From b9503025f7647edf19ea12a2a19808d414f882d1 Mon Sep 17 00:00:00 2001 From: Chandrapal Date: Mon, 18 Jul 2016 16:30:07 +0530 Subject: [PATCH 1/4] Removed back quotes --- README.md | 62 +++++++++++++++++++++++++++---------------------------- 1 file changed, 31 insertions(+), 31 deletions(-) diff --git a/README.md b/README.md index 59adfc9..5c49e9a 100644 --- a/README.md +++ b/README.md @@ -50,99 +50,99 @@ Your [contributions](contributing.md) are always welcome! ### Awesome Repositories #### [Awesome AppSec](https://github.com/paragonie/awesome-appsec) -`A curated list of resources for learning about application security` +A curated list of resources for learning about application security #### [Awesome Bug Bounty](https://github.com/djadmin/awesome-bug-bounty) -`A comprehensive curated list of Bug Bounty Programs and write-ups from the Bug Bounty hunters.` +A comprehensive curated list of Bug Bounty Programs and write-ups from the Bug Bounty hunters. #### [Awesome CTF](https://github.com/apsdehal/awesome-ctf) -`A curated list of CTF frameworks, libraries, resources and softwares` +A curated list of CTF frameworks, libraries, resources and softwares #### [Awesome Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development) -`A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development` +A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development #### [Awesome Fuzzing](https://github.com/secfigo/Awesome-Fuzzing) -`A curated list of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis` +A curated list of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis #### [Awesome Hacking One](https://github.com/carpedm20/awesome-hacking) -`A curated list of awesome Hacking tutorials, tools and resources` +A curated list of awesome Hacking tutorials, tools and resources #### [Awesome Honeypots](https://github.com/paralax/awesome-honeypots) -`An awesome list of honeypot resources` +An awesome list of honeypot resources #### [Awesome Incident Response](https://github.com/meirwah/awesome-incident-response) -`A curated list of tools for incident response` +A curated list of tools for incident response #### [Awesome InfoSec](https://github.com/onlurking/awesome-infosec) -`A curated list of awesome infosec courses and training resources.` +A curated list of awesome infosec courses and training resources. #### [Awesome IoT Hacks](https://github.com/nebgnahz/awesome-iot-hacks) -`A Collection of Hacks in IoT Space so that we can address them (hopefully).` +A Collection of Hacks in IoT Space so that we can address them (hopefully). #### [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis) -`A curated list of awesome malware analysis tools and resources` +A curated list of awesome malware analysis tools and resources #### [Awesome Pcaptools](https://github.com/caesar0301/awesome-pcaptools) -`A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.` +A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors. #### [Awesome Pentest](https://github.com/enaqx/awesome-pentest) -`A collection of awesome penetration testing resources, tools and other shiny things` +A collection of awesome penetration testing resources, tools and other shiny things #### [Awesome PHP Security](https://github.com/ziadoz/awesome-php#security) -`Libraries for generating secure random numbers, encrypting data and scanning for vulnerabilities.` +Libraries for generating secure random numbers, encrypting data and scanning for vulnerabilities. #### [Awesome Reversing](https://github.com/tylerhalfpop/awesome-reversing) -`A curated list of awesome reverse engineering resources` +A curated list of awesome reverse engineering resources #### [Awesome Sec Talks](https://github.com/PaulSec/awesome-sec-talks) -`A collected list of awesome security talks` +A collected list of awesome security talks #### [Awesome SecLists](https://github.com/danielmiessler/SecLists) -`SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments.` +SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. #### [Awesome Security](https://github.com/sbilly/awesome-security) -`A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.` +A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. #### [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking) -`A list of web application security` +A list of web application security #### [Awesome Windows Exploitation](https://github.com/enddo/awesome-windows-exploitation) -`A curated list of awesome Windows Exploitation resources, and shiny things.` +A curated list of awesome Windows Exploitation resources, and shiny things. #### [Awesome WiFi Arsenal](https://github.com/0x90/wifi-arsenal) -`WiFi arsenal is a pack of various useful/useless tools for 802.11 hacking.