Commit Graph

1352 Commits

Author SHA1 Message Date
pe3zx
9a1b0f02d5 Add: rpgeeganage/audit-node-modules-with-yara in AppSec section 2021-04-05 10:26:14 +07:00
pe3zx
9247a20eee Remove duplicate entry 2021-03-24 22:08:25 +07:00
pe3zx
619859a065 Add: dhondta/AppmemDumper to DFIR section 2021-03-23 12:07:10 +07:00
pe3zx
8d680a973b Add: vysecurity/LinkedInt to OSINT section 2021-03-23 12:05:34 +07:00
pe3zx
878302c32e Add: darkbitio/aws-recon to Cloud Security section 2021-03-23 12:02:33 +07:00
pe3zx
a10eee2077 Add: activecm/espy to DFIR section 2021-03-22 00:38:12 +07:00
pe3zx
4a8ef6d703 Add: Malfrats/xeuledoc to OSINT section 2021-03-22 00:36:43 +07:00
pe3zx
78ea82725a Add: grep.app to OSINT section 2021-03-22 00:35:17 +07:00
pe3zx
c110fb7e85 Add: CodeShield-Security/Serverless-Goat-Java to Vulnerable section 2021-03-21 23:58:48 +07:00
pe3zx
8ebdadf44a Add: cisagov/CHIRP to DFIR section 2021-03-21 23:55:22 +07:00
pe3zx
6421510173 Add: PwC-IR/Office-365-Extractor to DFIR section 2021-03-21 23:51:12 +07:00
pe3zx
a28216247a Add: dwisiswant0/apkleaks to Mobile Security section 2021-03-18 22:23:01 +07:00
pe3zx
5aeeda8e7e Add: redphx/localify to AppSec section 2021-03-18 19:17:54 +07:00
pe3zx
ec6f3bcb61 Add: wagoodman/dive to AppSec section 2021-03-18 19:17:04 +07:00
pe3zx
3b6df30cd4 Add: ANSSI-FR/DFIR-O365RC to DFIR section 2021-03-15 16:41:35 +07:00
pe3zx
7fedcf82b5 Add: DFIRKuiper/Kuiper to DFIR section 2021-03-15 15:02:51 +07:00
pe3zx
2ac2728745 Add: secureworks/dalton to Network Security section 2021-03-11 14:54:38 +07:00
pe3zx
dcbc204b0a Add: htr-tech/zphisher to Social Engineering section 2021-03-11 14:29:36 +07:00
pe3zx
9c41632512 Add: vchinnipilli/kubestriker to AppSec 2021-03-08 21:57:10 +07:00
pe3zx
d7f8063271 Add: medialab/minet to OSINT section 2021-03-08 19:35:10 +07:00
pe3zx
09db4a9b47 Remove: brandongalbraith/endgame 2021-03-05 18:52:53 +07:00
pe3zx
7516468167 Add: tclahr/uac to DFIR section 2021-03-05 17:00:19 +07:00
pe3zx
2a841cd30c Add: charles2gan/GDA-android-reversing-Tool to Mobile Security section 2021-02-27 01:38:45 +07:00
pe3zx
dedb9e4006 Add: dolevf/Damn-Vulnerable-GraphQL-Application to Vulnerable section 2021-02-27 01:33:02 +07:00
pe3zx
bb0bf5976d Add: CybercentreCanada/CCCS-Yara to Malware Analysis section 2021-02-27 01:31:49 +07:00
pe3zx
a0faff1faf Add: Martyx00/CollaRE to Binary Analysis section 2021-02-27 01:18:11 +07:00
pe3zx
3eb48b4232 Add: DarkSearch to OSINT section 2021-02-27 00:29:13 +07:00
pe3zx
acdcdc64f7 Add: CSE Utopia to OSINT section 2021-02-27 00:23:08 +07:00
pe3zx
08a5adcbe8 Add: Bellingcat's Online Investigation Toolkit
to OSINT section
2021-02-27 00:22:02 +07:00
pe3zx
bf96e5b23f Add: brandongalbraith/endgame to Cloud Security section 2021-02-26 01:36:14 +07:00
pe3zx
efdd5a2123
Add: fireeye/stringsifter to Binary Analysis section 2021-02-23 15:06:02 +07:00
pe3zx
11a160ee31
Add: qeeqbox/social-analyzer to OSINT section 2021-02-23 14:29:46 +07:00
pe3zx
202df960da Add: brompwnie/botb to AppSec section 2021-02-21 21:39:34 +07:00
pe3zx
aa4288e516 Add: initstring/cloud_enum to Cloud Security section 2021-02-21 21:37:57 +07:00
pe3zx
3b0b94eefa Add: vulhub/vulhub to Vulnerable section 2021-02-18 17:30:23 +07:00
pe3zx
c47000b4bf Add: globocom/secDevLabs to Vulnerable section 2021-02-18 17:29:30 +07:00
pe3zx
99f8b2e5ce Add: projectdiscovery/cloudlist to Cloud Security section 2021-02-18 16:44:47 +07:00
pe3zx
9916dc1d2c Add: visma-prodsec/confused to AppSec section 2021-02-18 16:39:35 +07:00
pe3zx
6d9ac425d6 Add: securityriskadvisors/vectr to Adversary Simulation section 2021-02-17 00:48:39 +07:00
pe3zx
d03c4ea1ce Add: qsecure-labs/overlord to Adversary Simulation section 2021-02-17 00:32:42 +07:00
pe3zx
8cad5b4002 Add: FuzzySecurity/Dendrobate to Binary Analysis section 2021-02-17 00:10:49 +07:00
pe3zx
0c94df4def Remove a dead link 2021-02-15 12:36:27 +07:00
pe3zx
4f58ef2391 Formatting document 2021-02-15 12:35:13 +07:00
pe3zx
b55ce62f90 Reindex README.md 2021-02-15 00:01:31 +07:00
pe3zx
37d9172ff9 Add: deepfence/SecretScanner to AppSec section 2021-02-14 23:56:53 +07:00
pe3zx
7ee1444229 Add: TestDisk to DFIR section 2021-02-14 23:27:07 +07:00
pe3zx
2db518b9ea Add: microsoft/avml to DFIR section 2021-02-14 23:20:43 +07:00
pe3zx
ff9fb7259c Add: Arsenal Recon Tools to DFIR section 2021-02-14 23:18:54 +07:00
pe3zx
16dd7cabf4 Add: itm4n/Perfusion to Exploits section 2021-02-14 23:06:18 +07:00
pe3zx
ac215b6811 Add: cyberark/BlobHunter to Cloud Security section 2021-02-10 15:55:01 +07:00
pe3zx
a9d10fab98 Add blackbotinc/Atomic-Red-Team-Intelligence-C2 to Adversary Simulation section 2021-02-09 18:35:14 +07:00
pe3zx
07a1454826 Add Screetsec/Sudomy to AppSec section 2021-02-09 17:12:34 +07:00
pe3zx
90fbe6cac9 Add: detectify/vulnerable-nginx to Vulnerable section 2021-02-07 22:00:41 +07:00
pe3zx
45d72d6bcb Add: shellphish/how2heap to Vulnerable section 2021-02-07 21:59:15 +07:00
pe3zx
88f7cdfb40 Add: activeshadow/go-atomicredteam to Adversary Simulation section 2021-02-07 21:54:31 +07:00
pe3zx
d3e825898e Add center-for-threat-informed-defense/adversary_emulation_library to Adversary Simulation section 2021-02-05 14:27:38 +07:00
pe3zx
13e7aa6f87
Add sophos-ai/yaraml_rules to Malware Analysis section 2021-02-03 13:02:40 +07:00
pe3zx
