Updated Threat Intelligence

This commit is contained in:
Chandrapal 2016-09-18 10:53:19 +05:30
parent 48aba16ef5
commit 19a200dfb1
No known key found for this signature in database
GPG Key ID: 65CD82FEB1CFD4E1
1 changed files with 4 additions and 0 deletions

View File

@ -28,6 +28,7 @@ Your [contributions](contributing.md) are always welcome!
- [Awesome Sec Talks](#awesome-sec-talks)
- [Awesome SecLists](#awesome-seclists)
- [Awesome Security](#awesome-security)
- [Awesome Threat Intelligence](#awesome-threat-intelligence)
- [Awesome Web Hacking](#awesome-web-hacking)
- [Awesome Windows Exploitation](#awesome-windows-exploitation)
- [Awesome WiFi Arsenal](#awesome-wifi-arsenal)
@ -103,6 +104,9 @@ Your [contributions](contributing.md) are always welcome!
#### [Awesome Security](https://github.com/sbilly/awesome-security)
`A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.`
#### [Awesome Threat Intelligence](https://github.com/hslatman/awesome-threat-intelligence)
`A curated list of Awesome Threat Intelligence resources`
#### [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking)
`A list of web application security`