` +WiFi arsenal is a pack of various useful/useless tools for 802.11 hacking. #### [Awesome Android Security](https://github.com/ashishb/android-security-awesome) -`A collection of android security related resources` +A collection of android security related resources #### [Awesome OSX and iOS Security](https://github.com/ashishb/osx-and-ios-security-awesome) -`OSX and iOS related security tools` +OSX and iOS related security tools ### Other useful repositories #### [APT Notes](https://github.com/kbandla/APTnotes) -`Various public documents, whitepapers and articles about APT campaigns` +Various public documents, whitepapers and articles about APT campaigns #### [CTF Tool](https://github.com/SandySekharan/CTF-tool) -`A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares.` +A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares. #### [Free Programming Books](https://github.com/vhf/free-programming-books) -`Free programming books for developers` +Free programming books for developers #### [Gray Hacker Resources](https://github.com/bt3gl/My-Gray-Hacker-Resources) -`Useful for CTFs, wargames, pentesting. Educational purposes.` +Useful for CTFs, wargames, pentesting. Educational purposes. #### [Infosec Reference](https://github.com/rmusser01/Infosec_Reference) -`Information Security Reference That Doesn't Suck` +Information Security Reference That Doesn't Suck #### [Malware Scripts](https://github.com/seifreed/malware-scripts) -`Useful scripts related with malware` +Useful scripts related with malware #### [Resource List](https://github.com/FuzzySecurity/Resource-List) -`A collection of useful GitHub projects loosely categorised.` +A collection of useful GitHub projects loosely categorised. #### [Security Cheatsheets](https://github.com/andrewjkerr/security-cheatsheets) -`A collection of cheatsheets for various infosec tools and topics.` +A collection of cheatsheets for various infosec tools and topics. --- From 3d5986b331f59e0fc694c63418fe7cb91f4c8b3e Mon Sep 17 00:00:00 2001 From: Chandrapal Date: Sat, 3 Sep 2016 17:11:20 +0530 Subject: [PATCH 2/4] Added awesome devsecops --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 5c49e9a..85e126d 100644 --- a/README.md +++ b/README.md @@ -13,6 +13,7 @@ Your [contributions](contributing.md) are always welcome! - [Awesome AppSec](#awesome-appsec) - [Awesome Bug Bounty](#awesome-bug-bounty) - [Awesome CTF](#awesome-ctf) +- [Awesome DevSecOps](#awesome-devsecops) - [Awesome Exploit Development](#awesome-exploit-development) - [Awesome Fuzzing](#awesome-fuzzing) - [Awesome Hacking One](#awesome-hacking-one) @@ -58,6 +59,9 @@ A comprehensive curated list of Bug Bounty Programs and write-ups from the Bug B #### [Awesome CTF](https://github.com/apsdehal/awesome-ctf) A curated list of CTF frameworks, libraries, resources and softwares +#### [Awesome DevSecOps](https://github.com/devsecops/awesome-devsecops) +An authoritative list of awesome devsecops tools with the help from community experiments and contributions + #### [Awesome Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development) A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development From 249558e7cde151da2ded60c284cca1482e7439e4 Mon Sep 17 00:00:00 2001 From: Chandrapal Date: Sat, 3 Sep 2016 17:14:45 +0530 Subject: [PATCH 3/4] Added awesome vehicle security --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 85e126d..d18031b 100644 --- a/README.md +++ b/README.md @@ -29,6 +29,7 @@ Your [contributions](contributing.md) are always welcome! - [Awesome Sec Talks](#awesome-sec-talks) - [Awesome SecLists](#awesome-seclists) - [Awesome Security](#awesome-security) +- [Awesome Vehicle Security](#awesome-vehicle-security) - [Awesome Web Hacking](#awesome-web-hacking) - [Awesome Windows Exploitation](#awesome-windows-exploitation) - [Awesome WiFi Arsenal](#awesome-wifi-arsenal) @@ -107,6 +108,9 @@ SecLists is the security tester's companion. It is a collection of multiple type #### [Awesome Security](https://github.com/sbilly/awesome-security) A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. +#### [Awesome Vehicle Security](https://github.com/jaredmichaelsmith/awesome-vehicle-security) +A curated list of resources for learning about vehicle security and car hacking + #### [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking) A list of web application security From 6ebc6aa829aa20ecb719cf7959837493a328a8d0 Mon Sep 17 00:00:00 2001 From: Chandrapal Date: Tue, 6 Sep 2016 06:39:18 +0530 Subject: [PATCH 4/4] Added bug bounty reference --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index d18031b..173195a 100644 --- a/README.md +++ b/README.md @@ -39,6 +39,7 @@ Your [contributions](contributing.md) are always welcome! **Other Useful Repositories:** - [APT Notes](#apt-notes) +- [Bug Bounty Reference](#bug-bounty-reference) - [CTF Tool](#ctf-tool) - [Free Programming Books](#free-programming-books) - [Gray Hacker Resources](#gray-hacker-resources) @@ -131,6 +132,9 @@ OSX and iOS related security tools #### [APT Notes](https://github.com/kbandla/APTnotes) Various public documents, whitepapers and articles about APT campaigns +#### [Bug Bounty Reference](https://github.com/ngalongc/bug-bounty-reference) +A list of bug bounty write-up that is categorized by the bug nature + #### [CTF Tool](https://github.com/SandySekharan/CTF-tool) A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares.