Commit Graph

1283 Commits

Author SHA1 Message Date
pe3zx
f396b7f62c Add: optiv/Microsoft365_devicePhish to Social Engineering section 2021-08-18 13:38:55 +07:00
pe3zx
5294abcf3a Add: enzymefinance/oyente to Smart Contract section 2021-08-17 13:14:08 +07:00
pe3zx
7071831aba Add: Smart Contract section in README.md 2021-08-17 13:12:52 +07:00
pe3zx
1839109111 Add: ossf/allstar to AppSec section 2021-08-12 18:29:35 +07:00
pe3zx
b20d644a2a Add: mvelazc0/PurpleSharp to Adversary Simulation section 2021-08-10 13:41:02 +07:00
pe3zx
251eb99bfb Add: fkasler/phishmonger to Social Engineering section 2021-08-10 13:39:57 +07:00
pe3zx
ff4bb5c97e Add: dsnezhkov/racketeer to Malware Analysis section 2021-08-10 13:38:26 +07:00
pe3zx
6a8179e1fe Add: JoelGMSec/Cloudtopolis to Password Cracking section 2021-08-10 13:37:31 +07:00
pe3zx
cd4403e740 Add: G-Research/siembol to DFIR section 2021-08-10 13:36:38 +07:00
pe3zx
66cd4b7c76 Add: akamai/luda to Malware Analysis section 2021-08-10 13:35:36 +07:00
pe3zx
3822cfb92f Add: REW-sploit/REW-sploit to Binary Analysis section 2021-08-10 13:34:38 +07:00
pe3zx
ee002efefa Add: cloud-sniper/cloud-sniper to Cloud Security section 2021-08-10 13:32:46 +07:00
pe3zx
1d610fad30 Add: Azure/Cloud-Katana to Adversary Simulation section 2021-08-10 13:31:47 +07:00
pe3zx
1101376c89 Add: mrphrazer/obfuscation_detection to Binary Analysis section 2021-08-10 13:25:07 +07:00
pe3zx
8b6753a472 Add: CCob/BeaconEye to DFIR section 2021-08-09 10:02:53 +07:00
pe3zx
fbb60b979f Add: securego/gosec to AppSec section 2021-07-26 13:16:08 +07:00
pe3zx
0751169632 Add: SecurityRiskAdvisors/VECTR to Adversary Simulation section 2021-07-22 11:34:50 +07:00
pe3zx
5efeeea9f4 Add: JohnHammond/vbe-decoder to Malware Analysis section 2021-07-21 09:34:46 +07:00
pe3zx
0da6711540 Add: mvt-project/mvt to Mobile Security section 2021-07-20 09:48:30 +07:00
pe3zx
1edba1a024 Add: CRED-CLUB/ARTIF to Malware Analysis section 2021-07-20 09:45:48 +07:00
pe3zx
9e79b8890c Remove: malwaretracker.com 2021-07-20 09:19:27 +07:00
pe3zx
2c8c9b3a27 Add: thewhiteh4t/nexfil to OSINT section 2021-07-16 10:28:52 +07:00
pe3zx
ef057ae5c9 Add: HyperDbg/HyperDbg to Binary Analysis section 2021-07-15 10:21:25 +07:00
pe3zx
8b1af3cfb7 Add: gaasedelen/tenet to Binary Analysis section 2021-07-15 10:07:41 +07:00
pe3zx
ddc7df6e80 Add: sumeshi/evtx2es to DFIR section 2021-07-10 17:36:50 +07:00
pe3zx
987e908f7a Add: Yaxser/SharpPhish to Social Engineering section 2021-07-10 17:31:16 +07:00
pe3zx
f60971d063 Add: DamonMohammadbagher/ETWProcessMon2 to DFIR section 2021-07-09 06:57:06 +07:00
pe3zx
03b91467fe Add: sebastian-mora/awsssome_phish to Social Engineering section 2021-07-09 06:13:45 +07:00
pe3zx
adaa8efbff Add: ossf/scorecard to AppSec section 2021-07-09 05:52:03 +07:00
pe3zx
7819f34fc0 Add: NotSoSecure/SerializedPayloadGenerator to AppSec section 2021-07-05 23:34:55 +07:00
pe3zx
1cb2a22ba5 Add: cisagov/cset to Hardening 2021-07-05 23:29:59 +07:00
pe3zx
102ec9b73e Add: certcc/kaiju to Binary Analysis section 2021-07-05 23:27:01 +07:00
pe3zx
ac9259e5c7 Add: ajpc500/RelayRumbler to Binary Analysis section 2021-07-05 23:24:10 +07:00
