Commit Graph

1352 Commits

Author SHA1 Message Date
pe3zx
e6ab4eb45a Add: ddosify/ddosify to Network Security section 2021-10-18 10:50:26 +07:00
pe3zx
c95da75f9d Add: l0phtcrack/l0phtcrack to Password Cracking section 2021-10-18 10:37:23 +07:00
pe3zx
5c99a171ff Add: Pithus to Mobile Security section 2021-10-12 10:37:47 +07:00
pe3zx
d29d6a15bd Add: herosi/CTO to Binary Analysis section 2021-10-11 10:50:19 +07:00
pe3zx
47d551c884 Add: quarkslab/kdigger to AppSec section 2021-10-08 12:27:13 +07:00
pe3zx
63b39d492b Add: ARPSyndicate/kenzer to AppSec section 2021-10-07 12:53:22 +07:00
pe3zx
f52907184a Add: sigp/beacon-fuzz to Smart Contract section 2021-10-07 12:45:31 +07:00
pe3zx
89263486d8 Add: NetSPI/MicroBurst to Cloud Security section 2021-10-07 12:41:28 +07:00
pe3zx
b155e0d7a5 Add: as0ler/r2flutch to Mobile Security section 2021-10-07 12:25:36 +07:00
pe3zx
a0ea97ad56 Add: OWASP/Nettacker to AppSec section 2021-10-06 14:21:03 +07:00
pe3zx
581d3545c9 Add: Lossless to Smart Contract section 2021-10-05 16:51:53 +07:00
pe3zx
cadff36928 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2021-10-01 10:11:13 +07:00
pe3zx
4238b7d5ac Add: facebook/mariana-trench to Mobile Security section 2021-10-01 10:09:05 +07:00
pe3zx
a005dd73ed Add: googleprojectzero/weggli to AppSec section 2021-10-01 10:04:57 +07:00
pe3zx
e45511bec0 Add: Dragonfly to Malware Analysis section 2021-09-30 16:14:44 +07:00
pe3zx
f1c7f8d6a3 Add: PoFish to Social Engineering section 2021-09-26 15:34:24 +07:00
pe3zx
22ec75047d Add: ovotech/gitoops to DFIR section 2021-09-26 15:33:19 +07:00
pe3zx
8fd67849b2 Add: Accenture/docker-plaso to DFIR section 2021-09-26 13:07:43 +07:00
pe3zx
a0817e406a Add: CrowdStrike/SuperMem to DFIR section 2021-09-26 12:41:08 +07:00
pe3zx
d7f4c8cd6b Add: lelinhtinh/de4js to AppSec section 2021-09-21 23:05:03 +07:00
pe3zx
4920c1853c Add: monnappa22/HollowFind to DFIR section 2021-09-21 22:59:30 +07:00
pe3zx
6867b32aff Add: securing/IOSSecuritySuite to Mobile Security section 2021-09-21 20:47:19 +07:00
pe3zx
62bee8e669 Add: tklengyel/drakvuf to Malware Analysis section 2021-09-21 20:37:49 +07:00
pe3zx
05865b1b85 Add: xiecat/goblin to Social Engineering section 2021-09-21 14:40:26 +07:00
pe3zx
217c676929 Add: darkquasar/AzureHunter to Cloud Security section 2021-09-20 14:04:02 +07:00
pe3zx
a34f159874 Add: intel/yarpgen to Data Sets section 2021-09-20 10:44:02 +07:00
pe3zx
c4fe03e965 Add: BishopFox/iam-vulnerable to Cloud Security section 2021-09-15 10:00:48 +07:00
pe3zx
295563dc24 Add: GaloisInc/reopt to Binary Analysis section 2021-09-11 16:27:44 +07:00
pe3zx
46a6bd9e25 Add: threathunters-io/laurel to DFIR section 2021-09-08 13:44:47 +07:00
pe3zx
35d5af83a0 Add: Flangvik/DeployPrinterNightmare to Vulnerable section 2021-09-08 13:01:22 +07:00
pe3zx
c6ce3ad6a2 Add: XForceIR/SideLoadHunter to DFIR Section 2021-09-06 14:47:55 +07:00
pe3zx
0307fff3aa Add: countercept/chainsaw to DFIR section 2021-09-03 15:54:43 +07:00
pe3zx
ab7cd3a95f Add: EmYiQing/Gososerial to AppSec section 2021-09-02 14:43:23 +07:00
pe3zx
acd2c1aa3d Add: vmp2/vmemu to Binary Analysis section 2021-08-31 12:02:23 +07:00
