diff --git a/Articles.md b/Articles.md new file mode 100644 index 0000000..b8cabed --- /dev/null +++ b/Articles.md @@ -0,0 +1,707 @@ +## Articles + +### Cryptography + +- [A Readable Specification of TLS 1.3](https://davidwong.fr/tls13/) +- [Encrypting for Apple's Secure Enclave](https://darthnull.org/security/2018/05/31/secure-enclave-ecies/) +- [hannob/tls-what-can-go-wrong - TLS - what can go wrong?](https://github.com/hannob/tls-what-can-go-wrong) + +### Digital Forensics and Incident Response + +- [A Newbie’s Guide to ESXi and VM Log Files](https://www.altaro.com/vmware/introduction-esxi-vm-log-files/) +- [certsocietegenerale/IRM - Incident Response Methodologies](https://github.com/certsocietegenerale/IRM) +- [Cloud Forensics: Analyzing MEGASync](http://cyberforensicator.com/2018/04/15/cloud-forensics-analyzing-megasync/) +- [Cloud Forensics: Google Drive](http://cyberforensicator.com/2018/10/19/cloud-forensics-google-drive/) +- [Cloud Forensics: pCloud Drive](http://cyberforensicator.com/2018/05/05/cloud-forensics-pcloud-drive/) +- [Finding TikTok messages in iOS](https://abrignoni.blogspot.com/2018/11/finding-tiktok-messages-in-ios.html) +- [Forensic Analysis Of The μTorrent Peer-to-Peer Client In Windows](https://articles.forensicfocus.com/2018/11/02/forensic-analysis-of-the-%CE%BCtorrent-peer-to-peer-client-in-windows/) +- ["Gone In 10 Seconds" Snapchat Forensics](http://www.carpeindicium.com/blog/gone_10-seconds/) +- [How to Perform Hadoop Forensics](https://www.peerlyst.com/posts/how-to-perform-hadoop-forensics-chiheb-chebbi) +- [Tool Analysis Result Sheet](https://jpcertcc.github.io/ToolAnalysisResultSheet/) + +#### Digital Forensics and Incident Response: Platform: Android + +- [The Forensics of Cortana on Android](http://delyjester.blogspot.com/2018/08/the-forensics-of-cortana-on-android.html) + +#### Digital Forensics and Incident Response: Platform: Unix/Linux + +- [Bruteforcing Linux Full Disk Encryption (LUKS) with hashcat - The Forensic way!](https://blog.pnb.io/2018/02/bruteforcing-linux-full-disk-encryption.html) +- [Can an SSH session be taken from memory?](https://security.stackexchange.com/questions/148082/can-an-ssh-session-be-taken-from-memory) +- [Forensic Relevance of Vim Artifacts](https://tm4n6.com/2017/11/15/forensic-relevance-of-vim-artifacts/) +- [INTRO TO LINUX FORENSICS](https://countuponsecurity.com/2017/04/12/intro-to-linux-forensics/) +- [Linux Memory Forensics: Dissecting the User Space Process Heap](https://articles.forensicfocus.com/2017/10/16/linux-memory-forensics-dissecting-the-user-space-process-heap/) +- [KIT-CERT Checklist for Linux Forensics](https://git.scc.kit.edu/KIT-CERT/Linux-Forensics-Checklist/blob/master/Linux-Forensics-Checklist.md) + +#### Digital Forensics and Incident Response: Platform: IoT + +- [Internet Of Things Mobility Forensics](https://articles.forensicfocus.com/2017/05/17/internet-of-things-mobility-forensics/) + +#### Digital Forensics and Incident Response: Platform: MacOS/iOS + +- [A Few Interesting iOS Forensic Artefacts](https://salt4n6.com/2018/05/15/a-few-interesting-ios-forensic-artefacts/) +- [Apple File System Reference](https://developer.apple.com/support/apple-file-system/Apple-File-System-Reference.pdf) +- [Apple Probably Knows What You Did Last