a69e6ed8f8 Add: Patrowl/PatrowlHears to OSINT section 2021-02-02 11:48:34 +07:00
pe3zx
78c9383849 Remove dead links 2021-01-31 22:51:09 +07:00
pe3zx
3a0ea3e306 Add khast3x/h8mail to OSINT section 2021-01-31 22:40:50 +07:00
pe3zx
652ebffca0 Add MITRECND/malchive to Binary Analysis section 2021-01-31 22:26:11 +07:00
pe3zx
5ffa7f456f Add OJ/gobuster to AppSec section 2021-01-29 20:41:24 +07:00
pe3zx
64699d5d03 Add presidentbeef/brakeman to AppSec section 2021-01-29 15:01:59 +07:00
pe3zx
b727a65498 Add OpenEx-Platform/openex to DFIR section 2021-01-29 14:37:07 +07:00
pe3zx
dde2d4704e ADd Kitsu Network Attack Dataset to Data Sets section 2021-01-27 18:16:34 +07:00
pe3zx
6a6e35318c Add WerWolv/ImHex to Binary Analysis section 2021-01-25 00:00:48 +07:00
pe3zx
e70caa32c7 Add Findomain/Findomain to AppSec section 2021-01-24 23:50:36 +07:00
pe3zx
606bb7647e Add ahmedkhlief/APT-Hunter to DFIR section 2021-01-24 23:43:09 +07:00
pe3zx
6f51cbb07c Add OSINT.SH to OSINT section 2021-01-17 21:13:56 +07:00
pe3zx
54d2e52ff9 Add hzqst/unicorn_pe to Binary Analysis section 2021-01-13 14:36:09 +07:00
pe3zx
74cd589c6a Add aquasecurity/kube-hunter to AppSec section 2021-01-10 16:43:20 +07:00
pe3zx
a8b91f5d38 Add wpdc to AppSec section 2021-01-06 18:15:25 +07:00
pe3zx
0988de9d61 Add f0cker/crackq to Password Cracking section 2021-01-06 16:38:25 +07:00
pe3zx
872e8f362c Add nesfit/NetfoxDetective/ to Network Security section 2021-01-06 16:36:38 +07:00
pe3zx
4cf36bcbd1 Add loseys/Oblivion to OSINT section 2021-01-06 15:57:29 +07:00
pe3zx
9018acd8e9 Add SentineLabs/SentinelLabs_RevCore_Tools to Malware Analysis section 2021-01-05 13:55:44 +07:00
pe3zx
4f3fd53aa6 Add: CERT-Polska/karton to Malware Analysis section 2021-01-04 17:22:21 +07:00
pe3zx
e92377774f Add chvancooten/BugBountyScanner to Application Security section 2021-01-02 17:52:07 +07:00
pe3zx
f6a1ab1170 Add Kaitai Struct to Binary Analysis 2021-01-02 16:33:46 +07:00
pe3zx
67f9aeb708 Add opencve/opencve to Exploits seciton 2021-01-02 16:26:10 +07:00
pe3zx
0167ef40f2 Update Mailsploit link 2020-12-30 10:24:13 +07:00
pe3zx
ca962c4e19 Add utkonos/lst2x64dbg to Binary Analysis section 2020-12-29 13:48:34 +07:00
pe3zx
554101a9da Add certego/PcapMonkey to Network Security section 2020-12-29 12:56:49 +07:00
pe3zx
c9d7dcd174 Add qeeqbox/chameleon to Network Security 2020-12-27 18:46:58 +07:00
pe3zx
c2457da6f4 Add cisagov/Sparrow to Cloud Security 2020-12-27 18:44:39 +07:00
pe3zx
600fe874b6 Add CrowdStrike/CRT to Cloud Security 2020-12-27 18:40:59 +07:00
pe3zx
7ca60764aa Add felix83000/Watcher to OSINT section 2020-12-27 18:27:46 +07:00
pe3zx
d36128f733 Add DataPlane.org to Data Sets section 2020-12-22 12:05:16 +07:00