pe3zx
acf5e57c40 Add: barrracud4/image-upload-exploits to AppSec section 2021-07-05 23:20:10 +07:00
pe3zx
f812eb14d4 Add: Security Datasets to Data Sets section 2021-07-05 21:04:59 +07:00
pe3zx
d9a62db8c5 Add: nccgroup/exploit_mitigations to Hardening section 2021-07-05 21:03:31 +07:00
pe3zx
fd55e4dd68 Add: opencybersecurityalliance/kestrel-lang to DFIR section 2021-07-05 21:00:30 +07:00
pe3zx
113d873daf Add: NVISOsecurity/evtx-hunter to DFIR section 2021-07-05 20:58:25 +07:00
pe3zx
58ddbacd72 Add: ukncsc/Device-Security-Guidance-Configuration-Packs to Hardening section 2021-06-30 13:10:13 +07:00
pe3zx
199c58bc55 Add: swisscom/Invoke-Forensics to DFIR section 2021-06-28 15:49:23 +07:00
pe3zx
3a9b92bf6d Add: Air14/HyperHide to Binary Analysis section 2021-06-28 15:01:29 +07:00
pe3zx
34d83e5ef7 Add: captainGeech42/ransomwatch to Malware Analysis section 2021-06-24 23:33:11 +07:00
pe3zx
19c1d830b9 Add: nomi-sec/PoC-in-GitHub to Exploits section 2021-06-23 14:08:36 +07:00
pe3zx
aa8b5834d5 Add: BSI-Bund/RdpCacheStitcher to DFIR section 2021-06-22 12:42:04 +07:00
pe3zx
5bbca9d6a2 Add: secureworks/PhishInSuits to Social Engineering section 2021-06-09 13:26:00 +07:00
pe3zx
2fbc7f443d Add: W3ndige/aurora to Malware Analysis section 2021-06-08 20:49:50 +07:00
pe3zx
4d4ce5e185 Add: madhuakula/kubernetes-goat to Vulnerable section 2021-06-07 14:19:15 +07:00
pe3zx
b1488ec75e Add: fkie-cad/cwe_checker to AppSec section 2021-05-26 15:33:45 +07:00
pe3zx
6de16da503 Add: jstrosch/malware-samples to Malware Analysis section 2021-05-25 11:12:37 +07:00
pe3zx
17e1bc30ec Add: nimrodpar/Labeled-Elfs to Data Sets section 2021-05-25 10:52:34 +07:00
pe3zx
18a4c335c0 Add DefectDojo/django-DefectDojo to AppSec section 2021-05-24 10:02:48 +07:00
pe3zx
725b119956 Add: Azure/SimuLand to Vulnerable section 2021-05-23 11:38:38 +07:00
pe3zx
a4ce68af83 Add: aquasecurity/trivy to AppSec section 2021-05-19 20:50:56 +07:00
pe3zx
63e670b44c Add: aws-cloudformation/cloudformation-guard to Cloud Security section 2021-05-19 15:16:24 +07:00
pe3zx
632c7fd410 Add: lawrenceamer/0xsp-Mongoose to Adversary Simulation section 2021-05-13 15:30:44 +07:00
pe3zx
35a55f4712 Remove unreachable service 2021-05-13 15:24:03 +07:00
pe3zx
33a33a4616 Add: brant-ruan/metarget to Vulnerable section 2021-05-11 15:02:49 +07:00
pe3zx
0d62ed7ca3 Add: Ben0xA/HoneyCreds to Network Security section 2021-05-11 14:56:47 +07:00
pe3zx
6daa33aa32 Add: Mr-Un1k0d3r/CatMyPhish to Social Engineering section 2021-05-09 16:24:16 +07:00
pe3zx
66d26ebc51 Add: threatexpress/domainhunter to Social Engineering section 2021-05-09 16:22:31 +07:00
pe3zx
23f83baba2 Add: salesforce/DazedAndConfused to AppSec section 2021-05-08 00:09:05 +07:00
pe3zx
a6230107ac Add: bitsadmin/fakelogonscreen to Social Engineering section 2021-05-08 00:02:34 +07:00
pe3zx
11acc8f5df Add: soteria-security/365Inspect to Cloud Security section 2021-05-01 22:14:40 +07:00
pe3zx
01a28b6279 Add: Linux Kernel Runtime Guard to Hardening section 2021-04-29 11:28:09 +07:00
pe3zx
85d57c9331 Add: ion-storm/sysmon-edr to DFIR section 2021-04-26 16:03:47 +07:00
pe3zx