Summer](https://blog.elcomsoft.com/2018/06/apple-probably-knows-what-you-did-last-summer/) +- [Detection of Backdating the System Clock in macOS](http://cyberforensicator.com/2018/01/21/detection-of-backdating-the-system-clock-in-macos/) +- [Finding Slack app messages in iOS](https://abrignoni.blogspot.com/2018/10/finding-slack-app-messages-in-ios.html) +- [Getting saucy with APFS](https://www.dropbox.com/s/bfjgiakkwt1bhm1/GettingSaucyWithAPFS.zip?dl=0) +- [How to Acquire an iOS 11 Device Without the PIN/Passcode](https://www.magnetforensics.com/blog/how-to-acquire-an-ios-11-device-without-the-pinpasscode/) +- [I Know What You Did Last Month: A New Artifact of Execution on macOS 10.13](https://www.crowdstrike.com/blog/i-know-what-you-did-last-month-a-new-artifact-of-execution-on-macos-10-13/) +- [Inside iCloud Drive: Downloading](https://eclecticlight.co/2018/04/04/inside-icloud-drive-downloading/) +- [Inside iCloud Drive: Pushed updates, that syncing feeling](https://eclecticlight.co/2018/04/02/inside-icloud-drive-pushed-updates-that-syncing-feeling/) +- [Inside iCloud Drive: uploading a file](https://eclecticlight.co/2018/03/30/inside-icloud-drive-uploading-a-file/) +- [iOS 11: HEVC and HEIF (heic) files](https://www.cclgroupltd.com/ios-11-hevc-heif-heic-files/) +- [Knowledge is Power! Using the macOS/iOS knowledgeC.db Database to Determine Precise User and Application Usage](https://www.mac4n6.com/blog/2018/8/5/knowledge-is-power-using-the-knowledgecdb-database-on-macos-and-ios-to-determine-precise-user-and-application-usage) +- [mac4n6 - Presentations](https://www.mac4n6.com/resources) +- [macOS Unified log: 1 why, what and how](https://eclecticlight.co/2018/03/19/macos-unified-log-1-why-what-and-how/) +- [macOS Unified log: 2 content and extraction](https://eclecticlight.co/2018/03/20/macos-unified-log-2-content-and-extraction/) +- [macOS Unified log: 3 finding your way](https://eclecticlight.co/2018/03/21/macos-unified-log-3-finding-your-way/) +- [Monkey takes a .heic](http://cheeky4n6monkey.blogspot.com/2017/10/monkey-takes-heic.html) +- [Mounting an APFS image in Linux](http://az4n6.blogspot.com/2018/01/mounting-apfs-image-in-linux.html) +- [pstirparo/mac4n6 - Collection of forensics artifacs location for Mac OS X and iOS](https://github.com/pstirparo/mac4n6) +- [Reading Notes database on macOS](https://www.swiftforensics.com/2018/02/reading-notes-database-on-macos.html) +- [Staring into the Spotlight](https://blog.doyensec.com/2017/11/15/osx-spotlight.html) +- [The Hitchhiker’s Guide to macOS USB Forensics](http://cyberforensicator.com/2017/11/06/the-hitchhikers-guide-to-macos-usb-forensics/) +- [There’s Gold In Them There Blobs!](https://www.ciofecaforensics.com/2017/10/13/theres-gold-in-them-there-blobs/) + +#### Digital Forensics and Incident Response: Platform: Windows + +- [(Am)cache still rules everything around me (part 2 of 1)](https://binaryforay.blogspot.com/2017/10/amcache-still-rules-everything-around.html) +- [Amcache and Shimcache in forensic analysis](https://andreafortuna.org/amcache-and-shimcache-in-forensic-analysis-8e55aa675d2f) +- [Carving EVTX](https://rawsec.lu/blog/posts/2017/Jun/23/carving-evtx/) +- [Certificate Chain Cloning and Cloned Root Trust