Commit Graph

1212 Commits

Author SHA1 Message Date
pe3zx
f866437218 Add 'vp777/procrustes' to Data Exfiltration section 2020-10-26 13:48:33 +07:00
pe3zx
6d2fcfcd33 Add 'ReconInfoSec/adversary-emulation-map' to Adversary Simulation section 2020-10-26 13:45:10 +07:00
pe3zx
ab28d42391 Add 'splunk/attack_datat to Data Sets section 2020-10-26 13:10:48 +07:00
pe3zx
ce5c0010ab Add nsacyber/BAM to Binary Analysis section 2020-10-20 22:23:03 +07:00
pe3zx
355fd0306f Add FSecureLABS/leonidas to Adversary Simulation section 2020-10-20 22:19:34 +07:00
pe3zx
c7d8f4e46c Add thewhiteninja/ntfstool to DFIR section 2020-10-20 22:17:03 +07:00
pe3zx
d71649dd51 Add Pretext Project to Social Engineering section 2020-10-18 18:49:48 +07:00
pe3zx
08b79f9f96 Add redcanaryco/AtomicTestHarnesses to Adversary Simulation section 2020-10-18 18:42:28 +07:00
pe3zx
3717e4ceef Add PapaerMtn/gitlab-watchman to OSINT section 2020-10-15 12:01:43 +07:00
pe3zx
a7c471c08c Add forrest-orr/moneta to Binary Analysis section 2020-10-12 20:13:34 +07:00
pe3zx
decf0b0a59 Add ScorpionesLabs/DVS to Post Exploitation section 2020-10-12 20:01:29 +07:00
pe3zx
ed75460a16 Add deepalert/deepalert to DFIR section 2020-10-09 17:31:08 +07:00
pe3zx
89281e97dd Add godaddy/procifilter to Malware Analysis 2020-10-07 22:34:35 +07:00
pe3zx
c5365a0a2a Add DarthTon/Blackbone to Binary Analysis section 2020-10-05 16:33:55 +07:00
pe3zx
6979c842f4 Add mxrch/ghunt to OSINT section 2020-10-05 16:30:20 +07:00
pe3zx
a21732ded1 Add Wenzel/checksec.py to Binary Analysis section 2020-10-05 16:26:41 +07:00
pe3zx
ef7bcf5541 Add nccgroup/WindowsMemPageDelta to Binary Analysis 2020-10-05 15:59:30 +07:00
pe3zx
0cd0404466 Add "Have I Been Emotet" to Malware Analysis 2020-10-02 16:04:45 +07:00
pe3zx
9425f01904 Add miriamxyra/EventList to Digital Forensics and Incident Response 2020-10-02 15:46:10 +07:00
pe3zx
2f54061d7b Remove phishingfrenzy.com due to connection error 2020-09-29 23:29:59 +07:00
pe3zx
89c24c2f49 Add slyd0g/UrbanBishopLocal to Post Exploitation 2020-09-29 23:20:15 +07:00
pe3zx
b632a7a769 Add dstotijn/hetty to Application Security 2020-09-29 22:37:43 +07:00
pe3zx
d173347683
Add nccgroup/Whalescan to Application Security
Desc: Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
2020-09-26 22:46:34 +07:00
pe3zx
f499adef00
Add bridgecrewio/terragoat to Cloud Security
Desc: TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:16:07 +07:00
pe3zx
3ae95db54b
Add bridgecrewio/cdkgoat to Cloud Security
CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:13:21 +07:00
pe3zx
c67f27b760
Add bridgecrewio/cfngoat to Cloud Security
Desc: Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:10:45 +07:00
pe3zx
9054e3295c
Update PwCUK-CTO/rtfsig 2020-09-26 19:20:38 +07:00
pe3zx
d85df3df2e
Add OTRF/SimuLand to Adversary Simulation
Desc: Cloud Templates and scripts to deploy mordor environments
2020-09-26 19:08:58 +07:00
pe3zx
e943e614f0 Add NetSPI/AutoDirbuster to Application Security 2020-09-26 18:42:15 +07:00
pe3zx
b00d279833
Add EFForg/yaya to Malware Analysis
Desc: Yet Another Yara Automaton - Automatically curate open source yara rules and run scans
2020-09-26 18:21:53 +07:00
pe3zx
06c9883991
Add Yelp/detect-secrets to Application Security
Desc: An enterprise friendly way of detecting and preventing secrets in code.
2020-09-26 18:19:47 +07:00
pe3zx
8145bb7fcc
Add: CheckPointSW/showstopper 2020-09-26 18:02:28 +07:00
pe3zx
fc94c3781d
Add: intelowlproject/IntelOwl 2020-09-26 17:34:58 +07:00
pe3zx
bccf8c02ec Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-24 22:57:23 +07:00
pe3zx
cfafc2ac9b Add: PwCUK-CTO/rtfsig 2020-09-24 22:56:30 +07:00
pe3zx
b8201d9459 Add: AlteredSecurity/365-Stealer/ 2020-09-24 22:50:45 +07:00
pe3zx
c6477ef3fa Add: crowdsecurity/crowdsec 2020-09-24 22:18:21 +07:00
pe3zx
582c4a9cb0 Add: NavyTitanium/Fake-Sandbox-Artifacts 2020-09-21 00:45:04 +07:00
pe3zx
c86f6c850a Add: danmar/cppcheck 2020-09-21 00:24:19 +07:00
pe3zx
3daf6d1504 Add: microsoft/onefuzz 2020-09-21 00:19:09 +07:00
pe3zx
b0e69b78ff Remove dupes and issues 2020-09-20 22:10:25 +07:00
pe3zx
9020c98e6c Add: BishopFox/h2csmuggler 2020-09-20 21:58:24 +07:00
pe3zx
a571b731d6 Fix conflict 2020-09-20 19:57:29 +07:00
pe3zx
e0e064f37b Add: pumasecurity/serverless-prey 2020-09-20 19:55:29 +07:00
pe3zx
308726719b Add: pumasecurity/puma-scan 2020-09-20 19:54:05 +07:00
pe3zx
51194e4fae Add: besimorhino/powercat 2020-09-20 19:52:59 +07:00
pe3zx
f116973d36 Add: Acheron-VAF/Acheron 2020-09-20 19:52:01 +07:00
pe3zx
520228d26b Add: Project Prismatica 2020-09-20 19:50:56 +07:00
pe3zx
02e86f1c05 Add: byt3bl33d3r/WitnessMe 2020-09-20 19:49:03 +07:00
pe3zx
814ed0a24d Add: byt3bl33d3r/SprayingToolkit 2020-09-20 19:47:40 +07:00
pe3zx
b38f8c41b3 Add: byt3bl33d3r/SILENTTRINITY 2020-09-20 19:47:00 +07:00
pe3zx
d942299286 Add: byt3bl33d3r/CrackMapExec 2020-09-20 19:45:41 +07:00
pe3zx
303d009be3 Add: joswr1ght/cowpatty 2020-09-20 19:44:06 +07:00
pe3zx
247972728c Add: joswr1ght/nm2lp 2020-09-20 19:43:10 +07:00
pe3zx
bd6e9410bb Add: nidem/kerberoast 2020-09-20 19:41:19 +07:00
pe3zx
89e0f7494f Add: cyb3rfox/Aurora-Incident-Response 2020-09-20 19:39:04 +07:00
pe3zx
c5bdc47667 Add: markbaggett/werejugo 2020-09-20 19:37:51 +07:00
pe3zx
3fa57e5850 Add: markbaggett/srum-dump 2020-09-20 19:36:54 +07:00
pe3zx
f2e76c6eba Add: RealityNet/kobackupdec 2020-09-20 19:34:43 +07:00
pe3zx
4d56b344b4 Add: HASecuritySolutions/VulnWhisperer 2020-09-20 19:31:09 +07:00
pe3zx
4861656480 Add: austic-taylor/flare 2020-09-20 19:29:43 +07:00
pe3zx
90c977c70b Add: WebBreacher/WhatsMyName 2020-09-20 19:25:14 +07:00
pe3zx
2002babe00 Add: dhoelzer/ShowMeThePackets 2020-09-20 19:23:30 +07:00
pe3zx
3b5c42f4ee Add: Ne0nd0g/merlin 2020-09-15 17:31:22 +07:00
pe3zx
2b90147cce Add: google/turbinia 2020-09-13 16:44:14 +07:00
pe3zx
ddb6b92b73 Add: fireeye/capa-rules 2020-09-13 16:41:22 +07:00
pe3zx
05285b3e73 Add: same.energy 2020-09-13 16:02:03 +07:00
pe3zx
0ddf3bd4bb Add: 0xsha/CloudBrute 2020-09-13 15:28:33 +07:00
pe3zx
d19b40f34f Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-13 15:26:25 +07:00
pe3zx
84896cc007 Add: HunterSuite 2020-09-13 15:23:40 +07:00
pe3zx
ac87101672 Add: shellcode.run 2020-09-08 10:05:35 +07:00
pe3zx
7c5e6eb78f Add: woj-ciech/SocialPath 2020-09-07 11:57:12 +07:00
pe3zx
5868774f7f Add: Ciphey/Ciphey 2020-09-05 20:11:19 +07:00
pe3zx
5515d011d0 Add: hausec/PowerZure 2020-09-05 19:43:06 +07:00
pe3zx
4d8caa9b8d Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-04 23:49:28 +07:00
pe3zx
426524d7f0 Add: spacesiren/spacesiren 2020-09-04 23:48:46 +07:00
pe3zx
2cf9f1fd2f Add: swimlane/soc-faker 2020-08-30 23:16:49 +07:00
pe3zx
8d85fcb0d8 Add: ninoseki/mihari 2020-08-30 23:13:34 +07:00
pe3zx
1cb00832a2 Add: widdix/aws-s3-virusscan 2020-08-30 23:07:34 +07:00
pe3zx
4357753087 Add: quark-engine/quark-engine 2020-08-30 23:01:26 +07:00
pe3zx
83b68903b3 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-08-30 22:59:41 +07:00
pe3zx
3a2d828c03 Add: zodiacon/ProcMonXv2 2020-08-30 21:30:09 +07:00
pe3zx
6cef924c18 Add: cyberark/SkyWrapper 2020-08-28 13:56:20 +07:00
pe3zx
157dea6637 Add: NetSPI/aws_consoler 2020-08-28 13:54:23 +07:00
pe3zx
2e71bb31cf Add: fireeye/speakeasy 2020-08-28 13:52:44 +07:00
pe3zx
5e11b31745 anchore/grype 2020-08-27 23:51:50 +07:00
pe3zx
234793dbed CriticalPathSecurity/Zeek-Intelligence-Feeds 2020-08-24 14:03:22 +07:00
pe3zx
99a9e49f15 Add: Epieos Tools - Google Account Finder 2020-08-21 13:18:23 +07:00
pe3zx
01ed5a42c2 Add: Dargle 2020-08-20 13:15:53 +07:00
pe3zx
0c5754da44
Fix typo on ElevenPaths/ATTPwn 2020-08-14 16:13:05 +07:00
pe3zx
0f38b44984
Add: CAPEv2 Sandbox 2020-08-14 15:46:21 +07:00
pe3zx
0bafc2357e
Add: LeakIX 2020-08-14 15:44:08 +07:00
pe3zx
e92aa54b0b Add: ElevenPaths/ATTPwn 2020-08-13 11:27:26 +07:00
pe3zx
ead6b64259 Add: facebook/pyre-check 2020-08-11 12:30:33 +07:00
pe3zx
c951b4d603 'Web Application Security' section is now 'Application Security' 2020-08-11 12:29:13 +07:00
pe3zx
819de67e2f Add: cr0hn/festin 2020-08-11 11:03:02 +07:00
pe3zx
92507a03a0 Remove Halo TI Center Beta due to connection error 2020-08-11 10:59:09 +07:00
pe3zx
db866832f5 Remove CAPE due to connection error 2020-08-11 10:58:35 +07:00
pe3zx
d1e518ac32 Fix link for IlluminateJs 2020-08-11 10:55:48 +07:00
pe3zx
adff09b3d9 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2020-08-11 10:49:16 +07:00
pe3zx
ddcb8bf2df Add: vx-underground 2020-08-11 10:48:54 +07:00
pe3zx
68ea2dd35d Add: D4stiny/spectre 2020-08-07 16:55:33 +07:00
pe3zx
bfb57d4296 Add: blackberry/pe_tree 2020-08-07 16:41:08 +07:00
pe3zx
9dd8b9e7c0 Add: 3xpl01tc0d3r/Callidus 2020-08-07 16:19:27 +07:00
pe3zx
9e6f781e03 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2020-08-07 16:16:36 +07:00
pe3zx
112289baec Add: senspost/routopsy 2020-08-07 15:49:17 +07:00
