Commit Graph

1212 Commits

Author SHA1 Message Date
pe3zx
8192ad1a51 Add: bridgecrewio/checkov to AppSec section 2021-04-15 17:01:14 +07:00
pe3zx
91d7937e61 Add: Checkmarx/kics to AppSec section 2021-04-11 22:35:42 +07:00
pe3zx
a326edba9b Add: deepfence/ThreatMapper to AppSec section 2021-04-11 19:53:43 +07:00
pe3zx
0dbd10c698 Add: wagga40/Zircolite to DFIR section 2021-04-11 19:14:31 +07:00
pe3zx
fc3eaa814c Add: jonrau1/ElectricEye to Cloud Security section 2021-04-07 18:26:13 +07:00
pe3zx
5e42154835 Add: acsdavid97/DotNetHooker to Binary Analysis section 2021-04-07 17:36:50 +07:00
pe3zx
8e24afbdf4 Add: eciavatta/caronte to Network Security section 2021-04-07 17:26:09 +07:00
pe3zx
9c925ed314 Add: revng/pagebuster to Binary Analysis section 2021-04-05 12:40:11 +07:00
pe3zx
95464503da Add: aquasecurity/tracee to DFIR section 2021-04-05 12:00:23 +07:00
pe3zx
c287e31d24 Add: hasherezade/pe_to_shellcode to Binary Analysis section 2021-04-05 11:13:28 +07:00
pe3zx
9a1b0f02d5 Add: rpgeeganage/audit-node-modules-with-yara in AppSec section 2021-04-05 10:26:14 +07:00
pe3zx
9247a20eee Remove duplicate entry 2021-03-24 22:08:25 +07:00
pe3zx
619859a065 Add: dhondta/AppmemDumper to DFIR section 2021-03-23 12:07:10 +07:00
pe3zx
8d680a973b Add: vysecurity/LinkedInt to OSINT section 2021-03-23 12:05:34 +07:00
pe3zx
878302c32e Add: darkbitio/aws-recon to Cloud Security section 2021-03-23 12:02:33 +07:00
pe3zx
a10eee2077 Add: activecm/espy to DFIR section 2021-03-22 00:38:12 +07:00
pe3zx
4a8ef6d703 Add: Malfrats/xeuledoc to OSINT section 2021-03-22 00:36:43 +07:00
pe3zx
78ea82725a Add: grep.app to OSINT section 2021-03-22 00:35:17 +07:00
pe3zx
c110fb7e85 Add: CodeShield-Security/Serverless-Goat-Java to Vulnerable section 2021-03-21 23:58:48 +07:00
pe3zx
8ebdadf44a Add: cisagov/CHIRP to DFIR section 2021-03-21 23:55:22 +07:00
pe3zx
6421510173 Add: PwC-IR/Office-365-Extractor to DFIR section 2021-03-21 23:51:12 +07:00
pe3zx
a28216247a Add: dwisiswant0/apkleaks to Mobile Security section 2021-03-18 22:23:01 +07:00
pe3zx
5aeeda8e7e Add: redphx/localify to AppSec section 2021-03-18 19:17:54 +07:00
pe3zx
ec6f3bcb61 Add: wagoodman/dive to AppSec section 2021-03-18 19:17:04 +07:00
pe3zx
3b6df30cd4 Add: ANSSI-FR/DFIR-O365RC to DFIR section 2021-03-15 16:41:35 +07:00
pe3zx
7fedcf82b5 Add: DFIRKuiper/Kuiper to DFIR section 2021-03-15 15:02:51 +07:00
pe3zx
2ac2728745 Add: secureworks/dalton to Network Security section 2021-03-11 14:54:38 +07:00
pe3zx
dcbc204b0a Add: htr-tech/zphisher to Social Engineering section 2021-03-11 14:29:36 +07:00
pe3zx
9c41632512 Add: vchinnipilli/kubestriker to AppSec 2021-03-08 21:57:10 +07:00
pe3zx
d7f8063271 Add: medialab/minet to OSINT section 2021-03-08 19:35:10 +07:00
pe3zx
09db4a9b47 Remove: brandongalbraith/endgame 2021-03-05 18:52:53 +07:00
pe3zx
7516468167 Add: tclahr/uac to DFIR section 2021-03-05 17:00:19 +07:00
pe3zx
2a841cd30c Add: charles2gan/GDA-android-reversing-Tool to Mobile Security section 2021-02-27 01:38:45 +07:00
pe3zx