Attacks](https://posts.specterops.io/code-signing-certificate-cloning-attacks-and-defenses-6f98657fc6ec) +- [Detailed properties in the Office 365 audit log](https://docs.microsoft.com/en-us/office365/securitycompliance/detailed-properties-in-the-office-365-audit-log) +- [Detection and recovery of NSA’s covered up tracks](https://blog.fox-it.com/2017/12/08/detection-and-recovery-of-nsas-covered-up-tracks/) +- [Detecting DDE in MS Office documents with YARA rules](https://blog.nviso.be/2017/10/11/detecting-dde-in-ms-office-documents/) +- [Extracting Activity History from PowerShell Process Dumps](http://www.leeholmes.com/blog/2019/01/04/extracting-activity-history-from-powershell-process-dumps/) +- [Forensic Analysis of Systems that have Windows Subsystem for Linux Installed](http://blog.1234n6.com/2017/10/forensic-analysis-of-systems-with.html) +- [Getting to the Bottom of CVE-2018-0825 Heap Overflow Buffer](https://www.ixiacom.com/company/blog/getting-bottom-cve-2018-0825-heap-overflow-buffer) +- [How to Crack Passwords for Password Protected MS Office Documents](https://www.blackhillsinfosec.com/crack-passwords-password-protected-ms-office-documents/) +- [HUNTING EVENT LOGGING COVERUP](http://malwarenailed.blogspot.com/2017/10/update-to-hunting-mimikatz-using-sysmon.html) +- [In-depth forensic analysis of Windows registry files](https://www.slideshare.net/MaximSuhanov/indepth-forensic-analysis-of-windows-registry-files) +- [Logging Keystrokes with Event Tracing for Windows (ETW)](https://www.cyberpointllc.com/srt/posts/srt-logging-keystrokes-with-event-tracing-for-windows-etw.html) +- [Looking at APT28 latest Talos Security write up and how YOU could catch this type of behavior](https://hackerhurricane.blogspot.com/2017/10/looking-at-apt28-latest-talos-security.html) +- [MAC(b) times in Windows forensic analysis](https://andreafortuna.org/mac-b-times-in-windows-forensics-analysis-c821d801a810) +- [Malicious PowerShell in the Registry: Persistence](http://az4n6.blogspot.com/2018/06/malicious-powershell-in-registry.html) +- [Memory Acquisition and Virtual Secure Mode](https://df-stream.com/2017/08/memory-acquisition-and-virtual-secure/) +- [pwndizzle/CodeExecutionOnWindows - A list of ways to execute code on Windows using legitimate Windows tools](https://github.com/pwndizzle/CodeExecutionOnWindows) +- [RecentApps Registry Key](https://df-stream.com/2017/10/recentapps/) +- [RegRipper & keys parsed by plugins](http://hexacorn.com/tools/3r.html) +- [Tales of a Threat Hunter - Detecting Mimikatz & other Suspicious LSASS Access](https://www.eideon.com/2017-09-09-THL01-Mimikatz/) +- [Volume Shadow Copies in forensic analysis](https://andreafortuna.org/volume-shadow-copies-in-forensics-analysis-7708adefe61c) +- [Use Windows Event Forwarding to help with intrusion detection](https://docs.microsoft.com/en-us/windows/threat-protection/use-windows-event-forwarding-to-assist-in-instrusion-detection) +- [Windows, Now with built in anti forensics!](http://www.hecfblog.com/2017/04/windows-now-built-in-anti-forensics.html) +- [Windows Credentials: Attack + Mitigation + Defense](https://www.first.org/resources/papers/conf2017/Windows-Credentials-Attacks-and-Mitigation-Techniques.pdf) +- [Windows Drive Acquisition](https://articles.forensicfocus.com/2017/10/19/windows-drive-acquisition/) +- [Windows event logs in forensic analysis](https://andreafortuna.org/windows-event-logs-in-forensic-analysis-d80e2a134fdd) +- [Windows Privileged Access Reference](https://docs.microsoft.com/en-us/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material#ATLT_BM) +- [Windows registry in forensic analysis](https://andreafortuna.org/windows-registry-in-forensic-analysis-7bf060d2da) +- [Windows Security Identifiers (SIDs)](https://andreafortuna.org/windows-security-identifiers-sids-2196a5be2f4d) +- [Windows Subsystem for Linux and Forensic Analysi](http://blog.1234n6.com/2017/10/windows-subsystem-for-linux-and.html) +- [Windows Event Forwarding for Network Defense](https://medium.com/@palantir/windows-event-forwarding-for-network-defense-cb208d5ff86f) +- [Word Forensic Analysis And Compound File Binary Format](https://articles.forensicfocus.com/2018/09/18/word-forensic-analysis-and-compound-file-binary-format/) + +### Exploitation + +- [Guest Diary (Etay Nir) Kernel Hooking Basics](https://isc.sans.edu/forums/diary/Guest+Diary+Etay+Nir+Kernel+Hooking+Basics/23155/) +- [MorteNoir1/virtualbox_e1000_0day](https://github.com/MorteNoir1/virtualbox_e1000_0day) + +#### Exploitation: Hardware-related Attacks + +- [Attacking a co-hosted VM: A hacker, a hammer and two memory modules](https://thisissecurity.stormshield.com/2017/10/19/attacking-co-hosted-vm-hacker-hammer-two-memory-modules/) + +#### Exploitation: Platform: Android + +- [Android Bluetooth Vulnerabilities in the March 2018 Security Bulletin](https://blog.quarkslab.com/android-bluetooth-vulnerabilities-in-the-march-2018-security-bulletin.html) +- [CVE-2017-13253: Buffer overflow in multiple Android DRM services](https://blog.zimperium.com/cve-2017-13253-buffer-overflow-multiple-android-drm-services/) +- [Writing the worlds worst Android fuzzer, and then improving it](https://gamozolabs.github.io/fuzzing/2018/10/18/terrible_android_fuzzer.html) + +#### Exploitation: Platform: Linux + +- [64-bit Linux Return-Oriented Programming](https://crypto.stanford.edu/~blynn/rop/) +- [Adapting the POC for CVE-2017-1000112 to Other Kernels](http://ricklarabee.blogspot.ch/2017/12/adapting-poc-for-cve-2017-1000112-to.html) +- [Blocking double-free in Linux kernel](http://blog.ptsecurity.com/2017/08/linux-block-double-free.html) +- [Binary Exploitation ELI5– Part 1](https://hackernoon.com/binary-exploitation-eli5-part-1-9bc23855a3d8) +- [Binary Exploitation ELI5 — Part 2](https://medium.com/@danielabloom/binary-exploitation-eli5-part-2-8fd71bf214b9) +- [Binary Exploitation ELI5 — Part 3](https://medium.com/@danielabloom/binary-exploitation-eli5-part-3-d1872eef71b3) +- [CVE-2016-2384: exploiting a double-free in the usb-midi linux kernel driver](https://xairy.github.io/blog/2016/cve-2016-2384) +- [CVE-2017-2636: exploit the race condition in the n_hdlc Linux kernel driver bypassing SMEP](https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html) +- [CVE-2017-11176: A step-by-step Linux Kernel exploitation (part 1/4)](https://blog.lexfo.fr/cve-2017-11176-linux-kernel-exploitation-part1.html) +- [CVE-2017-11176: A step-by-step Linux Kernel exploitation (part 2/4)](https://blog.lexfo.fr/cve-2017-11176-linux-kernel-exploitation-part2.html) +- [CVE-2017-11176: A step-by-step Linux Kernel exploitation (part 