pe3zx
650ef25074 Add cloudquery/cloudquery to Cloud Security section 2020-12-17 17:57:36 +07:00
pe3zx
fcbf6948c0 Add oasis-open/cti-stix-generator to Malware Analysis section 2020-12-15 23:16:57 +07:00
pe3zx
e2c8e60d2d Add new whitelist and remove dupe 2020-12-14 14:03:54 +07:00
pe3zx
7f8dd1dd04 Add BiZken/PhishMailer to Social Engineering section 2020-12-13 23:45:27 +07:00
pe3zx
df33991479 Add cisco/mercury to Network Security section 2020-12-10 16:50:53 +07:00
pe3zx
b5a4c07e09 Add polylogyx/PolyMon to DFIR section 2020-12-10 16:34:24 +07:00
pe3zx
2c2c66f98b Add rizin to Binary Analysis section 2020-12-10 16:12:55 +07:00
pe3zx
99e0e19196 Add google/atheris to AppSec section 2020-12-10 16:11:01 +07:00
pe3zx
4acfd2bc24 Add GhostProject to OSINT section 2020-12-10 14:39:36 +07:00
pe3zx
ce9ace4d3c Add SnusBase to OSINT section 2020-12-10 14:38:05 +07:00
pe3zx
320ed53b05 Add Psbdmp to OSINT section 2020-12-10 14:37:04 +07:00
pe3zx
5bb8e612c5 Add Leak-Lookup to OSINT section 2020-12-10 14:35:37 +07:00
pe3zx
4be95a8f5e Add CERT-Polska/mwdb-core to Malware Analysis section 2020-12-09 00:49:33 +07:00
pe3zx
a181b84269 Add microsoft/restler-fuzzer to Application Security 2020-12-09 00:26:59 +07:00
pe3zx
6decac7474 Add kevoreilly/CAPEv2 to Malware Analysis section 2020-12-06 23:09:29 +07:00
pe3zx
98c7610f86 Add kirk-sayre-work/VBASeismograph to Malware Analysis section 2020-12-03 14:38:55 +07:00
pe3zx
9d959ecec1 Add RedTeamPentesting/monsoon to Application Security 2020-12-03 14:00:15 +07:00
pe3zx
0758f7d387 Add sundowndev/PhoneInfoga to OSINT section 2020-12-01 14:12:03 +07:00
pe3zx
bad14f8ddf Add odedshimon/BruteShark to Network Security section 2020-12-01 14:08:51 +07:00
pe3zx
af77d37c0c Add nccgroup/s3_objects_check to Cloud Security section 2020-12-01 14:00:31 +07:00
pe3zx
6301e56c06 Add PolarProxy to Network Security section 2020-12-01 13:57:08 +07:00
pe3zx
1c46763208 Add zerofox-oss/phishpond to Malware Analysis section 2020-11-29 23:39:13 +07:00
pe3zx
19f298d751 Add frikky/Shuffle to DFIR 2020-11-29 23:16:54 +07:00
pe3zx
34ea627ddf Add wallarm/gotestwaf 2020-11-24 21:52:38 +07:00
pe3zx
c1170c2883 Add dr4k0nia/Unscrambler to Binary Analysis section 2020-11-24 21:17:03 +07:00
pe3zx
1cf0e2e1d7 Add theflakes/reg_hunter to DFIR section 2020-11-24 17:02:17 +07:00
pe3zx
fbc4320bc5 Add Arkime to Network Security section 2020-11-24 16:58:37 +07:00
pe3zx
6c83cf95bb Add: omenscan/achoirx to DFIR section 2020-11-21 18:16:26 +07:00
pe3zx
373f556131 Add doyensec/inql to Application Security section 2020-11-21 17:51:20 +07:00
pe3zx
af475ec0f1 Add: salesforce/jarm 2020-11-19 15:15:47 +07:00
pe3zx
630df566d3 Add new page 'Offensive Bookmark' 2020-11-18 18:07:42 +07:00
pe3zx
17cbbd1e71 Add Bug Bounty Recon to Application Security 2020-11-17 20:36:58 +07:00
pe3zx
7083d002f8 Add fireeye/flare-emu to Binary Analysis section 2020-11-17 20:12:28 +07:00
pe3zx
e2cec31773 Add guelfoweb/peframe to Binary Analysis section 2020-11-17 20:10:13 +07:00
pe3zx
2cb365d67d Add rewanth1997/Damn-Vulnerable-Bank to Vulnerable section 2020-11-17 18:18:42 +07:00
pe3zx
39b75218e8 Add megadose/holehe to OSINT section 2020-11-13 16:01:16 +07:00
pe3zx
f94ef06add Add yogeshojha/rengine to OSINT section 2020-11-13 15:34:59 +07:00
pe3zx
3036f98c39 Add ComodoSecurity/openedr to DFIR section 2020-11-11 11:18:19 +07:00
pe3zx
615d9cdf0c Add hackerschoice/gsocket to Data Exfiltration section 2020-11-09 22:36:20 +07:00
pe3zx
b89539422c Add wagiro/BurpBounty to Application Security section 2020-11-09 20:42:28 +07:00
pe3zx
a05aa62d64 Add grimm-co/GEARSHIFT to Binary Analysis section 2020-11-05 20:44:44 +07:00
pe3zx
9c164e7bf6 Add 'LanikSJ/dfimage' to Application Security section 2020-11-03 12:31:19 +07:00
pe3zx
84d47ddaf9 Add 'americanexpress/earlybird' to OSINT section 2020-11-03 12:19:11 +07:00
pe3zx
b92779fa63 Add 'mitre/bzar' to DFIR section 2020-11-03 12:12:06 +07:00
pe3zx
388ccb81d4 Add 'target/halogen' to Malware Analysis section 2020-11-03 12:08:38 +07:00
pe3zx
11c7fdeb13 Add 'mindcollapse/MalwareMultiScan' to Malware Analysis section 2020-11-03 11:58:30 +07:00
pe3zx
e090076eff Add 'chrisandoryan/Nethive-Project' to DFIR section 2020-11-03 11:50:41 +07:00
pe3zx
b4ab2c9047 Add 'nccgroup/scrying' to OSINT section 2020-10-30 19:03:26 +07:00
pe3zx
b3f4dfc9ac Add 'fireeye/ThreatPursuit-VM' to DFIR section 2020-10-30 19:01:36 +07:00
pe3zx
bfa7b59012 Add 'scythe-io/community-threats' to Adversary Simulation 2020-10-26 13:55:31 +07:00
pe3zx
66349d574d Add 'OWASP/wstg' to Application Security section 2020-10-26 13:52:04 +07:00
pe3zx
e8c83c5a96 Add 'BishopFox/smogcloud' to Cloud Security section 2020-10-26 13:50:33 +07:00
pe3zx
f866437218 Add 'vp777/procrustes' to Data Exfiltration section 2020-10-26 13:48:33 +07:00
pe3zx
6d2fcfcd33 Add 'ReconInfoSec/adversary-emulation-map' to Adversary Simulation section 2020-10-26 13:45:10 +07:00
pe3zx
ab28d42391 Add 'splunk/attack_datat to Data Sets section 2020-10-26 13:10:48 +07:00
pe3zx
ce5c0010ab Add nsacyber/BAM to Binary Analysis section 2020-10-20 22:23:03 +07:00
pe3zx
355fd0306f Add FSecureLABS/leonidas to Adversary Simulation section 2020-10-20 22:19:34 +07:00
pe3zx
c7d8f4e46c Add thewhiteninja/ntfstool to DFIR section 2020-10-20 22:17:03 +07:00
pe3zx