dedb9e4006 Add: dolevf/Damn-Vulnerable-GraphQL-Application to Vulnerable section 2021-02-27 01:33:02 +07:00
pe3zx
bb0bf5976d Add: CybercentreCanada/CCCS-Yara to Malware Analysis section 2021-02-27 01:31:49 +07:00
pe3zx
a0faff1faf Add: Martyx00/CollaRE to Binary Analysis section 2021-02-27 01:18:11 +07:00
pe3zx
3eb48b4232 Add: DarkSearch to OSINT section 2021-02-27 00:29:13 +07:00
pe3zx
acdcdc64f7 Add: CSE Utopia to OSINT section 2021-02-27 00:23:08 +07:00
pe3zx
08a5adcbe8 Add: Bellingcat's Online Investigation Toolkit
to OSINT section
2021-02-27 00:22:02 +07:00
pe3zx
bf96e5b23f Add: brandongalbraith/endgame to Cloud Security section 2021-02-26 01:36:14 +07:00
pe3zx
efdd5a2123
Add: fireeye/stringsifter to Binary Analysis section 2021-02-23 15:06:02 +07:00
pe3zx
11a160ee31
Add: qeeqbox/social-analyzer to OSINT section 2021-02-23 14:29:46 +07:00
pe3zx
202df960da Add: brompwnie/botb to AppSec section 2021-02-21 21:39:34 +07:00
pe3zx
aa4288e516 Add: initstring/cloud_enum to Cloud Security section 2021-02-21 21:37:57 +07:00
pe3zx
3b0b94eefa Add: vulhub/vulhub to Vulnerable section 2021-02-18 17:30:23 +07:00
pe3zx
c47000b4bf Add: globocom/secDevLabs to Vulnerable section 2021-02-18 17:29:30 +07:00
pe3zx
99f8b2e5ce Add: projectdiscovery/cloudlist to Cloud Security section 2021-02-18 16:44:47 +07:00
pe3zx
9916dc1d2c Add: visma-prodsec/confused to AppSec section 2021-02-18 16:39:35 +07:00
pe3zx
6d9ac425d6 Add: securityriskadvisors/vectr to Adversary Simulation section 2021-02-17 00:48:39 +07:00
pe3zx
d03c4ea1ce Add: qsecure-labs/overlord to Adversary Simulation section 2021-02-17 00:32:42 +07:00
pe3zx
8cad5b4002 Add: FuzzySecurity/Dendrobate to Binary Analysis section 2021-02-17 00:10:49 +07:00
pe3zx
0c94df4def Remove a dead link 2021-02-15 12:36:27 +07:00
pe3zx
4f58ef2391 Formatting document 2021-02-15 12:35:13 +07:00
pe3zx
b55ce62f90 Reindex README.md 2021-02-15 00:01:31 +07:00
pe3zx
37d9172ff9 Add: deepfence/SecretScanner to AppSec section 2021-02-14 23:56:53 +07:00
pe3zx
7ee1444229 Add: TestDisk to DFIR section 2021-02-14 23:27:07 +07:00
pe3zx
2db518b9ea Add: microsoft/avml to DFIR section 2021-02-14 23:20:43 +07:00
pe3zx
ff9fb7259c Add: Arsenal Recon Tools to DFIR section 2021-02-14 23:18:54 +07:00
pe3zx
16dd7cabf4 Add: itm4n/Perfusion to Exploits section 2021-02-14 23:06:18 +07:00
pe3zx
ac215b6811 Add: cyberark/BlobHunter to Cloud Security section 2021-02-10 15:55:01 +07:00
pe3zx
a9d10fab98 Add blackbotinc/Atomic-Red-Team-Intelligence-C2 to Adversary Simulation section 2021-02-09 18:35:14 +07:00
pe3zx
07a1454826 Add Screetsec/Sudomy to AppSec section 2021-02-09 17:12:34 +07:00
pe3zx
90fbe6cac9 Add: detectify/vulnerable-nginx to Vulnerable section 2021-02-07 22:00:41 +07:00
pe3zx
45d72d6bcb Add: shellphish/how2heap to Vulnerable section 2021-02-07 21:59:15 +07:00
pe3zx
88f7cdfb40 Add: activeshadow/go-atomicredteam to Adversary Simulation section 2021-02-07 21:54:31 +07:00
pe3zx
d3e825898e Add center-for-threat-informed-defense/adversary_emulation_library to Adversary Simulation section 2021-02-05 14:27:38 +07:00