3/4)](https://blog.lexfo.fr/cve-2017-11176-linux-kernel-exploitation-part3.html) +- [CVE-2017-11176: A step-by-step Linux Kernel exploitation (part 4/4)](https://blog.lexfo.fr/cve-2017-11176-linux-kernel-exploitation-part4.html) +- [Dirty COW and why lying is bad even if you are the Linux kernel](https://chao-tic.github.io/blog/2017/05/24/dirty-cow) +- [Enumeration for Linux Privilege Escalation](https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959) +- [Escaping Docker container using waitid() – CVE-2017-5123](https://www.twistlock.com/2017/12/27/escaping-docker-container-using-waitid-cve-2017-5123/) +- [Exploiting the Linux kernel via packet sockets](https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html) +- [Kernel Exploitation | Dereferencing a NULL pointer!](https://0x00sec.org/t/kernel-exploitation-dereferencing-a-null-pointer/3850) +- [Linux (x86) Exploit Development Series](https://sploitfun.wordpress.com/2015/06/26/linux-x86-exploit-development-tutorial-series/) +- [Linux Heap Exploitation Intro Series: The magicians cape – 1 Byte Overflow](https://sensepost.com/blog/2017/linux-heap-exploitation-intro-series-the-magicians-cape-1-byte-overflow/) +- [Linux Heap Exploitation Intro Series: Set you free() – part 1](https://sensepost.com/blog/2018/linux-heap-exploitation-intro-series-set-you-free-part-1/) +- [Linux Heap Exploitation Intro Series: Used and Abused – Use After Free](https://sensepost.com/blog/2017/linux-heap-exploitation-intro-series-used-and-abused-use-after-free/) +- [Linux Kernel ROP - Ropping your way to # (Part 1)]() +- [Linux Kernel ROP - Ropping your way to # (Part 2)]() +- [Linux Kernel Vulnerability Can Lead to Privilege Escalation: Analyzing CVE-2017-1000112](https://securingtomorrow.mcafee.com/mcafee-labs/linux-kernel-vulnerability-can-lead-to-privilege-escalation-analyzing-cve-2017-1000112/#sf118405156) +- [Linux System Call Table](http://thevivekpandey.github.io/posts/2017-09-25-linux-system-calls.html) +- [MMap Vulnerabilities – Linux Kernel](https://research.checkpoint.com/mmap-vulnerabilities-linux-kernel/) +- [r0hi7/BinExp - Linux Binary Exploitation](https://github.com/r0hi7/BinExp) +- [Reversing DirtyC0W](http://blog.tetrane.com/2017/09/dirtyc0w-1.html) +- [The Definitive Guide to Linux System Calls](https://blog.packagecloud.io/eng/2016/04/05/the-definitive-guide-to-linux-system-calls/) +- [xairy/linux-kernel-exploitation](https://github.com/xairy/linux-kernel-exploitation) + +#### Exploitation: Platform: MacOS/iOS + +- [A Methodical Approach to Browser Exploitation](https://blog.ret2.io/2018/06/05/pwn2own-2018-exploit-development/) +- [An introduction to exploiting userspace race conditions on iOS](https://bazad.github.io/2018/11/introduction-userspace-race-conditions-ios/) +- [Analysis: Inspecting Mach Messages in macOS Kernel-Mode Part I: Sniffing the sent Mach messages](https://www.fortinet.com/blog/threat-research/inspecting-mach-messages-in-macos-kernel-mode--part-i--sniffing-.html) +- [Analysis: Inspecting Mach Messages in macOS Kernel-Mode Part II: Sniffing the received Mach messages](https://www.fortinet.com/blog/threat-research/inspect-mach-messages-in-macos-kernel-mode--part-ii--sniffing-th.html) +- [Covering Ian Beer's exploit techniques for getvolattrlist bug (iOS 