pe3zx
496a192d2c Add: Azure/Convex 2020-08-03 00:44:13 +07:00
pe3zx
bedf8fd732 Add: I Know What You Download 2020-08-03 00:37:50 +07:00
pe3zx
3c41f92a76 Add: binvis.io 2020-07-28 02:42:06 +07:00
pe3zx
c0a709b2fc Add: Veles 2020-07-28 02:41:07 +07:00
pe3zx
595abb8620 Add: hlldz/dazzleUP 2020-07-23 17:04:30 +07:00
pe3zx
111a560d08 Add: countercept/snake 2020-07-21 22:40:14 +07:00
pe3zx
3a0385ddc1 Add new section 'Courses' and spectorops/at-ps 2020-07-18 12:56:27 +07:00
pe3zx
27ecf77b28 Add: fireeye/capa 2020-07-17 21:59:36 +07:00
pe3zx
5ccdb8553e Add: s-rah/onionscan 2020-07-17 17:01:39 +07:00
pe3zx
cf132ad4a7 Add: danieleperera/onioningestor 2020-07-17 16:55:09 +07:00
pe3zx
ffd9e073ad Add: marcoramilli/PhishingKitTracker 2020-07-17 16:40:26 +07:00
pe3zx
377797ab51 Remove unreachable links 2020-07-02 14:52:16 +07:00
pe3zx
f6cc376020 Add: jimtin/IRCoreForensicFramework 2020-07-02 14:37:06 +07:00
pe3zx
527194df8b Add: DomainBigData 2020-06-16 15:20:09 +07:00
pe3zx
8c420ec9c0 Add: dark.fail 2020-06-09 15:41:24 +07:00
pe3zx
bd810f7d87 Add: Phonebook.cz 2020-06-04 16:07:31 +07:00
pe3zx
21be46ba41 Add: Hatching Triage 2020-06-01 16:26:06 +07:00
pe3zx
4da74063f8 Add: ImminiWeb 2020-06-01 16:19:25 +07:00
pe3zx
217e8e0698 Add: ThreatShare 2020-06-01 16:14:15 +07:00
pe3zx
cc63b6d395 Add: SpamScope/spamscope 2020-06-01 16:04:42 +07:00
pe3zx
03607a206d Add: althonos/InstaLooter 2020-06-01 16:02:15 +07:00
pe3zx
88fcc402b0 Add: google/cloud-forensics-utils 2020-06-01 16:00:39 +07:00
pe3zx
5bb409b6bb Add: Sigma Rules Repository Mirror 2020-05-15 13:00:11 +07:00
pe3zx
4600dca309 Add: activecm/BeaKer 2020-05-15 12:56:07 +07:00
pe3zx
a132013528 Add: DefensiveOrigins/PlumHound 2020-05-15 12:39:02 +07:00
pe3zx
2e21e5eef8 Add: endgameinc/xori 2020-05-15 12:15:26 +07:00
pe3zx
80520454f0 Add: Azure/Stormspotter 2020-05-15 11:17:23 +07:00
pe3zx
a699c582be Add: Comsecuris/gdbghidra 2020-05-10 21:52:43 +07:00
pe3zx
b634d51689 Add: danieliu/play-scraper 2020-05-10 16:41:46 +07:00
pe3zx
506141a979 curtbraz/Phishing-API 2020-05-10 16:32:59 +07:00
pe3zx
b1e2e4aa93 Add: salesforce/cloudsplaining 2020-05-06 15:22:16 +07:00
pe3zx
74ddfcc709 Add: NetSPI/ESC 2020-05-06 15:07:30 +07:00
pe3zx
183c556728 Add: CERT-Polska/drakvuf-sandbox 2020-05-03 15:57:11 +07:00
pe3zx
6221f62664 Add: swimlane/CLAW 2020-04-26 16:19:03 +07:00
pe3zx
2d13d5f84b Add: qilingframework/qiling 2020-04-20 15:04:25 +07:00
pe3zx
56b45976a9 Add: carbonblack/binee 2020-04-20 13:45:16 +07:00
pe3zx
e9aa3648ee Add: bohops/GhostBuild 2020-04-13 12:41:23 +07:00
pe3zx
e7c98960ff Add: ThisIsLibra/MalPull 2020-04-07 14:16:47 +07:00
pe3zx
64a265a517 Add: Pinitor 2020-04-07 14:15:10 +07:00
pe3zx
27ddb9c467 Add: FuzzySecurity/Fermion 2020-04-07 14:13:13 +07:00
