Commit Graph

843 Commits

Author SHA1 Message Date
pe3zx
b610d68769 Add: cobbr/SharpSploit 2020-01-02 14:18:11 +07:00
pe3zx
f9ad6f9691 Add: RomanEmelyanov/CobaltStrikeForensic 2019-12-26 17:47:11 +07:00
pe3zx
3092c9ae54 Add: BC-SECURITY/Empire 2019-12-26 15:25:15 +07:00
pe3zx
1ca67d7872
Add: sshell/reddit-analyzer 2019-12-22 19:39:13 +07:00
pe3zx
adaea450d5
Remove dead links 2019-12-17 13:07:26 +07:00
pe3zx
315e923633
Add splunk/attack_range 2019-12-17 13:03:59 +07:00
pe3zx
9a7684e179 Add: mohamedaymenkarmous/alienvault-otx-api-html 2019-12-04 19:17:46 +07:00
pe3zx
14d63b8a73 Add quarkslab/irma 2019-11-11 16:31:08 +07:00
pe3zx
8189fc0fd1 Add DFIRKuiper/Kuiper 2019-11-04 21:29:22 +07:00
pe3zx
e95fa636ef Add fortinet/ips-bph-framework 2019-11-04 21:16:16 +07:00
pe3zx
cabbb6d6f6 Add nccgroup/sadcloud 2019-11-04 17:48:56 +07:00
pe3zx
e1ecedc145 Add: hunters-forge/api-to-event 2019-10-31 15:11:18 +07:00
pe3zx
1f6840e90b Add: nccgroup/GTFOBLookup 2019-10-31 15:07:19 +07:00
pe3zx
3b152b5bb7 Add: iptv-org/iptv 2019-10-31 15:04:56 +07:00
pe3zx
f0d8b7f095 Add: mitchellkrogza/Phishing.Database 2019-10-31 14:59:24 +07:00
pe3zx
fa65012c09 Add: NotSoSecure/cloud-service-enum 2019-10-31 14:45:34 +07:00
pe3zx
2915a31b6b Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2019-10-28 22:15:54 +07:00
pe3zx
6c5b1b05a9 Add: Raikia/UhOh365 2019-10-28 13:23:33 +07:00
pe3zx
c845d43b05 Add: outflanknl/Recon-AD 2019-10-22 10:25:17 +07:00
pe3zx
75815c1f66 Update URL 2019-10-21 23:17:55 +07:00
pe3zx
49ccfcd314 Migrate from TravisCI to GitHub Actions 2019-10-21 23:17:03 +07:00
pe3zx
8f3fbdf52b Update: README.md with cover photo 2019-10-15 23:18:12 +07:00
pe3zx
2c9d3ef91c Remove: malware.one 2019-10-15 23:03:52 +07:00
pe3zx
c6c5ee58eb Update: Hibernation Recon 2019-10-15 23:03:15 +07:00
pe3zx
1c388a8e65 Add: SpiderLabs/DoHC2 - DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH). 2019-10-14 22:45:00 +07:00
pe3zx
9626afed04 Add: Ne0nd0g/merlin - Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. 2019-10-14 22:39:52 +07:00
pe3zx
d5a776aafe Add: mdsecactivebreach/Chameleon - Chameleon: A tool for evading Proxy categorisation 2019-10-14 22:37:51 +07:00
pe3zx
e51057104a Add: lanrat/certgraph 2019-10-12 16:04:57 +07:00
pe3zx
a1b96d3dd4 Add: crt.sh 2019-10-12 16:03:46 +07:00
pe3zx
01f579dd20 Add: aboul3la/Sublist3r 2019-10-12 16:02:52 +07:00
pe3zx
7c6a66a9b3 Add: subfinder/subfinder 2019-10-12 16:01:29 +07:00
pe3zx
207fa1637f Add: blechschmidt/massdns 2019-10-12 16:00:02 +07:00
pe3zx
6b793c71fd Update section headers 2019-10-12 15:56:33 +07:00
pe3zx
458d991849 Separate OSINT section from Social Engineering 2019-10-12 15:53:55 +07:00
pe3zx
5bda10af89 Add: fireeye/ARDvark - 2019-10-10 18:16:18 +07:00
pe3zx
4202803aec Add: Capacitor/box-js - A tool for studying JavaScript malware 2019-10-10 18:12:04 +07:00
pe3zx
00467a898e Add: ring0lab/catphish - For phishing and corporate espionage. 2019-10-10 17:29:55 +07:00
pe3zx
72530b6ef9 Add: t4d/PhishingKitHunter 2019-10-10 17:05:34 +07:00
pe3zx
0ccdbf7852 Add OWASP/Amass - In-depth Attack Surface Mapping and Asset Discovery 2019-10-09 15:02:20 +07:00
pe3zx
52acc90764 Binary Analysis > secretsquirrel/recomposer 2019-10-05 18:51:03 +07:00
pe3zx
345bd6d206 DFIR > SekoiaLab/fastir_artifacts 2019-10-05 18:42:00 +07:00
pe3zx
4ac37ccb1d Malware Analysis: ohjeongwook/PowerShellRunBox 2019-10-05 18:39:16 +07:00
pe3zx
f3831ad9cd Add DFIR ORC 2019-09-27 16:23:58 +07:00
pe3zx
cba2fa763f Digital Forensics and Incident Response > CrowdStrike/automactc 2019-09-22 21:19:37 +07:00
pe3zx
4af0f359db Cloud Security > nccgroup/ScoutSuite 2019-09-22 21:08:18 +07:00
pe3zx
64fc822cd7 Binary Analysis > Consecuris/gdbida 2019-09-16 11:43:48 +07:00
pe3zx
b0655042c9 Vulnerable > appsecco/VyAPI 2019-09-16 11:21:15 +07:00
pe3zx
8731325307 Binary Analysis > Cutter 2019-09-11 19:28:46 +07:00
pe3zx
6852afd7a4 Binary Analysis > Cisco-Talos/GhIDA 2019-09-11 18:08:28 +07:00
pe3zx
cfafd26258 Binary Analysis > Cisco-Talos/Ghidraaas 2019-09-11 18:07:39 +07:00