d71649dd51 Add Pretext Project to Social Engineering section 2020-10-18 18:49:48 +07:00
pe3zx
08b79f9f96 Add redcanaryco/AtomicTestHarnesses to Adversary Simulation section 2020-10-18 18:42:28 +07:00
pe3zx
3717e4ceef Add PapaerMtn/gitlab-watchman to OSINT section 2020-10-15 12:01:43 +07:00
pe3zx
a7c471c08c Add forrest-orr/moneta to Binary Analysis section 2020-10-12 20:13:34 +07:00
pe3zx
decf0b0a59 Add ScorpionesLabs/DVS to Post Exploitation section 2020-10-12 20:01:29 +07:00
pe3zx
ed75460a16 Add deepalert/deepalert to DFIR section 2020-10-09 17:31:08 +07:00
pe3zx
89281e97dd Add godaddy/procifilter to Malware Analysis 2020-10-07 22:34:35 +07:00
pe3zx
c5365a0a2a Add DarthTon/Blackbone to Binary Analysis section 2020-10-05 16:33:55 +07:00
pe3zx
6979c842f4 Add mxrch/ghunt to OSINT section 2020-10-05 16:30:20 +07:00
pe3zx
a21732ded1 Add Wenzel/checksec.py to Binary Analysis section 2020-10-05 16:26:41 +07:00
pe3zx
ef7bcf5541 Add nccgroup/WindowsMemPageDelta to Binary Analysis 2020-10-05 15:59:30 +07:00
pe3zx
0cd0404466 Add "Have I Been Emotet" to Malware Analysis 2020-10-02 16:04:45 +07:00
pe3zx
9425f01904 Add miriamxyra/EventList to Digital Forensics and Incident Response 2020-10-02 15:46:10 +07:00
pe3zx
2f54061d7b Remove phishingfrenzy.com due to connection error 2020-09-29 23:29:59 +07:00
pe3zx
89c24c2f49 Add slyd0g/UrbanBishopLocal to Post Exploitation 2020-09-29 23:20:15 +07:00
pe3zx
b632a7a769 Add dstotijn/hetty to Application Security 2020-09-29 22:37:43 +07:00
pe3zx
d173347683
Add nccgroup/Whalescan to Application Security
Desc: Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
2020-09-26 22:46:34 +07:00
pe3zx
f499adef00
Add bridgecrewio/terragoat to Cloud Security
Desc: TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:16:07 +07:00
pe3zx
3ae95db54b
Add bridgecrewio/cdkgoat to Cloud Security
CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:13:21 +07:00
pe3zx
c67f27b760
Add bridgecrewio/cfngoat to Cloud Security
Desc: Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
2020-09-26 22:10:45 +07:00
pe3zx
9054e3295c
Update PwCUK-CTO/rtfsig 2020-09-26 19:20:38 +07:00
pe3zx
d85df3df2e
Add OTRF/SimuLand to Adversary Simulation
Desc: Cloud Templates and scripts to deploy mordor environments
2020-09-26 19:08:58 +07:00
pe3zx
e943e614f0 Add NetSPI/AutoDirbuster to Application Security 2020-09-26 18:42:15 +07:00
pe3zx
b00d279833
Add EFForg/yaya to Malware Analysis
Desc: Yet Another Yara Automaton - Automatically curate open source yara rules and run scans
2020-09-26 18:21:53 +07:00
pe3zx
06c9883991
Add Yelp/detect-secrets to Application Security
Desc: An enterprise friendly way of detecting and preventing secrets in code.