pe3zx
401c522f7a Add: –drego85/meioc 2020-04-07 14:06:39 +07:00
pe3zx
1c6990076a Add: hunters-forge/OSSEM 2020-04-07 13:30:14 +07:00
pe3zx
5819fd5002 Add: arch4ngel/peasant 2020-04-07 12:59:04 +07:00
pe3zx
e2a4331608 Add: m0bilesecurity/RMS-Runtime-Mobile-Security 2020-03-30 11:45:40 +07:00
pe3zx
491f7b89d7 Add: marcosd4h/memhunter 2020-03-30 11:20:20 +07:00
pe3zx
8263753915 Add: endgameinc/varna 2020-03-30 11:18:14 +07:00
pe3zx
a9dd45bdce Remove a 404 link 2020-03-24 10:13:13 +07:00
pe3zx
5cffa23734 Add: WhatsMyName Web 2020-03-23 15:56:18 +07:00
pe3zx
9aff5638f7 Add: MalwareBazaar Database 2020-03-23 15:46:12 +07:00
pe3zx
3433e740f9 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2020-02-26 15:15:55 +07:00
pe3zx
50e14526dc Add: Netflix/dispatch 2020-02-26 15:15:38 +07:00
pe3zx
1ecf14c0e8 Add: FSecureLABS/physmem2profit 2020-02-20 15:44:21 +07:00
pe3zx
84dcfda08a Add: UNPACME 2020-02-20 15:38:49 +07:00
pe3zx
af02a2f5b3 Add: IntelligenceX 2020-02-20 15:30:15 +07:00
pe3zx
c809ad120e Add: Pastebin dump collection 2020-02-20 15:29:13 +07:00
pe3zx
858210dcfb Add:
TrustedSec Sysinternals Sysmon Community Guide
2020-02-13 18:15:50 +07:00
pe3zx
207f256775
Add: redcanaryco/chain-reactor 2020-01-29 15:37:17 +07:00
pe3zx
c3eec31da0 Add: matterpreter/DefenderCheck 2020-01-17 15:09:18 +07:00
pe3zx
cedded5998 Add: mozilla/audit-go 2020-01-12 22:20:38 +07:00
pe3zx
a939229eb9 Add: slackhq/go-audit 2020-01-12 22:19:28 +07:00
pe3zx
7f9bc861f6 Add: MiladMSFT/ThreatHunt 2020-01-03 18:04:01 +07:00
pe3zx
7bc2418d3e Add: FireEye/SilkETW 2020-01-02 17:24:03 +07:00
pe3zx
cb6d481738 Add: avishayil/caponeme 2020-01-02 14:21:32 +07:00
pe3zx
b610d68769 Add: cobbr/SharpSploit 2020-01-02 14:18:11 +07:00
pe3zx
f9ad6f9691 Add: RomanEmelyanov/CobaltStrikeForensic 2019-12-26 17:47:11 +07:00
pe3zx
3092c9ae54 Add: BC-SECURITY/Empire 2019-12-26 15:25:15 +07:00
pe3zx
1ca67d7872
Add: sshell/reddit-analyzer 2019-12-22 19:39:13 +07:00
pe3zx
adaea450d5
Remove dead links 2019-12-17 13:07:26 +07:00
pe3zx
315e923633
Add splunk/attack_range 2019-12-17 13:03:59 +07:00
pe3zx
9a7684e179 Add: mohamedaymenkarmous/alienvault-otx-api-html 2019-12-04 19:17:46 +07:00
pe3zx
14d63b8a73 Add quarkslab/irma 2019-11-11 16:31:08 +07:00
pe3zx
8189fc0fd1 Add DFIRKuiper/Kuiper 2019-11-04 21:29:22 +07:00
pe3zx
e95fa636ef Add fortinet/ips-bph-framework 2019-11-04 21:16:16 +07:00
pe3zx
cabbb6d6f6 Add nccgroup/sadcloud 2019-11-04 17:48:56 +07:00
pe3zx
e1ecedc145 Add: hunters-forge/api-to-event 2019-10-31 15:11:18 +07:00
pe3zx
1f6840e90b Add: nccgroup/GTFOBLookup 2019-10-31 15:07:19 +07:00
pe3zx
3b152b5bb7 Add: iptv-org/iptv 2019-10-31 15:04:56 +07:00
pe3zx
f0d8b7f095 Add: mitchellkrogza/Phishing.Database 2019-10-31 14:59:24 +07:00
