Removes the word "awesome" from unnecessary places

This commit is contained in:
Aleksandar Todorović 2016-11-17 22:36:22 +01:00
parent 2471124a8c
commit b821bc18f0
1 changed files with 56 additions and 56 deletions

112
README.md
View File

@ -10,38 +10,38 @@ Your [contributions](contributing.md) are always welcome!
**Awesome Repositories:**
- [Awesome AppSec](#awesome-appsec)
- [Awesome Bug Bounty](#awesome-bug-bounty)
- [Awesome CTF](#awesome-ctf)
- [Awesome DevSecOps](#awesome-devsecops)
- [Awesome Exploit Development](#awesome-exploit-development)
- [Awesome Fuzzing](#awesome-fuzzing)
- [Awesome Hacking One](#awesome-hacking-one)
- [Awesome Honeypots](#awesome-honeypots)
- [Awesome Incident Response](#awesome-incident-response)
- [Awesome InfoSec](#awesome-infosec)
- [Awesome IoT Hacks](#awesome-iot-hacks)
- [Awesome Malware Analysis](#awesome-malware-analysis)
- [Awesome Pcaptools](#awesome-pcaptools)
- [Awesome Pentest](#awesome-pentest)
- [Awesome PHP Security](#awesome-php-security)
- [Awesome Reversing](#awesome-reversing)
- [Awesome Sec Talks](#awesome-sec-talks)
- [Awesome SecLists](#awesome-seclists)
- [Awesome Security](#awesome-security)
- [Awesome Static Analysis](#awesome-static-analysis)
- [Awesome Threat Intelligence](#awesome-threat-intelligence)
- [Awesome Vehicle Security](#awesome-vehicle-security)
- [Awesome Web Hacking](#awesome-web-hacking)
- [Awesome Windows Exploitation](#awesome-windows-exploitation)
- [Awesome WiFi Arsenal](#awesome-wifi-arsenal)
- [Awesome Android Security](#awesome-android-security)
- [Awesome OSX and iOS Security](#awesome-osx-and-ios-security)
- [AppSec](#appsec)
- [Bug Bounty](#bug-bounty)
- [CTF](#ctf)
- [DevSecOps](#devsecops)
- [Exploit Development](#exploit-development)
- [Fuzzing](#fuzzing)
- [Hacking One](#hacking-one)
- [Honeypots](#honeypots)
- [Incident Response](#incident-response)
- [InfoSec](#infosec)
- [IoT Hacks](#iot-hacks)
- [Malware Analysis](#malware-analysis)
- [Pcaptools](#pcaptools)
- [Pentest](#pentest)
- [PHP Security](#php-security)
- [Reversing](#reversing)
- [Sec Talks](#sec-talks)
- [SecLists](#seclists)
- [Security](#security)
- [Static Analysis](#static-analysis)
- [Threat Intelligence](#threat-intelligence)
- [Vehicle Security](#vehicle-security)
- [Web Hacking](#web-hacking)
- [Windows Exploitation](#windows-exploitation)
- [WiFi Arsenal](#wifi-arsenal)
- [Android Security](#android-security)
- [OSX and iOS Security](#osx-and-ios-security)
**Other Useful Repositories:**
- [APT Notes](#apt-notes)
- [Awesome Shell](#awesome-shell)
- [Shell](#shell)
- [Bug Bounty Reference](#bug-bounty-reference)
- [CTF Tool](#ctf-tool)
- [Free Programming Books](#free-programming-books)
@ -56,85 +56,85 @@ Your [contributions](contributing.md) are always welcome!
### Awesome Repositories
#### [Awesome AppSec](https://github.com/paragonie/awesome-appsec)
#### [AppSec](https://github.com/paragonie/awesome-appsec)
A curated list of resources for learning about application security
#### [Awesome Bug Bounty](https://github.com/djadmin/awesome-bug-bounty)
#### [Bug Bounty](https://github.com/djadmin/awesome-bug-bounty)
A comprehensive curated list of Bug Bounty Programs and write-ups from the Bug Bounty hunters.
#### [Awesome CTF](https://github.com/apsdehal/awesome-ctf)
#### [CTF](https://github.com/apsdehal/awesome-ctf)
A curated list of CTF frameworks, libraries, resources and softwares
#### [Awesome DevSecOps](https://github.com/devsecops/awesome-devsecops)
#### [DevSecOps](https://github.com/devsecops/awesome-devsecops)
An authoritative list of awesome devsecops tools with the help from community experiments and contributions
#### [Awesome Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development)
#### [Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development)
A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development
#### [Awesome Fuzzing](https://github.com/secfigo/Awesome-Fuzzing)
#### [Fuzzing](https://github.com/secfigo/Awesome-Fuzzing)
A curated list of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis
#### [Awesome Hacking One](https://github.com/carpedm20/awesome-hacking)
#### [Hacking One](https://github.com/carpedm20/awesome-hacking)
A curated list of awesome Hacking tutorials, tools and resources
#### [Awesome Honeypots](https://github.com/paralax/awesome-honeypots)
#### [Honeypots](https://github.com/paralax/awesome-honeypots)
An awesome list of honeypot resources
