Commit Graph

1352 Commits

Author SHA1 Message Date
pe3zx
102ec9b73e Add: certcc/kaiju to Binary Analysis section 2021-07-05 23:27:01 +07:00
pe3zx
ac9259e5c7 Add: ajpc500/RelayRumbler to Binary Analysis section 2021-07-05 23:24:10 +07:00
pe3zx
acf5e57c40 Add: barrracud4/image-upload-exploits to AppSec section 2021-07-05 23:20:10 +07:00
pe3zx
f812eb14d4 Add: Security Datasets to Data Sets section 2021-07-05 21:04:59 +07:00
pe3zx
d9a62db8c5 Add: nccgroup/exploit_mitigations to Hardening section 2021-07-05 21:03:31 +07:00
pe3zx
fd55e4dd68 Add: opencybersecurityalliance/kestrel-lang to DFIR section 2021-07-05 21:00:30 +07:00
pe3zx
113d873daf Add: NVISOsecurity/evtx-hunter to DFIR section 2021-07-05 20:58:25 +07:00
pe3zx
58ddbacd72 Add: ukncsc/Device-Security-Guidance-Configuration-Packs to Hardening section 2021-06-30 13:10:13 +07:00
pe3zx
199c58bc55 Add: swisscom/Invoke-Forensics to DFIR section 2021-06-28 15:49:23 +07:00
pe3zx
3a9b92bf6d Add: Air14/HyperHide to Binary Analysis section 2021-06-28 15:01:29 +07:00
pe3zx
34d83e5ef7 Add: captainGeech42/ransomwatch to Malware Analysis section 2021-06-24 23:33:11 +07:00
pe3zx
19c1d830b9 Add: nomi-sec/PoC-in-GitHub to Exploits section 2021-06-23 14:08:36 +07:00
pe3zx
aa8b5834d5 Add: BSI-Bund/RdpCacheStitcher to DFIR section 2021-06-22 12:42:04 +07:00
pe3zx
5bbca9d6a2 Add: secureworks/PhishInSuits to Social Engineering section 2021-06-09 13:26:00 +07:00
pe3zx
2fbc7f443d Add: W3ndige/aurora to Malware Analysis section 2021-06-08 20:49:50 +07:00
pe3zx
4d4ce5e185 Add: madhuakula/kubernetes-goat to Vulnerable section 2021-06-07 14:19:15 +07:00
pe3zx
b1488ec75e Add: fkie-cad/cwe_checker to AppSec section 2021-05-26 15:33:45 +07:00
pe3zx
6de16da503 Add: jstrosch/malware-samples to Malware Analysis section 2021-05-25 11:12:37 +07:00
pe3zx
17e1bc30ec Add: nimrodpar/Labeled-Elfs to Data Sets section 2021-05-25 10:52:34 +07:00
pe3zx
18a4c335c0 Add DefectDojo/django-DefectDojo to AppSec section 2021-05-24 10:02:48 +07:00
pe3zx
725b119956 Add: Azure/SimuLand to Vulnerable section 2021-05-23 11:38:38 +07:00
pe3zx
a4ce68af83 Add: aquasecurity/trivy to AppSec section 2021-05-19 20:50:56 +07:00
pe3zx
63e670b44c Add: aws-cloudformation/cloudformation-guard to Cloud Security section 2021-05-19 15:16:24 +07:00
pe3zx
632c7fd410 Add: lawrenceamer/0xsp-Mongoose to Adversary Simulation section 2021-05-13 15:30:44 +07:00
pe3zx
35a55f4712 Remove unreachable service 2021-05-13 15:24:03 +07:00
pe3zx
33a33a4616 Add: brant-ruan/metarget to Vulnerable section 2021-05-11 15:02:49 +07:00
pe3zx
0d62ed7ca3 Add: Ben0xA/HoneyCreds to Network Security section 2021-05-11 14:56:47 +07:00
pe3zx
6daa33aa32 Add: Mr-Un1k0d3r/CatMyPhish to Social Engineering section 2021-05-09 16:24:16 +07:00
pe3zx
66d26ebc51 Add: threatexpress/domainhunter to Social Engineering section 2021-05-09 16:22:31 +07:00
pe3zx
23f83baba2 Add: salesforce/DazedAndConfused to AppSec section 2021-05-08 00:09:05 +07:00
pe3zx
a6230107ac Add: bitsadmin/fakelogonscreen to Social Engineering section 2021-05-08 00:02:34 +07:00
pe3zx
11acc8f5df Add: soteria-security/365Inspect to Cloud Security section 2021-05-01 22:14:40 +07:00
pe3zx
01a28b6279 Add: Linux Kernel Runtime Guard to Hardening section 2021-04-29 11:28:09 +07:00
pe3zx
85d57c9331 Add: ion-storm/sysmon-edr to DFIR section 2021-04-26 16:03:47 +07:00
pe3zx
b7695fcc86 Add: GemGeorge/SniperPhish to Social Engineering section 2021-04-26 15:38:27 +07:00
pe3zx
3656067e7c Add: xmendex/wfuzz to AppSec section 2021-04-21 16:00:20 +07:00
pe3zx
4857491e9b Add: accidentalrebel/mbcscan to Malware Analysis section 2021-04-21 15:49:13 +07:00
pe3zx
a3921f19e4 Add: DARPA OpTC Data Sets to Data Sets Section 2021-04-20 11:05:34 +07:00
pe3zx
c7b295ae17 Add: InsiderPhD/Generic-University to Vulnerable section 2021-04-19 14:12:19 +07:00
pe3zx
54cc7e82b7 Add: c6fc/npk to Password Cracking section 2021-04-19 14:10:20 +07:00
pe3zx
8192ad1a51 Add: bridgecrewio/checkov to AppSec section 2021-04-15 17:01:14 +07:00
pe3zx
91d7937e61 Add: Checkmarx/kics to AppSec section 2021-04-11 22:35:42 +07:00
pe3zx
a326edba9b Add: deepfence/ThreatMapper to AppSec section 2021-04-11 19:53:43 +07:00
pe3zx
0dbd10c698 Add: wagga40/Zircolite to DFIR section 2021-04-11 19:14:31 +07:00
pe3zx
fc3eaa814c Add: jonrau1/ElectricEye to Cloud Security section 2021-04-07 18:26:13 +07:00
pe3zx
5e42154835 Add: acsdavid97/DotNetHooker to Binary Analysis section 2021-04-07 17:36:50 +07:00
pe3zx
8e24afbdf4 Add: eciavatta/caronte to Network Security section 2021-04-07 17:26:09 +07:00
pe3zx
9c925ed314 Add: revng/pagebuster to Binary Analysis section 2021-04-05 12:40:11 +07:00
pe3zx
95464503da Add: aquasecurity/tracee to DFIR section 2021-04-05 12:00:23 +07:00
pe3zx
c287e31d24 Add: hasherezade/pe_to_shellcode to Binary Analysis section 2021-04-05 11:13:28 +07:00
pe3zx
9a1b0f02d5 Add: rpgeeganage/audit-node-modules-with-yara in AppSec section 2021-04-05 10:26:14 +07:00
pe3zx
9247a20eee Remove duplicate entry 2021-03-24 22:08:25 +07:00
pe3zx
619859a065 Add: dhondta/AppmemDumper to DFIR section 2021-03-23 12:07:10 +07:00
pe3zx
8d680a973b Add: vysecurity/LinkedInt to OSINT section 2021-03-23 12:05:34 +07:00
pe3zx
878302c32e Add: darkbitio/aws-recon to Cloud Security section 2021-03-23 12:02:33 +07:00
pe3zx
a10eee2077 Add: activecm/espy to DFIR section 2021-03-22 00:38:12 +07:00
pe3zx
4a8ef6d703 Add: Malfrats/xeuledoc to OSINT section 2021-03-22 00:36:43 +07:00
pe3zx
78ea82725a Add: grep.app to OSINT section 2021-03-22 00:35:17 +07:00
pe3zx
c110fb7e85 Add: CodeShield-Security/Serverless-Goat-Java to Vulnerable section 2021-03-21 23:58:48 +07:00
pe3zx
8ebdadf44a Add: cisagov/CHIRP to DFIR section 2021-03-21 23:55:22 +07:00
pe3zx
6421510173 Add: PwC-IR/Office-365-Extractor to DFIR section 2021-03-21 23:51:12 +07:00
pe3zx
a28216247a Add: dwisiswant0/apkleaks to Mobile Security section 2021-03-18 22:23:01 +07:00
pe3zx
5aeeda8e7e Add: redphx/localify to AppSec section 2021-03-18 19:17:54 +07:00
pe3zx
ec6f3bcb61 Add: wagoodman/dive to AppSec section 2021-03-18 19:17:04 +07:00
pe3zx
3b6df30cd4 Add: ANSSI-FR/DFIR-O365RC to DFIR section 2021-03-15 16:41:35 +07:00
pe3zx
7fedcf82b5 Add: DFIRKuiper/Kuiper to DFIR section 2021-03-15 15:02:51 +07:00
pe3zx
2ac2728745 Add: secureworks/dalton to Network Security section 2021-03-11 14:54:38 +07:00
pe3zx
dcbc204b0a Add: htr-tech/zphisher to Social Engineering section 2021-03-11 14:29:36 +07:00
pe3zx
9c41632512 Add: vchinnipilli/kubestriker to AppSec 2021-03-08 21:57:10 +07:00
pe3zx
d7f8063271 Add: medialab/minet to OSINT section 2021-03-08 19:35:10 +07:00
pe3zx
09db4a9b47 Remove: brandongalbraith/endgame 2021-03-05 18:52:53 +07:00
pe3zx
7516468167 Add: tclahr/uac to DFIR section 2021-03-05 17:00:19 +07:00
pe3zx
2a841cd30c Add: charles2gan/GDA-android-reversing-Tool to Mobile Security section 2021-02-27 01:38:45 +07:00
pe3zx
dedb9e4006 Add: dolevf/Damn-Vulnerable-GraphQL-Application to Vulnerable section 2021-02-27 01:33:02 +07:00
pe3zx
bb0bf5976d Add: CybercentreCanada/CCCS-Yara to Malware Analysis section 2021-02-27 01:31:49 +07:00
pe3zx
a0faff1faf Add: Martyx00/CollaRE to Binary Analysis section 2021-02-27 01:18:11 +07:00
pe3zx
3eb48b4232 Add: DarkSearch to OSINT section 2021-02-27 00:29:13 +07:00
pe3zx
acdcdc64f7 Add: CSE Utopia to OSINT section 2021-02-27 00:23:08 +07:00
pe3zx
08a5adcbe8 Add: Bellingcat's Online Investigation Toolkit
to OSINT section
2021-02-27 00:22:02 +07:00
pe3zx
bf96e5b23f Add: brandongalbraith/endgame to Cloud Security section 2021-02-26 01:36:14 +07:00
pe3zx
efdd5a2123
Add: fireeye/stringsifter to Binary Analysis section 2021-02-23 15:06:02 +07:00
pe3zx
11a160ee31
Add: qeeqbox/social-analyzer to OSINT section 2021-02-23 14:29:46 +07:00
pe3zx
202df960da Add: brompwnie/botb to AppSec section 2021-02-21 21:39:34 +07:00
pe3zx
aa4288e516 Add: initstring/cloud_enum to Cloud Security section 2021-02-21 21:37:57 +07:00
pe3zx
3b0b94eefa Add: vulhub/vulhub to Vulnerable section 2021-02-18 17:30:23 +07:00
pe3zx
c47000b4bf Add: globocom/secDevLabs to Vulnerable section 2021-02-18 17:29:30 +07:00
pe3zx
99f8b2e5ce Add: projectdiscovery/cloudlist to Cloud Security section 2021-02-18 16:44:47 +07:00
pe3zx
9916dc1d2c Add: visma-prodsec/confused to AppSec section 2021-02-18 16:39:35 +07:00
pe3zx
6d9ac425d6 Add: securityriskadvisors/vectr to Adversary Simulation section 2021-02-17 00:48:39 +07:00
pe3zx
d03c4ea1ce Add: qsecure-labs/overlord to Adversary Simulation section 2021-02-17 00:32:42 +07:00
pe3zx
8cad5b4002 Add: FuzzySecurity/Dendrobate to Binary Analysis section 2021-02-17 00:10:49 +07:00
pe3zx
0c94df4def Remove a dead link 2021-02-15 12:36:27 +07:00
pe3zx
4f58ef2391 Formatting document 2021-02-15 12:35:13 +07:00
pe3zx
b55ce62f90 Reindex README.md 2021-02-15 00:01:31 +07:00
pe3zx
37d9172ff9 Add: deepfence/SecretScanner to AppSec section 2021-02-14 23:56:53 +07:00
pe3zx
7ee1444229 Add: TestDisk to DFIR section 2021-02-14 23:27:07 +07:00
pe3zx
2db518b9ea Add: microsoft/avml to DFIR section 2021-02-14 23:20:43 +07:00
pe3zx
ff9fb7259c Add: Arsenal Recon Tools to DFIR section 2021-02-14 23:18:54 +07:00
pe3zx
16dd7cabf4 Add: itm4n/Perfusion to Exploits section 2021-02-14 23:06:18 +07:00
pe3zx
ac215b6811 Add: cyberark/BlobHunter to Cloud Security section 2021-02-10 15:55:01 +07:00
pe3zx
a9d10fab98 Add blackbotinc/Atomic-Red-Team-Intelligence-C2 to Adversary Simulation section 2021-02-09 18:35:14 +07:00
pe3zx
07a1454826 Add Screetsec/Sudomy to AppSec section 2021-02-09 17:12:34 +07:00
pe3zx
90fbe6cac9 Add: detectify/vulnerable-nginx to Vulnerable section 2021-02-07 22:00:41 +07:00
pe3zx
45d72d6bcb Add: shellphish/how2heap to Vulnerable section 2021-02-07 21:59:15 +07:00
pe3zx
88f7cdfb40 Add: activeshadow/go-atomicredteam to Adversary Simulation section 2021-02-07 21:54:31 +07:00
pe3zx
d3e825898e Add center-for-threat-informed-defense/adversary_emulation_library to Adversary Simulation section 2021-02-05 14:27:38 +07:00
pe3zx
13e7aa6f87
Add sophos-ai/yaraml_rules to Malware Analysis section 2021-02-03 13:02:40 +07:00
pe3zx
a69e6ed8f8 Add: Patrowl/PatrowlHears to OSINT section 2021-02-02 11:48:34 +07:00
pe3zx
78c9383849 Remove dead links 2021-01-31 22:51:09 +07:00
pe3zx
3a0ea3e306 Add khast3x/h8mail to OSINT section 2021-01-31 22:40:50 +07:00
pe3zx
652ebffca0 Add MITRECND/malchive to Binary Analysis section 2021-01-31 22:26:11 +07:00
pe3zx
5ffa7f456f Add OJ/gobuster to AppSec section 2021-01-29 20:41:24 +07:00
pe3zx
64699d5d03 Add presidentbeef/brakeman to AppSec section 2021-01-29 15:01:59 +07:00
pe3zx
b727a65498 Add OpenEx-Platform/openex to DFIR section 2021-01-29 14:37:07 +07:00
pe3zx
dde2d4704e ADd Kitsu Network Attack Dataset to Data Sets section 2021-01-27 18:16:34 +07:00
pe3zx
6a6e35318c Add WerWolv/ImHex to Binary Analysis section 2021-01-25 00:00:48 +07:00
pe3zx
e70caa32c7 Add Findomain/Findomain to AppSec section 2021-01-24 23:50:36 +07:00
pe3zx
606bb7647e Add ahmedkhlief/APT-Hunter to DFIR section 2021-01-24 23:43:09 +07:00
pe3zx
6f51cbb07c Add OSINT.SH to OSINT section 2021-01-17 21:13:56 +07:00
pe3zx
54d2e52ff9 Add hzqst/unicorn_pe to Binary Analysis section 2021-01-13 14:36:09 +07:00
pe3zx
74cd589c6a Add aquasecurity/kube-hunter to AppSec section 2021-01-10 16:43:20 +07:00
pe3zx
a8b91f5d38 Add wpdc to AppSec section 2021-01-06 18:15:25 +07:00
pe3zx
0988de9d61 Add f0cker/crackq to Password Cracking section 2021-01-06 16:38:25 +07:00
pe3zx
872e8f362c Add nesfit/NetfoxDetective/ to Network Security section 2021-01-06 16:36:38 +07:00
pe3zx
4cf36bcbd1 Add loseys/Oblivion to OSINT section 2021-01-06 15:57:29 +07:00
pe3zx
9018acd8e9 Add SentineLabs/SentinelLabs_RevCore_Tools to Malware Analysis section 2021-01-05 13:55:44 +07:00
pe3zx
4f3fd53aa6 Add: CERT-Polska/karton to Malware Analysis section 2021-01-04 17:22:21 +07:00
pe3zx
e92377774f Add chvancooten/BugBountyScanner to Application Security section 2021-01-02 17:52:07 +07:00
pe3zx
f6a1ab1170 Add Kaitai Struct to Binary Analysis 2021-01-02 16:33:46 +07:00
pe3zx
67f9aeb708 Add opencve/opencve to Exploits seciton 2021-01-02 16:26:10 +07:00
pe3zx
0167ef40f2 Update Mailsploit link 2020-12-30 10:24:13 +07:00
pe3zx
ca962c4e19 Add utkonos/lst2x64dbg to Binary Analysis section 2020-12-29 13:48:34 +07:00
pe3zx
554101a9da Add certego/PcapMonkey to Network Security section 2020-12-29 12:56:49 +07:00
pe3zx
c9d7dcd174 Add qeeqbox/chameleon to Network Security 2020-12-27 18:46:58 +07:00
pe3zx
c2457da6f4 Add cisagov/Sparrow to Cloud Security 2020-12-27 18:44:39 +07:00
pe3zx
600fe874b6 Add CrowdStrike/CRT to Cloud Security 2020-12-27 18:40:59 +07:00
pe3zx
7ca60764aa Add felix83000/Watcher to OSINT section 2020-12-27 18:27:46 +07:00
pe3zx
d36128f733 Add DataPlane.org to Data Sets section 2020-12-22 12:05:16 +07:00
pe3zx
650ef25074 Add cloudquery/cloudquery to Cloud Security section 2020-12-17 17:57:36 +07:00
pe3zx
fcbf6948c0 Add oasis-open/cti-stix-generator to Malware Analysis section 2020-12-15 23:16:57 +07:00
pe3zx
e2c8e60d2d Add new whitelist and remove dupe 2020-12-14 14:03:54 +07:00
pe3zx
7f8dd1dd04 Add BiZken/PhishMailer to Social Engineering section 2020-12-13 23:45:27 +07:00
pe3zx
df33991479 Add cisco/mercury to Network Security section 2020-12-10 16:50:53 +07:00
pe3zx
b5a4c07e09 Add polylogyx/PolyMon to DFIR section 2020-12-10 16:34:24 +07:00
pe3zx
2c2c66f98b Add rizin to Binary Analysis section 2020-12-10 16:12:55 +07:00
pe3zx
99e0e19196 Add google/atheris to AppSec section 2020-12-10 16:11:01 +07:00
pe3zx
4acfd2bc24 Add GhostProject to OSINT section 2020-12-10 14:39:36 +07:00
pe3zx
ce9ace4d3c Add SnusBase to OSINT section 2020-12-10 14:38:05 +07:00
pe3zx
320ed53b05 Add Psbdmp to OSINT section 2020-12-10 14:37:04 +07:00
pe3zx
5bb8e612c5 Add Leak-Lookup to OSINT section 2020-12-10 14:35:37 +07:00
pe3zx
4be95a8f5e Add CERT-Polska/mwdb-core to Malware Analysis section 2020-12-09 00:49:33 +07:00
pe3zx
a181b84269 Add microsoft/restler-fuzzer to Application Security 2020-12-09 00:26:59 +07:00
pe3zx
6decac7474 Add kevoreilly/CAPEv2 to Malware Analysis section 2020-12-06 23:09:29 +07:00
pe3zx
98c7610f86 Add kirk-sayre-work/VBASeismograph to Malware Analysis section 2020-12-03 14:38:55 +07:00
pe3zx
9d959ecec1 Add RedTeamPentesting/monsoon to Application Security 2020-12-03 14:00:15 +07:00
pe3zx
0758f7d387 Add sundowndev/PhoneInfoga to OSINT section 2020-12-01 14:12:03 +07:00
pe3zx
bad14f8ddf Add odedshimon/BruteShark to Network Security section 2020-12-01 14:08:51 +07:00
pe3zx
af77d37c0c Add nccgroup/s3_objects_check to Cloud Security section 2020-12-01 14:00:31 +07:00
pe3zx
6301e56c06 Add PolarProxy to Network Security section 2020-12-01 13:57:08 +07:00
pe3zx
1c46763208 Add zerofox-oss/phishpond to Malware Analysis section 2020-11-29 23:39:13 +07:00
pe3zx
19f298d751 Add frikky/Shuffle to DFIR 2020-11-29 23:16:54 +07:00
pe3zx
34ea627ddf Add wallarm/gotestwaf 2020-11-24 21:52:38 +07:00
pe3zx
c1170c2883 Add dr4k0nia/Unscrambler to Binary Analysis section 2020-11-24 21:17:03 +07:00
pe3zx
1cf0e2e1d7 Add theflakes/reg_hunter to DFIR section 2020-11-24 17:02:17 +07:00
pe3zx
fbc4320bc5 Add Arkime to Network Security section 2020-11-24 16:58:37 +07:00
pe3zx
6c83cf95bb Add: omenscan/achoirx to DFIR section 2020-11-21 18:16:26 +07:00
pe3zx
373f556131 Add doyensec/inql to Application Security section 2020-11-21 17:51:20 +07:00
pe3zx
af475ec0f1 Add: salesforce/jarm 2020-11-19 15:15:47 +07:00
pe3zx
630df566d3 Add new page 'Offensive Bookmark' 2020-11-18 18:07:42 +07:00
pe3zx
17cbbd1e71 Add Bug Bounty Recon to Application Security 2020-11-17 20:36:58 +07:00
pe3zx
7083d002f8 Add fireeye/flare-emu to Binary Analysis section 2020-11-17 20:12:28 +07:00
pe3zx
e2cec31773 Add guelfoweb/peframe to Binary Analysis section 2020-11-17 20:10:13 +07:00
pe3zx
2cb365d67d Add rewanth1997/Damn-Vulnerable-Bank to Vulnerable section 2020-11-17 18:18:42 +07:00
pe3zx
39b75218e8 Add megadose/holehe to OSINT section 2020-11-13 16:01:16 +07:00
pe3zx
f94ef06add Add yogeshojha/rengine to OSINT section 2020-11-13 15:34:59 +07:00
pe3zx
3036f98c39 Add ComodoSecurity/openedr to DFIR section 2020-11-11 11:18:19 +07:00
pe3zx
615d9cdf0c Add hackerschoice/gsocket to Data Exfiltration section 2020-11-09 22:36:20 +07:00
pe3zx
b89539422c Add wagiro/BurpBounty to Application Security section 2020-11-09 20:42:28 +07:00
pe3zx
a05aa62d64 Add grimm-co/GEARSHIFT to Binary Analysis section 2020-11-05 20:44:44 +07:00
pe3zx
9c164e7bf6 Add 'LanikSJ/dfimage' to Application Security section 2020-11-03 12:31:19 +07:00
pe3zx
84d47ddaf9 Add 'americanexpress/earlybird' to OSINT section 2020-11-03 12:19:11 +07:00
pe3zx
b92779fa63 Add 'mitre/bzar' to DFIR section 2020-11-03 12:12:06 +07:00
pe3zx
388ccb81d4 Add 'target/halogen' to Malware Analysis section 2020-11-03 12:08:38 +07:00
pe3zx
11c7fdeb13 Add 'mindcollapse/MalwareMultiScan' to Malware Analysis section 2020-11-03 11:58:30 +07:00
pe3zx
e090076eff Add 'chrisandoryan/Nethive-Project' to DFIR section 2020-11-03 11:50:41 +07:00
pe3zx
b4ab2c9047 Add 'nccgroup/scrying' to OSINT section 2020-10-30 19:03:26 +07:00
pe3zx
b3f4dfc9ac Add 'fireeye/ThreatPursuit-VM' to DFIR section 2020-10-30 19:01:36 +07:00
pe3zx
bfa7b59012 Add 'scythe-io/community-threats' to Adversary Simulation 2020-10-26 13:55:31 +07:00
pe3zx
66349d574d Add 'OWASP/wstg' to Application Security section 2020-10-26 13:52:04 +07:00
pe3zx
e8c83c5a96 Add 'BishopFox/smogcloud' to Cloud Security section 2020-10-26 13:50:33 +07:00
pe3zx
f866437218 Add 'vp777/procrustes' to Data Exfiltration section 2020-10-26 13:48:33 +07:00
pe3zx
6d2fcfcd33 Add 'ReconInfoSec/adversary-emulation-map' to Adversary Simulation section 2020-10-26 13:45:10 +07:00
pe3zx
ab28d42391 Add 'splunk/attack_datat to Data Sets section 2020-10-26 13:10:48 +07:00
pe3zx
ce5c0010ab Add nsacyber/BAM to Binary Analysis section 2020-10-20 22:23:03 +07:00
pe3zx
355fd0306f Add FSecureLABS/leonidas to Adversary Simulation section 2020-10-20 22:19:34 +07:00
pe3zx
c7d8f4e46c Add thewhiteninja/ntfstool to DFIR section 2020-10-20 22:17:03 +07:00
pe3zx
d71649dd51 Add Pretext Project to Social Engineering section 2020-10-18 18:49:48 +07:00
pe3zx
08b79f9f96 Add redcanaryco/AtomicTestHarnesses to Adversary Simulation section 2020-10-18 18:42:28 +07:00
pe3zx
3717e4ceef Add PapaerMtn/gitlab-watchman to OSINT section 2020-10-15 12:01:43 +07:00
pe3zx
a7c471c08c Add forrest-orr/moneta to Binary Analysis section 2020-10-12 20:13:34 +07:00