Commit Graph

1294 Commits

Author SHA1 Message Date
pe3zx
b5a4c07e09 Add polylogyx/PolyMon to DFIR section 2020-12-10 16:34:24 +07:00
pe3zx
2c2c66f98b Add rizin to Binary Analysis section 2020-12-10 16:12:55 +07:00
pe3zx
99e0e19196 Add google/atheris to AppSec section 2020-12-10 16:11:01 +07:00
pe3zx
4acfd2bc24 Add GhostProject to OSINT section 2020-12-10 14:39:36 +07:00
pe3zx
ce9ace4d3c Add SnusBase to OSINT section 2020-12-10 14:38:05 +07:00
pe3zx
320ed53b05 Add Psbdmp to OSINT section 2020-12-10 14:37:04 +07:00
pe3zx
5bb8e612c5 Add Leak-Lookup to OSINT section 2020-12-10 14:35:37 +07:00
pe3zx
2027099f1d Add matterpreter/SHAPESHIFTER to Defense Evasion section 2020-12-09 00:51:22 +07:00
pe3zx
4be95a8f5e Add CERT-Polska/mwdb-core to Malware Analysis section 2020-12-09 00:49:33 +07:00
pe3zx
a181b84269 Add microsoft/restler-fuzzer to Application Security 2020-12-09 00:26:59 +07:00
pe3zx
6379719d70 Add CCob/SweetPotato to Privilege Escalation section 2020-12-07 02:36:06 +07:00
pe3zx
a918c2afb2 Add nccgroup/Carnivore to Recon section 2020-12-06 23:29:50 +07:00
pe3zx
6decac7474 Add kevoreilly/CAPEv2 to Malware Analysis section 2020-12-06 23:09:29 +07:00
pe3zx
d32959ebe1 Add cube0x0/SharpMapExec to Lateral Movement 2020-12-03 15:39:34 +07:00
pe3zx
98c7610f86 Add kirk-sayre-work/VBASeismograph to Malware Analysis section 2020-12-03 14:38:55 +07:00
pe3zx
9d959ecec1 Add RedTeamPentesting/monsoon to Application Security 2020-12-03 14:00:15 +07:00
pe3zx
332da627e4 Add new Collection section and add djhohnstein/SharpChromium 2020-12-01 14:14:57 +07:00
pe3zx
0758f7d387 Add sundowndev/PhoneInfoga to OSINT section 2020-12-01 14:12:03 +07:00
pe3zx
bad14f8ddf Add odedshimon/BruteShark to Network Security section 2020-12-01 14:08:51 +07:00
pe3zx
af77d37c0c Add nccgroup/s3_objects_check to Cloud Security section 2020-12-01 14:00:31 +07:00
pe3zx
6301e56c06 Add PolarProxy to Network Security section 2020-12-01 13:57:08 +07:00
pe3zx
1c46763208 Add zerofox-oss/phishpond to Malware Analysis section 2020-11-29 23:39:13 +07:00
pe3zx
19f298d751 Add frikky/Shuffle to DFIR 2020-11-29 23:16:54 +07:00
pe3zx
08a1490587 Add c0de90e7/GhostWriting 2020-11-29 22:48:31 +07:00
pe3zx
efbecf4345 Add blacklanternsecurity/TREVORspray 2020-11-29 22:45:10 +07:00
pe3zx
7f6f761cca Add dtrizna/easy-hollow 2020-11-27 14:54:48 +07:00
pe3zx
2921fd6a10 Add cdong1012/Crab-Runner 2020-11-27 14:52:23 +07:00
pe3zx
34ea627ddf Add wallarm/gotestwaf 2020-11-24 21:52:38 +07:00
pe3zx
fc034dfb28 Add uknowsec/SharpDecryptPwd 2020-11-24 21:23:16 +07:00
pe3zx
ce8f703d80 Add bats3c/Ghost-In-The-Logs 2020-11-24 21:19:01 +07:00
pe3zx
c1170c2883 Add dr4k0nia/Unscrambler to Binary Analysis section 2020-11-24 21:17:03 +07:00
pe3zx
909dde2f59 Add 0xthirteen/SharpMove 2020-11-24 21:15:17 +07:00
pe3zx
852598f913 Add rvrsh3ll/SharpCOM 2020-11-24 21:14:04 +07:00
pe3zx
1cf0e2e1d7 Add theflakes/reg_hunter to DFIR section 2020-11-24 17:02:17 +07:00
pe3zx
fbc4320bc5 Add Arkime to Network Security section 2020-11-24 16:58:37 +07:00
pe3zx
6c83cf95bb Add: omenscan/achoirx to DFIR section 2020-11-21 18:16:26 +07:00
pe3zx
257076d947 Add: fireeye/OfficePurge 2020-11-21 18:12:04 +07:00
pe3zx
373f556131 Add doyensec/inql to Application Security section 2020-11-21 17:51:20 +07:00
pe3zx
af475ec0f1 Add: salesforce/jarm 2020-11-19 15:15:47 +07:00
pe3zx
3cbec67738 Add: 0xthirteen/SharpStay 2020-11-19 15:13:59 +07:00
pe3zx
2686ddec62 Add: Arvanaghi/CheckPlease 2020-11-19 15:11:37 +07:00
pe3zx
fd76490306 Add: bhumic/PErmutator 2020-11-19 15:07:21 +07:00
pe3zx
6f5473653c Update layout 2020-11-18 22:49:01 +07:00
pe3zx
f00d3a3c04 Add mdsecactivebreach/RegistryStrikesBack 2020-11-18 22:41:23 +07:00
pe3zx
ee08a441e1 Add veggiedefender/browsertunnel 2020-11-18 22:38:50 +07:00
pe3zx
c89fc071ce Add m57/dnsteal 2020-11-18 22:36:45 +07:00
pe3zx
7435ed5ad4 Add DeimosC2/DeimosC2 2020-11-18 22:35:51 +07:00
pe3zx
f5f79864e3 Add bats3c/shad0w 2020-11-18 22:34:47 +07:00
pe3zx
4728a480ec Add mhaskar/Octopus 2020-11-18 22:34:05 +07:00
pe3zx
c4472f2251 Add p3nt4/Nuages 2020-11-18 22:33:28 +07:00