09-26 19:20:38 +07:00
pe3zx
d85df3df2e
Add OTRF/SimuLand to Adversary Simulation
Desc: Cloud Templates and scripts to deploy mordor environments
2020-09-26 19:08:58 +07:00
pe3zx
e943e614f0 Add NetSPI/AutoDirbuster to Application Security 2020-09-26 18:42:15 +07:00
pe3zx
b00d279833
Add EFForg/yaya to Malware Analysis
Desc: Yet Another Yara Automaton - Automatically curate open source yara rules and run scans
2020-09-26 18:21:53 +07:00
pe3zx
06c9883991
Add Yelp/detect-secrets to Application Security
Desc: An enterprise friendly way of detecting and preventing secrets in code.
2020-09-26 18:19:47 +07:00
pe3zx
8145bb7fcc
Add: CheckPointSW/showstopper 2020-09-26 18:02:28 +07:00
pe3zx
fc94c3781d
Add: intelowlproject/IntelOwl 2020-09-26 17:34:58 +07:00
pe3zx
bccf8c02ec Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-24 22:57:23 +07:00
pe3zx
cfafc2ac9b Add: PwCUK-CTO/rtfsig 2020-09-24 22:56:30 +07:00
pe3zx
b8201d9459 Add: AlteredSecurity/365-Stealer/ 2020-09-24 22:50:45 +07:00
pe3zx
c6477ef3fa Add: crowdsecurity/crowdsec 2020-09-24 22:18:21 +07:00
pe3zx
582c4a9cb0 Add: NavyTitanium/Fake-Sandbox-Artifacts 2020-09-21 00:45:04 +07:00
pe3zx
c86f6c850a Add: danmar/cppcheck 2020-09-21 00:24:19 +07:00
pe3zx
3daf6d1504 Add: microsoft/onefuzz 2020-09-21 00:19:09 +07:00
pe3zx
b0e69b78ff Remove dupes and issues 2020-09-20 22:10:25 +07:00
pe3zx
9020c98e6c Add: BishopFox/h2csmuggler 2020-09-20 21:58:24 +07:00
pe3zx
a571b731d6 Fix conflict 2020-09-20 19:57:29 +07:00
pe3zx
e0e064f37b Add: pumasecurity/serverless-prey 2020-09-20 19:55:29 +07:00
pe3zx
308726719b Add: pumasecurity/puma-scan 2020-09-20 19:54:05 +07:00
pe3zx
51194e4fae Add: besimorhino/powercat 2020-09-20 19:52:59 +07:00
pe3zx
f116973d36 Add: Acheron-VAF/Acheron 2020-09-20 19:52:01 +07:00
pe3zx
520228d26b Add: Project Prismatica 2020-09-20 19:50:56 +07:00
pe3zx
02e86f1c05 Add: byt3bl33d3r/WitnessMe 2020-09-20 19:49:03 +07:00
pe3zx
814ed0a24d Add: byt3bl33d3r/SprayingToolkit 2020-09-20 19:47:40 +07:00
pe3zx
b38f8c41b3 Add: byt3bl33d3r/SILENTTRINITY 2020-09-20 19:47:00 +07:00
pe3zx
d942299286 Add: byt3bl33d3r/CrackMapExec 2020-09-20 19:45:41 +07:00
pe3zx
303d009be3 Add: joswr1ght/cowpatty 2020-09-20 19:44:06 +07:00
pe3zx
247972728c Add: joswr1ght/nm2lp 2020-09-20 19:43:10 +07:00
pe3zx
bd6e9410bb Add: nidem/kerberoast 2020-09-20 19:41:19 +07:00
pe3zx
89e0f7494f Add: cyb3rfox/Aurora-Incident-Response 2020-09-20 19:39:04 +07:00
pe3zx
c5bdc47667 Add: markbaggett/werejugo 2020-09-20 19:37:51 +07:00
pe3zx
3fa57e5850 Add: markbaggett/srum-dump 2020-09-20 19:36:54 +07:00
pe3zx
f2e76c6eba Add: RealityNet/kobackupdec 2020-09-20 19:34:43 +07:00
pe3zx
4d56b344b4 Add: HASecuritySolutions/VulnWhisperer 2020-09-20 19:31:09 +07:00
pe3zx
4861656480 Add: austic-taylor/flare 2020-09-20 19:29:43 +07:00
pe3zx
90c977c70b Add: WebBreacher/WhatsMyName 2020-09-20 19:25:14 +07:00
pe3zx
2002babe00 Add: dhoelzer/ShowMeThePackets 2020-09-20 19:23:30 +07:00
pe3zx
3b5c42f4ee Add: Ne0nd0g/merlin 2020-09-15 17:31:22 +07:00
pe3zx
2b90147cce Add: google/turbinia 2020-09-13 16:44:14 +07:00