#### [Awesome Incident Response](https://github.com/meirwah/awesome-incident-response)
#### [Incident Response](https://github.com/meirwah/awesome-incident-response)
A curated list of tools for incident response
#### [Awesome InfoSec](https://github.com/onlurking/awesome-infosec)
#### [InfoSec](https://github.com/onlurking/awesome-infosec)
A curated list of awesome infosec courses and training resources.
#### [Awesome IoT Hacks](https://github.com/nebgnahz/awesome-iot-hacks)
#### [IoT Hacks](https://github.com/nebgnahz/awesome-iot-hacks)
A Collection of Hacks in IoT Space so that we can address them (hopefully).
#### [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis)
#### [Malware Analysis](https://github.com/rshipp/awesome-malware-analysis)
A curated list of awesome malware analysis tools and resources
#### [Awesome Pcaptools](https://github.com/caesar0301/awesome-pcaptools)
#### [Pcaptools](https://github.com/caesar0301/awesome-pcaptools)
A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.
#### [Awesome Pentest](https://github.com/enaqx/awesome-pentest)
#### [Pentest](https://github.com/enaqx/awesome-pentest)
A collection of awesome penetration testing resources, tools and other shiny things
#### [Awesome PHP Security](https://github.com/ziadoz/awesome-php#security)
#### [PHP Security](https://github.com/ziadoz/awesome-php#security)
Libraries for generating secure random numbers, encrypting data and scanning for vulnerabilities.
#### [Awesome Reversing](https://github.com/tylerhalfpop/awesome-reversing)
#### [Reversing](https://github.com/tylerhalfpop/awesome-reversing)
A curated list of awesome reverse engineering resources
#### [Awesome Sec Talks](https://github.com/PaulSec/awesome-sec-talks)
#### [Sec Talks](https://github.com/PaulSec/awesome-sec-talks)
A collected list of awesome security talks
#### [Awesome SecLists](https://github.com/danielmiessler/SecLists)
#### [SecLists](https://github.com/danielmiessler/SecLists)
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments.
#### [Awesome Security](https://github.com/sbilly/awesome-security)
#### [Security](https://github.com/sbilly/awesome-security)
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
#### [Awesome Static Analysis](https://github.com/mre/awesome-static-analysis)
#### [Static Analysis](https://github.com/mre/awesome-static-analysis)
A curated list of static analysis tools, linters and code quality checkers for various programming languages
#### [Awesome Threat Intelligence](https://github.com/hslatman/awesome-threat-intelligence)
#### [Threat Intelligence](https://github.com/hslatman/awesome-threat-intelligence)
A curated list of Awesome Threat Intelligence resources
#### [Awesome Vehicle Security](https://github.com/jaredmichaelsmith/awesome-vehicle-security)
#### [Vehicle Security](https://github.com/jaredmichaelsmith/awesome-vehicle-security)
A curated list of resources for learning about vehicle security and car hacking
#### [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking)
#### [Web Hacking](https://github.com/infoslack/awesome-web-hacking)
A list of web application security
#### [Awesome Windows Exploitation](https://github.com/enddo/awesome-windows-exploitation)
#### [Windows Exploitation](https://github.com/enddo/awesome-windows-exploitation)
A curated list of awesome Windows Exploitation resources, and shiny things.
#### [Awesome WiFi Arsenal](https://github.com/0x90/wifi-arsenal)
#### [WiFi Arsenal](https://github.com/0x90/wifi-arsenal)
WiFi arsenal is a pack of various useful/useless tools for 802.11 hacking.
#### [Awesome Android Security](https://github.com/ashishb/android-security-awesome)
#### [Android Security](https://github.com/ashishb/android-security-awesome)
A collection of android security related resources
#### [Awesome OSX and iOS Security](https://github.com/ashishb/osx-and-ios-security-awesome)
#### [OSX and iOS Security](https://github.com/ashishb/osx-and-ios-security-awesome)
OSX and iOS related security tools
### Other useful repositories
@ -142,7 +142,7 @@ OSX and iOS related security tools
#### [APT Notes](https://github.com/kbandla/APTnotes)
Various public documents, whitepapers and articles about APT campaigns
#### [Awesome Shell](https://github.com/alebcay/awesome-shell)
#### [Shell](https://github.com/alebcay/awesome-shell)
A curated list of awesome command-line frameworks, toolkits, guides and gizmos to make complete use of shell
#### [Bug Bounty Reference](https://github.com/ngalongc/bug-bounty-reference)