b7695fcc86 Add: GemGeorge/SniperPhish to Social Engineering section 2021-04-26 15:38:27 +07:00
pe3zx
3656067e7c Add: xmendex/wfuzz to AppSec section 2021-04-21 16:00:20 +07:00
pe3zx
4857491e9b Add: accidentalrebel/mbcscan to Malware Analysis section 2021-04-21 15:49:13 +07:00
pe3zx
a3921f19e4 Add: DARPA OpTC Data Sets to Data Sets Section 2021-04-20 11:05:34 +07:00
pe3zx
c7b295ae17 Add: InsiderPhD/Generic-University to Vulnerable section 2021-04-19 14:12:19 +07:00
pe3zx
54cc7e82b7 Add: c6fc/npk to Password Cracking section 2021-04-19 14:10:20 +07:00
pe3zx
8192ad1a51 Add: bridgecrewio/checkov to AppSec section 2021-04-15 17:01:14 +07:00
pe3zx
91d7937e61 Add: Checkmarx/kics to AppSec section 2021-04-11 22:35:42 +07:00
pe3zx
a326edba9b Add: deepfence/ThreatMapper to AppSec section 2021-04-11 19:53:43 +07:00
pe3zx
0dbd10c698 Add: wagga40/Zircolite to DFIR section 2021-04-11 19:14:31 +07:00
pe3zx
fc3eaa814c Add: jonrau1/ElectricEye to Cloud Security section 2021-04-07 18:26:13 +07:00
pe3zx
5e42154835 Add: acsdavid97/DotNetHooker to Binary Analysis section 2021-04-07 17:36:50 +07:00
pe3zx
8e24afbdf4 Add: eciavatta/caronte to Network Security section 2021-04-07 17:26:09 +07:00
pe3zx
9c925ed314 Add: revng/pagebuster to Binary Analysis section 2021-04-05 12:40:11 +07:00
pe3zx
95464503da Add: aquasecurity/tracee to DFIR section 2021-04-05 12:00:23 +07:00
pe3zx
c287e31d24 Add: hasherezade/pe_to_shellcode to Binary Analysis section 2021-04-05 11:13:28 +07:00
pe3zx
9a1b0f02d5 Add: rpgeeganage/audit-node-modules-with-yara in AppSec section 2021-04-05 10:26:14 +07:00
pe3zx
9247a20eee Remove duplicate entry 2021-03-24 22:08:25 +07:00
pe3zx
619859a065 Add: dhondta/AppmemDumper to DFIR section 2021-03-23 12:07:10 +07:00
pe3zx
8d680a973b Add: vysecurity/LinkedInt to OSINT section 2021-03-23 12:05:34 +07:00
pe3zx
878302c32e Add: darkbitio/aws-recon to Cloud Security section 2021-03-23 12:02:33 +07:00
pe3zx
a10eee2077 Add: activecm/espy to DFIR section 2021-03-22 00:38:12 +07:00
pe3zx
4a8ef6d703 Add: Malfrats/xeuledoc to OSINT section 2021-03-22 00:36:43 +07:00
pe3zx
78ea82725a Add: grep.app to OSINT section 2021-03-22 00:35:17 +07:00
pe3zx
c110fb7e85 Add: CodeShield-Security/Serverless-Goat-Java to Vulnerable section 2021-03-21 23:58:48 +07:00
pe3zx
8ebdadf44a Add: cisagov/CHIRP to DFIR section 2021-03-21 23:55:22 +07:00
pe3zx
6421510173 Add: PwC-IR/Office-365-Extractor to DFIR section 2021-03-21 23:51:12 +07:00
pe3zx
a28216247a Add: dwisiswant0/apkleaks to Mobile Security section 2021-03-18 22:23:01 +07:00
pe3zx
5aeeda8e7e Add: redphx/localify to AppSec section 2021-03-18 19:17:54 +07:00
pe3zx
ec6f3bcb61 Add: wagoodman/dive to AppSec section 2021-03-18 19:17:04 +07:00
pe3zx
3b6df30cd4 Add: ANSSI-FR/DFIR-O365RC to DFIR section 2021-03-15 16:41:35 +07:00
pe3zx
7fedcf82b5 Add: DFIRKuiper/Kuiper to DFIR section 2021-03-15 15:02:51 +07:00
pe3zx
2ac2728745 Add: secureworks/dalton to Network Security section 2021-03-11 14:54:38 +07:00
pe3zx
dcbc204b0a Add: htr-tech/zphisher to Social Engineering section 2021-03-11 14:29:36 +07:00
pe3zx
9c41632512 Add: vchinnipilli/kubestriker to AppSec 2021-03-08 21:57:10 +07:00