pe3zx
ddb6b92b73 Add: fireeye/capa-rules 2020-09-13 16:41:22 +07:00
pe3zx
05285b3e73 Add: same.energy 2020-09-13 16:02:03 +07:00
pe3zx
0ddf3bd4bb Add: 0xsha/CloudBrute 2020-09-13 15:28:33 +07:00
pe3zx
d19b40f34f Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-13 15:26:25 +07:00
pe3zx
84896cc007 Add: HunterSuite 2020-09-13 15:23:40 +07:00
pe3zx
ac87101672 Add: shellcode.run 2020-09-08 10:05:35 +07:00
pe3zx
7c5e6eb78f Add: woj-ciech/SocialPath 2020-09-07 11:57:12 +07:00
pe3zx
5868774f7f Add: Ciphey/Ciphey 2020-09-05 20:11:19 +07:00
pe3zx
5515d011d0 Add: hausec/PowerZure 2020-09-05 19:43:06 +07:00
pe3zx
4d8caa9b8d Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-04 23:49:28 +07:00
pe3zx
426524d7f0 Add: spacesiren/spacesiren 2020-09-04 23:48:46 +07:00
pe3zx
2cf9f1fd2f Add: swimlane/soc-faker 2020-08-30 23:16:49 +07:00
pe3zx
8d85fcb0d8 Add: ninoseki/mihari 2020-08-30 23:13:34 +07:00
pe3zx
1cb00832a2 Add: widdix/aws-s3-virusscan 2020-08-30 23:07:34 +07:00
pe3zx
4357753087 Add: quark-engine/quark-engine 2020-08-30 23:01:26 +07:00
pe3zx
83b68903b3 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-08-30 22:59:41 +07:00
pe3zx
3a2d828c03 Add: zodiacon/ProcMonXv2 2020-08-30 21:30:09 +07:00
pe3zx
6cef924c18 Add: cyberark/SkyWrapper 2020-08-28 13:56:20 +07:00
pe3zx
157dea6637 Add: NetSPI/aws_consoler 2020-08-28 13:54:23 +07:00
pe3zx
2e71bb31cf Add: fireeye/speakeasy 2020-08-28 13:52:44 +07:00
pe3zx
5e11b31745 anchore/grype 2020-08-27 23:51:50 +07:00
pe3zx
234793dbed CriticalPathSecurity/Zeek-Intelligence-Feeds 2020-08-24 14:03:22 +07:00
pe3zx
99a9e49f15 Add: Epieos Tools - Google Account Finder 2020-08-21 13:18:23 +07:00
pe3zx
01ed5a42c2 Add: Dargle 2020-08-20 13:15:53 +07:00
pe3zx
0c5754da44
Fix typo on ElevenPaths/ATTPwn 2020-08-14 16:13:05 +07:00
pe3zx
0f38b44984
Add: CAPEv2 Sandbox 2020-08-14 15:46:21 +07:00
pe3zx
0bafc2357e
Add: LeakIX 2020-08-14 15:44:08 +07:00
pe3zx
e92aa54b0b Add: ElevenPaths/ATTPwn 2020-08-13 11:27:26 +07:00
pe3zx
ead6b64259 Add: facebook/pyre-check 2020-08-11 12:30:33 +07:00
pe3zx
c951b4d603 'Web Application Security' section is now 'Application Security' 2020-08-11 12:29:13 +07:00
pe3zx
819de67e2f Add: cr0hn/festin 2020-08-11 11:03:02 +07:00
pe3zx
92507a03a0 Remove Halo TI Center Beta due to connection error 2020-08-11 10:59:09 +07:00
pe3zx
db866832f5 Remove CAPE due to connection error 2020-08-11 10:58:35 +07:00
pe3zx
d1e518ac32 Fix link for IlluminateJs 2020-08-11 10:55:48 +07:00
pe3zx
adff09b3d9 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2020-08-11 10:49:16 +07:00
pe3zx
ddcb8bf2df Add: vx-underground 2020-08-11 10:48:54 +07:00
pe3zx
68ea2dd35d Add: D4stiny/spectre 2020-08-07 16:55:33 +07:00
pe3zx
bfb57d4296 Add: blackberry/pe_tree 2020-08-07 16:41:08 +07:00
pe3zx
9dd8b9e7c0 Add: 3xpl01tc0d3r/Callidus 2020-08-07 16:19:27 +07:00
pe3zx
9e6f781e03 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2020-08-07 16:16:36 +07:00
pe3zx
112289baec Add: senspost/routopsy 2020-08-07 15:49:17 +07:00
pe3zx
496a192d2c Add: Azure/Convex 2020-08-03 00:44:13 +07:00