pe3zx
6aefcbd6a1 Add: hasherezade/mal_unpack to Malware Analysis section 2021-08-31 11:34:19 +07:00
pe3zx
dc754cf5b6 Add: 3CORESec/Automata to DFIR section 2021-08-31 10:56:39 +07:00
pe3zx
9df9939793 Add: strozfriedberg/cobaltstrike-config-extractor to Malware Analysi section 2021-08-30 14:36:14 +07:00
pe3zx
bdb237a0af Update: securityriskadvisors/vectr 2021-08-30 12:31:26 +07:00
pe3zx
f8fa2e08ca Add: atxsinn3r/VulnCases to Vulnerable section 2021-08-30 12:27:11 +07:00
pe3zx
e423aa9c4c Add: OpenZeppelin/contracts-wizard to Smart Contract section 2021-08-26 22:25:01 +07:00
pe3zx
efd696ae5d Add: raineorshine/solgraph to Smart Contract section 2021-08-26 17:36:31 +07:00
pe3zx
5dea5c946a Add: IC3Hydra/Hydra to Smart Contract section 2021-08-26 17:34:22 +07:00
pe3zx
95985b5586 Add: ConsenSys/mythril to Smart Contract section 2021-08-26 17:31:08 +07:00
pe3zx
1ca9d6f241 Add: tothi/usbgadget-tool to Hardware section 2021-08-26 13:39:29 +07:00
pe3zx
e01dc15277 Add: sophos-ai/SOREL-20M to Data Sets section 2021-08-25 17:11:21 +07:00
pe3zx
e91ee2896f Add: fibratus to Binary Analysis section 2021-08-25 14:44:45 +07:00
pe3zx
b504b65023 Add: TobySalusky/cont3xt to DFIR section 2021-08-24 12:40:53 +07:00
pe3zx
7545f27987 Add: ralphte/build_a_phish to Social Engineering section 2021-08-24 12:16:57 +07:00
pe3zx
31c19f7678 Add: Eth.Build to Smart Contract section 2021-08-23 15:20:26 +07:00
pe3zx
19ddf9bcd2 Add: fravoll/solidity-patterns to Smart Contract section 2021-08-23 15:19:01 +07:00
pe3zx
699e9fac8c Add: RhinoSecurityLabs/cloudgoat to Cloud Security section 2021-08-23 15:16:51 +07:00
pe3zx
20b9e98dab Add: cryptic/echidna to Smart Contract section 2021-08-23 15:04:45 +07:00
pe3zx
e607255b3a Add: crytic/slither to Smart Contract section 2021-08-23 15:03:58 +07:00
pe3zx
a0d868dd6e Add: The Ethernaut to Smart Contract section 2021-08-23 14:58:42 +07:00
pe3zx
692575458f Add: OpenZepplin/damn-vulnerable-defi to Smart Contract section 2021-08-23 14:54:52 +07:00
pe3zx
093f6c8bc5 Add: Robsonsjre/FlashloanUsecases to Smart Contract section 2021-08-22 16:04:38 +07:00
pe3zx
a7287fb7f7 Add: ConsenSys/smart-contract-best-practices to Smart Contract section 2021-08-22 16:03:49 +07:00
pe3zx
e7da3bbe96 Update: cleanunicorn/karl 2021-08-22 16:03:05 +07:00
pe3zx
d2d8f773d0 Add: nccgroup/GOATCasino to Smart Contract section 2021-08-22 16:00:56 +07:00
pe3zx
e241402046 Add: smartbugs/smartbugs to Smart Contract section 2021-08-22 15:59:55 +07:00
pe3zx
20b017a683 Add: mikedeshazer/bricks to Smart Contract section 2021-08-21 15:23:05 +07:00
pe3zx
9f93818bc8 Add: strazzere/golang_loader_assist to Binary Analysis section 2021-08-21 14:32:35 +07:00
pe3zx
cf6a6eb2b8 Add: sibears/IDAGolangHelper to Binary Analysis section 2021-08-21 14:31:41 +07:00
pe3zx
042670d515 Remove: GhostProject.fr 2021-08-21 13:18:55 +07:00
pe3zx
0f81b8d5c5 Add: sslab-gatech/Rudra to AppSec section 2021-08-21 12:06:27 +07:00
pe3zx
b5d6db939e Add: mandiant/apooxml to Malware Analysis section 2021-08-19 12:48:36 +07:00
pe3zx
82f68fc2c3 Add: praetorian-inc/gokart to AppSec section 2021-08-19 12:43:26 +07:00
