Update DEVTools.md

This commit is contained in:
nbats 2024-06-29 01:22:35 -07:00 committed by GitHub
parent 07a0c1878c
commit 5e29199230
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194

View File

@ -1385,7 +1385,6 @@
# ► Cybersecurity
* 🌐 **[Awesome GPT Agents](https://github.com/fr0gger/Awesome-GPT-Agents)** - Cybersecurity GPT Agent Index
* ⭐ **[pyWhat](https://github.com/bee-san/pyWhat)** - File Analyzer
* [Open Source Security Software](https://open-source-security-software.net/) - Cybersecurity Software
* [Shisho](https://shisho.dev/) - Infrastructure Code Security Patcher
@ -1410,8 +1409,9 @@
## ▷ Cybersecurity Indexes
* ⭐ **[Awesome Cyber Security](https://github.com/fabionoth/awesome-cyber-security)** - Cybersecurity Resources
* ⭐ **[Awesome CI/CD Security](https://github.com/myugan/awesome-cicd-security)** - CI/CD Security Resources
* 🌐 **[Awesome Cyber Security](https://github.com/fabionoth/awesome-cyber-security)** - Cybersecurity Resources
* 🌐 **[Awesome CI/CD Security](https://github.com/myugan/awesome-cicd-security)** - CI/CD Security Resources
* 🌐 **[Awesome GPT Agents](https://github.com/fr0gger/Awesome-GPT-Agents)** - Cybersecurity GPT Agent Index
* [Advisory Database](https://github.com/github/advisory-database), [ThreatFox](https://threatfox.abuse.ch/) or [Att&ck](https://attack.mitre.org/) - Cybersecurity Defense Databases
* [ThreatMap](https://threatmap.checkpoint.com/) or [CyberMap](https://cybermap.kaspersky.com/) - Live Malware Distribution Maps
* [VirusShare](https://virusshare.com/), [PulseDive](https://pulsedive.com/) or [Malpedia](https://malpedia.caad.fkie.fraunhofer.de/) - Malware Search