2020-09-26 18:19:47 +07:00
pe3zx
8145bb7fcc
Add: CheckPointSW/showstopper 2020-09-26 18:02:28 +07:00
pe3zx
fc94c3781d
Add: intelowlproject/IntelOwl 2020-09-26 17:34:58 +07:00
pe3zx
bccf8c02ec Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-24 22:57:23 +07:00
pe3zx
cfafc2ac9b Add: PwCUK-CTO/rtfsig 2020-09-24 22:56:30 +07:00
pe3zx
b8201d9459 Add: AlteredSecurity/365-Stealer/ 2020-09-24 22:50:45 +07:00
pe3zx
c6477ef3fa Add: crowdsecurity/crowdsec 2020-09-24 22:18:21 +07:00
pe3zx
582c4a9cb0 Add: NavyTitanium/Fake-Sandbox-Artifacts 2020-09-21 00:45:04 +07:00
pe3zx
c86f6c850a Add: danmar/cppcheck 2020-09-21 00:24:19 +07:00
pe3zx
3daf6d1504 Add: microsoft/onefuzz 2020-09-21 00:19:09 +07:00
pe3zx
b0e69b78ff Remove dupes and issues 2020-09-20 22:10:25 +07:00
pe3zx
9020c98e6c Add: BishopFox/h2csmuggler 2020-09-20 21:58:24 +07:00
pe3zx
a571b731d6 Fix conflict 2020-09-20 19:57:29 +07:00
pe3zx
e0e064f37b Add: pumasecurity/serverless-prey 2020-09-20 19:55:29 +07:00
pe3zx
308726719b Add: pumasecurity/puma-scan 2020-09-20 19:54:05 +07:00
pe3zx
51194e4fae Add: besimorhino/powercat 2020-09-20 19:52:59 +07:00
pe3zx
f116973d36 Add: Acheron-VAF/Acheron 2020-09-20 19:52:01 +07:00
pe3zx
520228d26b Add: Project Prismatica 2020-09-20 19:50:56 +07:00
pe3zx
02e86f1c05 Add: byt3bl33d3r/WitnessMe 2020-09-20 19:49:03 +07:00
pe3zx
814ed0a24d Add: byt3bl33d3r/SprayingToolkit 2020-09-20 19:47:40 +07:00
pe3zx
b38f8c41b3 Add: byt3bl33d3r/SILENTTRINITY 2020-09-20 19:47:00 +07:00
pe3zx
d942299286 Add: byt3bl33d3r/CrackMapExec 2020-09-20 19:45:41 +07:00
pe3zx
303d009be3 Add: joswr1ght/cowpatty 2020-09-20 19:44:06 +07:00
pe3zx
247972728c Add: joswr1ght/nm2lp 2020-09-20 19:43:10 +07:00
pe3zx
bd6e9410bb Add: nidem/kerberoast 2020-09-20 19:41:19 +07:00
pe3zx
89e0f7494f Add: cyb3rfox/Aurora-Incident-Response 2020-09-20 19:39:04 +07:00
pe3zx
c5bdc47667 Add: markbaggett/werejugo 2020-09-20 19:37:51 +07:00
pe3zx
3fa57e5850 Add: markbaggett/srum-dump 2020-09-20 19:36:54 +07:00
pe3zx
f2e76c6eba Add: RealityNet/kobackupdec 2020-09-20 19:34:43 +07:00
pe3zx
4d56b344b4 Add: HASecuritySolutions/VulnWhisperer 2020-09-20 19:31:09 +07:00
pe3zx
4861656480 Add: austic-taylor/flare 2020-09-20 19:29:43 +07:00
pe3zx
90c977c70b Add: WebBreacher/WhatsMyName 2020-09-20 19:25:14 +07:00
pe3zx
2002babe00 Add: dhoelzer/ShowMeThePackets 2020-09-20 19:23:30 +07:00
pe3zx
3b5c42f4ee Add: Ne0nd0g/merlin 2020-09-15 17:31:22 +07:00
pe3zx
2b90147cce Add: google/turbinia 2020-09-13 16:44:14 +07:00
pe3zx
ddb6b92b73 Add: fireeye/capa-rules 2020-09-13 16:41:22 +07:00
pe3zx
05285b3e73 Add: same.energy 2020-09-13 16:02:03 +07:00
pe3zx
0ddf3bd4bb Add: 0xsha/CloudBrute 2020-09-13 15:28:33 +07:00
pe3zx
d19b40f34f Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-13 15:26:25 +07:00
pe3zx
84896cc007 Add: HunterSuite 2020-09-13 15:23:40 +07:00
pe3zx
ac87101672 Add: shellcode.run 2020-09-08 10:05:35 +07:00