pe3zx
fa65012c09 Add: NotSoSecure/cloud-service-enum 2019-10-31 14:45:34 +07:00
pe3zx
2915a31b6b Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2019-10-28 22:15:54 +07:00
pe3zx
6c5b1b05a9 Add: Raikia/UhOh365 2019-10-28 13:23:33 +07:00
pe3zx
c845d43b05 Add: outflanknl/Recon-AD 2019-10-22 10:25:17 +07:00
pe3zx
75815c1f66 Update URL 2019-10-21 23:17:55 +07:00
pe3zx
49ccfcd314 Migrate from TravisCI to GitHub Actions 2019-10-21 23:17:03 +07:00
pe3zx
8f3fbdf52b Update: README.md with cover photo 2019-10-15 23:18:12 +07:00
pe3zx
2c9d3ef91c Remove: malware.one 2019-10-15 23:03:52 +07:00
pe3zx
c6c5ee58eb Update: Hibernation Recon 2019-10-15 23:03:15 +07:00
pe3zx
1c388a8e65 Add: SpiderLabs/DoHC2 - DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH). 2019-10-14 22:45:00 +07:00
pe3zx
9626afed04 Add: Ne0nd0g/merlin - Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. 2019-10-14 22:39:52 +07:00
pe3zx
d5a776aafe Add: mdsecactivebreach/Chameleon - Chameleon: A tool for evading Proxy categorisation 2019-10-14 22:37:51 +07:00
pe3zx
e51057104a Add: lanrat/certgraph 2019-10-12 16:04:57 +07:00
pe3zx
a1b96d3dd4 Add: crt.sh 2019-10-12 16:03:46 +07:00
pe3zx
01f579dd20 Add: aboul3la/Sublist3r 2019-10-12 16:02:52 +07:00
pe3zx
7c6a66a9b3 Add: subfinder/subfinder 2019-10-12 16:01:29 +07:00
pe3zx
207fa1637f Add: blechschmidt/massdns 2019-10-12 16:00:02 +07:00
pe3zx
6b793c71fd Update section headers 2019-10-12 15:56:33 +07:00
pe3zx
458d991849 Separate OSINT section from Social Engineering 2019-10-12 15:53:55 +07:00
pe3zx
5bda10af89 Add: fireeye/ARDvark - 2019-10-10 18:16:18 +07:00
pe3zx
4202803aec Add: Capacitor/box-js - A tool for studying JavaScript malware 2019-10-10 18:12:04 +07:00
pe3zx
00467a898e Add: ring0lab/catphish - For phishing and corporate espionage. 2019-10-10 17:29:55 +07:00
pe3zx
72530b6ef9 Add: t4d/PhishingKitHunter 2019-10-10 17:05:34 +07:00
pe3zx
0ccdbf7852 Add OWASP/Amass - In-depth Attack Surface Mapping and Asset Discovery 2019-10-09 15:02:20 +07:00
pe3zx
52acc90764 Binary Analysis > secretsquirrel/recomposer 2019-10-05 18:51:03 +07:00
pe3zx
345bd6d206 DFIR > SekoiaLab/fastir_artifacts 2019-10-05 18:42:00 +07:00
pe3zx
4ac37ccb1d Malware Analysis: ohjeongwook/PowerShellRunBox 2019-10-05 18:39:16 +07:00
pe3zx
f3831ad9cd Add DFIR ORC 2019-09-27 16:23:58 +07:00
pe3zx
cba2fa763f Digital Forensics and Incident Response > CrowdStrike/automactc 2019-09-22 21:19:37 +07:00
pe3zx
4af0f359db Cloud Security > nccgroup/ScoutSuite 2019-09-22 21:08:18 +07:00
pe3zx
64fc822cd7 Binary Analysis > Consecuris/gdbida 2019-09-16 11:43:48 +07:00
pe3zx
b0655042c9 Vulnerable > appsecco/VyAPI 2019-09-16 11:21:15 +07:00
pe3zx
8731325307 Binary Analysis > Cutter 2019-09-11 19:28:46 +07:00