pe3zx
13e7aa6f87
Add sophos-ai/yaraml_rules to Malware Analysis section 2021-02-03 13:02:40 +07:00
pe3zx
a69e6ed8f8 Add: Patrowl/PatrowlHears to OSINT section 2021-02-02 11:48:34 +07:00
pe3zx
78c9383849 Remove dead links 2021-01-31 22:51:09 +07:00
pe3zx
3a0ea3e306 Add khast3x/h8mail to OSINT section 2021-01-31 22:40:50 +07:00
pe3zx
652ebffca0 Add MITRECND/malchive to Binary Analysis section 2021-01-31 22:26:11 +07:00
pe3zx
5ffa7f456f Add OJ/gobuster to AppSec section 2021-01-29 20:41:24 +07:00
pe3zx
64699d5d03 Add presidentbeef/brakeman to AppSec section 2021-01-29 15:01:59 +07:00
pe3zx
b727a65498 Add OpenEx-Platform/openex to DFIR section 2021-01-29 14:37:07 +07:00
pe3zx
dde2d4704e ADd Kitsu Network Attack Dataset to Data Sets section 2021-01-27 18:16:34 +07:00
pe3zx
6a6e35318c Add WerWolv/ImHex to Binary Analysis section 2021-01-25 00:00:48 +07:00
pe3zx
e70caa32c7 Add Findomain/Findomain to AppSec section 2021-01-24 23:50:36 +07:00
pe3zx
606bb7647e Add ahmedkhlief/APT-Hunter to DFIR section 2021-01-24 23:43:09 +07:00
pe3zx
6f51cbb07c Add OSINT.SH to OSINT section 2021-01-17 21:13:56 +07:00
pe3zx
54d2e52ff9 Add hzqst/unicorn_pe to Binary Analysis section 2021-01-13 14:36:09 +07:00
pe3zx
74cd589c6a Add aquasecurity/kube-hunter to AppSec section 2021-01-10 16:43:20 +07:00
pe3zx
a8b91f5d38 Add wpdc to AppSec section 2021-01-06 18:15:25 +07:00
pe3zx
0988de9d61 Add f0cker/crackq to Password Cracking section 2021-01-06 16:38:25 +07:00
pe3zx
872e8f362c Add nesfit/NetfoxDetective/ to Network Security section 2021-01-06 16:36:38 +07:00
pe3zx
4cf36bcbd1 Add loseys/Oblivion to OSINT section 2021-01-06 15:57:29 +07:00
pe3zx
9018acd8e9 Add SentineLabs/SentinelLabs_RevCore_Tools to Malware Analysis section 2021-01-05 13:55:44 +07:00
pe3zx
4f3fd53aa6 Add: CERT-Polska/karton to Malware Analysis section 2021-01-04 17:22:21 +07:00
pe3zx
e92377774f Add chvancooten/BugBountyScanner to Application Security section 2021-01-02 17:52:07 +07:00
pe3zx
f6a1ab1170 Add Kaitai Struct to Binary Analysis 2021-01-02 16:33:46 +07:00
pe3zx
67f9aeb708 Add opencve/opencve to Exploits seciton 2021-01-02 16:26:10 +07:00
pe3zx
0167ef40f2 Update Mailsploit link 2020-12-30 10:24:13 +07:00
pe3zx
ca962c4e19 Add utkonos/lst2x64dbg to Binary Analysis section 2020-12-29 13:48:34 +07:00
pe3zx
554101a9da Add certego/PcapMonkey to Network Security section 2020-12-29 12:56:49 +07:00
pe3zx
c9d7dcd174 Add qeeqbox/chameleon to Network Security 2020-12-27 18:46:58 +07:00
pe3zx
c2457da6f4 Add cisagov/Sparrow to Cloud Security 2020-12-27 18:44:39 +07:00
pe3zx
600fe874b6 Add CrowdStrike/CRT to Cloud Security 2020-12-27 18:40:59 +07:00
pe3zx
7ca60764aa Add felix83000/Watcher to OSINT section 2020-12-27 18:27:46 +07:00
pe3zx
d36128f733 Add DataPlane.org to Data Sets section 2020-12-22 12:05:16 +07:00
pe3zx
650ef25074 Add cloudquery/cloudquery to Cloud Security section 2020-12-17 17:57:36 +07:00
pe3zx
fcbf6948c0 Add oasis-open/cti-stix-generator to Malware Analysis section 2020-12-15 23:16:57 +07:00