pe3zx
bedf8fd732 Add: I Know What You Download 2020-08-03 00:37:50 +07:00
pe3zx
3c41f92a76 Add: binvis.io 2020-07-28 02:42:06 +07:00
pe3zx
c0a709b2fc Add: Veles 2020-07-28 02:41:07 +07:00
pe3zx
595abb8620 Add: hlldz/dazzleUP 2020-07-23 17:04:30 +07:00
pe3zx
111a560d08 Add: countercept/snake 2020-07-21 22:40:14 +07:00
pe3zx
3a0385ddc1 Add new section 'Courses' and spectorops/at-ps 2020-07-18 12:56:27 +07:00
pe3zx
27ecf77b28 Add: fireeye/capa 2020-07-17 21:59:36 +07:00
pe3zx
5ccdb8553e Add: s-rah/onionscan 2020-07-17 17:01:39 +07:00
pe3zx
cf132ad4a7 Add: danieleperera/onioningestor 2020-07-17 16:55:09 +07:00
pe3zx
ffd9e073ad Add: marcoramilli/PhishingKitTracker 2020-07-17 16:40:26 +07:00
pe3zx
377797ab51 Remove unreachable links 2020-07-02 14:52:16 +07:00
pe3zx
f6cc376020 Add: jimtin/IRCoreForensicFramework 2020-07-02 14:37:06 +07:00
pe3zx
527194df8b Add: DomainBigData 2020-06-16 15:20:09 +07:00
pe3zx
8c420ec9c0 Add: dark.fail 2020-06-09 15:41:24 +07:00
pe3zx
bd810f7d87 Add: Phonebook.cz 2020-06-04 16:07:31 +07:00
pe3zx
21be46ba41 Add: Hatching Triage 2020-06-01 16:26:06 +07:00
pe3zx
4da74063f8 Add: ImminiWeb 2020-06-01 16:19:25 +07:00
pe3zx
217e8e0698 Add: ThreatShare 2020-06-01 16:14:15 +07:00
pe3zx
cc63b6d395 Add: SpamScope/spamscope 2020-06-01 16:04:42 +07:00
pe3zx
03607a206d Add: althonos/InstaLooter 2020-06-01 16:02:15 +07:00
pe3zx
88fcc402b0 Add: google/cloud-forensics-utils 2020-06-01 16:00:39 +07:00
pe3zx
5bb409b6bb Add: Sigma Rules Repository Mirror 2020-05-15 13:00:11 +07:00
pe3zx
4600dca309 Add: activecm/BeaKer 2020-05-15 12:56:07 +07:00
pe3zx
a132013528 Add: DefensiveOrigins/PlumHound 2020-05-15 12:39:02 +07:00
pe3zx
2e21e5eef8 Add: endgameinc/xori 2020-05-15 12:15:26 +07:00
pe3zx
80520454f0 Add: Azure/Stormspotter 2020-05-15 11:17:23 +07:00
pe3zx
a699c582be Add: Comsecuris/gdbghidra 2020-05-10 21:52:43 +07:00
pe3zx
b634d51689 Add: danieliu/play-scraper 2020-05-10 16:41:46 +07:00
pe3zx
506141a979 curtbraz/Phishing-API 2020-05-10 16:32:59 +07:00
pe3zx
b1e2e4aa93 Add: salesforce/cloudsplaining 2020-05-06 15:22:16 +07:00
pe3zx
74ddfcc709 Add: NetSPI/ESC 2020-05-06 15:07:30 +07:00
pe3zx
183c556728 Add: CERT-Polska/drakvuf-sandbox 2020-05-03 15:57:11 +07:00
pe3zx
6221f62664 Add: swimlane/CLAW 2020-04-26 16:19:03 +07:00
pe3zx
2d13d5f84b Add: qilingframework/qiling 2020-04-20 15:04:25 +07:00
pe3zx
56b45976a9 Add: carbonblack/binee 2020-04-20 13:45:16 +07:00
pe3zx
e9aa3648ee Add: bohops/GhostBuild 2020-04-13 12:41:23 +07:00
pe3zx
e7c98960ff Add: ThisIsLibra/MalPull 2020-04-07 14:16:47 +07:00
pe3zx
64a265a517 Add: Pinitor 2020-04-07 14:15:10 +07:00
pe3zx
27ddb9c467 Add: FuzzySecurity/Fermion 2020-04-07 14:13:13 +07:00
pe3zx
401c522f7a Add: –drego85/meioc 2020-04-07 14:06:39 +07:00
pe3zx
1c6990076a Add: hunters-forge/OSSEM 2020-04-07 13:30:14 +07:00
pe3zx
5819fd5002 Add: arch4ngel/peasant 2020-04-07 12:59:04 +07:00
pe3zx
e2a4331608 Add: m0bilesecurity/RMS-Runtime-Mobile-Security 2020-03-30 11:45:40 +07:00
pe3zx
491f7b89d7 Add: marcosd4h/memhunter 2020-03-30 11:20:20 +07:00