pe3zx
6852afd7a4 Binary Analysis > Cisco-Talos/GhIDA 2019-09-11 18:08:28 +07:00
pe3zx
cfafd26258 Binary Analysis > Cisco-Talos/Ghidraaas 2019-09-11 18:07:39 +07:00
pe3zx
89b6a60c83 Post Exploitation > fireeye/SharPersist 2019-09-10 01:28:37 +07:00
pe3zx
5e45b4f822 Post Exploitation > GhostPack/Seatbelt 2019-09-10 01:24:56 +07:00
pe3zx
0346d4e54b DFIR > DG Wingman 2019-09-09 18:48:30 +07:00
pe3zx
3f92b5e50a DFIR > SekoiaLab/Fastir_Collector 2019-09-09 18:46:55 +07:00
pe3zx
b3ae474bc2 DFIR > Live Response Collection - Cedarpelta 2019-09-09 18:45:46 +07:00
pe3zx
9f6a5bd54e DFIR > orlikoski/CyLR 2019-09-09 18:43:31 +07:00
pe3zx
a44149a64d DFIR > CyberDefenseInstitute/CDIR 2019-09-09 18:41:33 +07:00
pe3zx
2c088ed42d Post Exploitation > sud0woodo/DCOMrade 2019-09-09 17:56:30 +07:00
pe3zx
adba31a224 Binary Analysis > bootleg/ret-sync 2019-09-09 17:41:01 +07:00
pe3zx
731f710667 Remove 404 link 2019-09-09 01:07:34 +07:00
pe3zx
e55837fed3 Update link for 'Security Technical Implementation Guides' 2019-09-09 01:04:53 +07:00
pe3zx
2eb26b5f88 SE and OSINT > CellID Finder 2019-09-09 00:25:42 +07:00
pe3zx
9be642c630 SE and OSINT > CellMapper 2019-09-09 00:23:55 +07:00
pe3zx
bac5afa26d SE and OSINT > OpenCelliD 2019-09-09 00:21:32 +07:00
pe3zx
42a9fb14ec Remove Articles.md 2019-08-27 16:35:49 +07:00
pe3zx
46588123a2 Adversary Simulation > mdsecactivebreach/CACTUSTORCH 2019-08-27 15:13:50 +07:00
pe3zx
fd207b77fa Binary Analysis > Go Reverse Engineering Tool Kit 2019-08-27 15:07:43 +07:00
pe3zx
a5d001ce2b Mobile Security > apkdetect 2019-08-26 21:23:27 +07:00
pe3zx
01c9300dd8 Web Application Security > RhinoSecurityLabs/IPRotate_Burp_Extension 2019-08-26 21:19:43 +07:00
pe3zx
0e40a23957 Binary Analysis > pyGoRE 2019-08-26 20:02:50 +07:00
pe3zx
d29510349a Binary Analysis > taviso/loadlibrary 2019-08-26 19:45:25 +07:00
pe3zx
fe099fbb1c Post Exploitation > cobbr/Covenant 2019-08-26 18:56:01 +07:00
pe3zx
604b1c2242 Malware Analysis > nbeede/BoomBox 2019-08-21 21:18:33 +07:00
pe3zx
433de68e74 Exploits > jollheef/out-of-tree 2019-08-21 21:12:07 +07:00
pe3zx
2a194c9936 Exploits > itm4n/UsoDllLoader 2019-08-21 17:10:32 +07:00
pe3zx
cdc02fddfa Adversary Simulation > Unfetter 2019-08-21 16:51:28 +07:00
pe3zx
e2fa7af097 DFIR > philhagen/sof-elk 2019-08-21 16:42:03 +07:00
pe3zx
8ef29bd798 Social Engineering & OSINT > superhedgy/AttackSurfaceMapper 2019-08-11 23:16:03 +07:00
pe3zx
fe97a7c3e8 Social Engineering and OSINT > GreyNoise Visualizer 2019-08-06 19:38:56 +07:00
pe3zx
b37e33cbb3
Social Engineering and OSINT > Simple Email Reputation (emailrep) 2019-07-31 00:09:50 +07:00
pe3zx
a9c57b3973
Digital Forensics and Incident Response > s0md3v/Orbit 2019-07-29 19:56:24 +07:00