pe3zx
7cf3c24370 Add: cleanunicorn/karl to Smart Contract section 2021-08-19 12:26:25 +07:00
pe3zx
bdcb63ed7f Add: BishopFox/GitGot to AppSec section 2021-08-18 14:00:37 +07:00
pe3zx
f396b7f62c Add: optiv/Microsoft365_devicePhish to Social Engineering section 2021-08-18 13:38:55 +07:00
pe3zx
5294abcf3a Add: enzymefinance/oyente to Smart Contract section 2021-08-17 13:14:08 +07:00
pe3zx
7071831aba Add: Smart Contract section in README.md 2021-08-17 13:12:52 +07:00
pe3zx
1839109111 Add: ossf/allstar to AppSec section 2021-08-12 18:29:35 +07:00
pe3zx
b20d644a2a Add: mvelazc0/PurpleSharp to Adversary Simulation section 2021-08-10 13:41:02 +07:00
pe3zx
251eb99bfb Add: fkasler/phishmonger to Social Engineering section 2021-08-10 13:39:57 +07:00
pe3zx
ff4bb5c97e Add: dsnezhkov/racketeer to Malware Analysis section 2021-08-10 13:38:26 +07:00
pe3zx
6a8179e1fe Add: JoelGMSec/Cloudtopolis to Password Cracking section 2021-08-10 13:37:31 +07:00
pe3zx
cd4403e740 Add: G-Research/siembol to DFIR section 2021-08-10 13:36:38 +07:00
pe3zx
66cd4b7c76 Add: akamai/luda to Malware Analysis section 2021-08-10 13:35:36 +07:00
pe3zx
3822cfb92f Add: REW-sploit/REW-sploit to Binary Analysis section 2021-08-10 13:34:38 +07:00
pe3zx
ee002efefa Add: cloud-sniper/cloud-sniper to Cloud Security section 2021-08-10 13:32:46 +07:00
pe3zx
1d610fad30 Add: Azure/Cloud-Katana to Adversary Simulation section 2021-08-10 13:31:47 +07:00
pe3zx
1101376c89 Add: mrphrazer/obfuscation_detection to Binary Analysis section 2021-08-10 13:25:07 +07:00
pe3zx
8b6753a472 Add: CCob/BeaconEye to DFIR section 2021-08-09 10:02:53 +07:00
pe3zx
fbb60b979f Add: securego/gosec to AppSec section 2021-07-26 13:16:08 +07:00
pe3zx
0751169632 Add: SecurityRiskAdvisors/VECTR to Adversary Simulation section 2021-07-22 11:34:50 +07:00
pe3zx
5efeeea9f4 Add: JohnHammond/vbe-decoder to Malware Analysis section 2021-07-21 09:34:46 +07:00
pe3zx
0da6711540 Add: mvt-project/mvt to Mobile Security section 2021-07-20 09:48:30 +07:00
pe3zx
1edba1a024 Add: CRED-CLUB/ARTIF to Malware Analysis section 2021-07-20 09:45:48 +07:00
pe3zx
9e79b8890c Remove: malwaretracker.com 2021-07-20 09:19:27 +07:00
pe3zx
2c8c9b3a27 Add: thewhiteh4t/nexfil to OSINT section 2021-07-16 10:28:52 +07:00
pe3zx
ef057ae5c9 Add: HyperDbg/HyperDbg to Binary Analysis section 2021-07-15 10:21:25 +07:00
pe3zx
8b1af3cfb7 Add: gaasedelen/tenet to Binary Analysis section 2021-07-15 10:07:41 +07:00
pe3zx
ddc7df6e80 Add: sumeshi/evtx2es to DFIR section 2021-07-10 17:36:50 +07:00
pe3zx
987e908f7a Add: Yaxser/SharpPhish to Social Engineering section 2021-07-10 17:31:16 +07:00
pe3zx
f60971d063 Add: DamonMohammadbagher/ETWProcessMon2 to DFIR section 2021-07-09 06:57:06 +07:00
pe3zx
03b91467fe Add: sebastian-mora/awsssome_phish to Social Engineering section 2021-07-09 06:13:45 +07:00
pe3zx
adaa8efbff Add: ossf/scorecard to AppSec section 2021-07-09 05:52:03 +07:00
pe3zx
7819f34fc0 Add: NotSoSecure/SerializedPayloadGenerator to AppSec section 2021-07-05 23:34:55 +07:00
pe3zx
1cb2a22ba5 Add: cisagov/cset to Hardening 2021-07-05 23:29:59 +07:00