pe3zx
7c5e6eb78f Add: woj-ciech/SocialPath 2020-09-07 11:57:12 +07:00
pe3zx
5868774f7f Add: Ciphey/Ciphey 2020-09-05 20:11:19 +07:00
pe3zx
5515d011d0 Add: hausec/PowerZure 2020-09-05 19:43:06 +07:00
pe3zx
4d8caa9b8d Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-09-04 23:49:28 +07:00
pe3zx
426524d7f0 Add: spacesiren/spacesiren 2020-09-04 23:48:46 +07:00
pe3zx
2cf9f1fd2f Add: swimlane/soc-faker 2020-08-30 23:16:49 +07:00
pe3zx
8d85fcb0d8 Add: ninoseki/mihari 2020-08-30 23:13:34 +07:00
pe3zx
1cb00832a2 Add: widdix/aws-s3-virusscan 2020-08-30 23:07:34 +07:00
pe3zx
4357753087 Add: quark-engine/quark-engine 2020-08-30 23:01:26 +07:00
pe3zx
83b68903b3 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome into master 2020-08-30 22:59:41 +07:00
pe3zx
3a2d828c03 Add: zodiacon/ProcMonXv2 2020-08-30 21:30:09 +07:00
pe3zx
6cef924c18 Add: cyberark/SkyWrapper 2020-08-28 13:56:20 +07:00
pe3zx
157dea6637 Add: NetSPI/aws_consoler 2020-08-28 13:54:23 +07:00
pe3zx
2e71bb31cf Add: fireeye/speakeasy 2020-08-28 13:52:44 +07:00
pe3zx
5e11b31745 anchore/grype 2020-08-27 23:51:50 +07:00
pe3zx
234793dbed CriticalPathSecurity/Zeek-Intelligence-Feeds 2020-08-24 14:03:22 +07:00
pe3zx
99a9e49f15 Add: Epieos Tools - Google Account Finder 2020-08-21 13:18:23 +07:00
pe3zx
01ed5a42c2 Add: Dargle 2020-08-20 13:15:53 +07:00
pe3zx
0c5754da44
Fix typo on ElevenPaths/ATTPwn 2020-08-14 16:13:05 +07:00
pe3zx
0f38b44984
Add: CAPEv2 Sandbox 2020-08-14 15:46:21 +07:00
pe3zx
0bafc2357e
Add: LeakIX 2020-08-14 15:44:08 +07:00
pe3zx
e92aa54b0b Add: ElevenPaths/ATTPwn 2020-08-13 11:27:26 +07:00
pe3zx
ead6b64259 Add: facebook/pyre-check 2020-08-11 12:30:33 +07:00
pe3zx
c951b4d603 'Web Application Security' section is now 'Application Security' 2020-08-11 12:29:13 +07:00
pe3zx
819de67e2f Add: cr0hn/festin 2020-08-11 11:03:02 +07:00
pe3zx
92507a03a0 Remove Halo TI Center Beta due to connection error 2020-08-11 10:59:09 +07:00
pe3zx
db866832f5 Remove CAPE due to connection error 2020-08-11 10:58:35 +07:00
pe3zx
d1e518ac32 Fix link for IlluminateJs 2020-08-11 10:55:48 +07:00
pe3zx
adff09b3d9 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2020-08-11 10:49:16 +07:00
pe3zx
ddcb8bf2df Add: vx-underground 2020-08-11 10:48:54 +07:00
pe3zx
68ea2dd35d Add: D4stiny/spectre 2020-08-07 16:55:33 +07:00
pe3zx
bfb57d4296 Add: blackberry/pe_tree 2020-08-07 16:41:08 +07:00
pe3zx
9dd8b9e7c0 Add: 3xpl01tc0d3r/Callidus 2020-08-07 16:19:27 +07:00
pe3zx
9e6f781e03 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2020-08-07 16:16:36 +07:00
pe3zx
112289baec Add: senspost/routopsy 2020-08-07 15:49:17 +07:00
pe3zx
496a192d2c Add: Azure/Convex 2020-08-03 00:44:13 +07:00
pe3zx
bedf8fd732 Add: I Know What You Download 2020-08-03 00:37:50 +07:00
pe3zx
3c41f92a76 Add: binvis.io 2020-07-28 02:42:06 +07:00
pe3zx
c0a709b2fc Add: Veles 2020-07-28 02:41:07 +07:00