11-11.3.1)](https://4ldebaran.blogspot.com/2018/07/covering-ian-beers-exploit-techniques.html) +- [Cracking the Walls of the Safari Sandbox - Fuzzing the macOS WindowServer for Exploitable Vulnerabilities](http://blog.ret2.io/2018/07/25/pwn2own-2018-safari-sandbox/) +- [Heapple Pie - The macOS/iOS default heap](https://www.synacktiv.com/ressources/Sthack_2018_Heapple_Pie.pdf) +- [Kernel RCE caused by buffer overflow in Apple's ICMP packet-handling code (CVE-2018-4407)](https://lgtm.com/blog/apple_xnu_icmp_error_CVE-2018-4407) +- [LightSpeed, a race for an iOS/MacOS sandbox escape](https://www.synacktiv.com/posts/exploit/lightspeed-a-race-for-an-iosmacos-sandbox-escape.html) +- [The HIDeous parts of IOKit](https://s.siguza.net/dl/pdf/2018-Zer0Con.pdf) +- [Timeless Debugging of Complex Software: Root Cause Analysis of a Non-Deterministic JavaScriptCore Bug](http://blog.ret2.io/2018/06/19/pwn2own-2018-root-cause-analysis/) +- [Weaponization of a JavaScriptCore Vulnerability -Illustrating the Progression of Advanced Exploit Primitives In Practice](https://blog.ret2.io/2018/07/11/pwn2own-2018-jsc-exploit/) + +#### Exploitation: Platform: Windows + +- [0patching the "Immortal" CVE-2017-7269](https://0patch.blogspot.com/2017/03/0patching-immortal-cve-2017-7269.html) +- [15 Ways to Bypass the PowerShell Execution Policy](https://blog.netspi.com/15-ways-to-bypass-the-powershell-execution-policy/) +- [A Bug Has No Name: Multiple Heap Buffer Overflows In the Windows DNS Client](https://www.bishopfox.com/blog/2017/10/a-bug-has-no-name-multiple-heap-buffer-overflows-in-the-windows-dns-client/) +- [A Deep Analysis of the Microsoft Outlook Vulnerability CVE-2018-8587](https://www.fortinet.com/blog/threat-research/a-deep-analysis-of-the-microsoft-outlook-vulnerability-.html) +- [A deeper look at ms11-058](https://blog.skullsecurity.org/2011/a-deeper-look-at-ms11-058) +- [Abusing A Writable Windows Service](https://blog.didierstevens.com/2017/09/05/abusing-a-writable-windows-service/) +- [Abusing Delay Load DLLs for Remote Code Injection](http://hatriot.github.io/blog/2017/09/19/abusing-delay-load-dll/) +- [Abusing GDI objects: Bitmap object’s size in the kernel pool](http://theevilbit.blogspot.com/2017/10/abusing-gdi-objects-bitmap-objects-size.html) +- [An Analysis of Microsoft Edge Chakra JavascriptArray TypeId Handling Memory Corruption (CVE-2018-8467)](https://www.fortinet.com/blog/threat-research/an-analysis-of-microsoft-edge-chakra-javascriptarray-typeid-hand.html) +- [An Analysis of the Use-After-Free Bug in the Microsoft Edge Chakra Engine (CVE-2018-0946)](https://www.fortinet.com/blog/threat-research/an-analysis-of-the-use-after-free-bug-in-microsoft-edge-chakra-engine.html) +- [An Inside Look at CVE-2017-0199 – HTA and Scriptlet File Handler Vulnerability](https://blog.fortinet.com/2017/06/05/an-inside-look-at-cve-2017-0199-hta-and-scriptlet-file-handler-vulnerability) +- [ANALYSIS OF A WIN32K NULL POINTER DEREFERENCE BY MATCHING THE MAY PATCH](https://xiaodaozhi.com/exploit/156.html) +- [Analysis of CVE-2017-11882 Exploit in the Wild](https://researchcenter.paloaltonetworks.com/2017/12/unit42-analysis-of-cve-2017-11882-exploit-in-the-wild/) +- [aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript](https://googleprojectzero.blogspot.com/2017/12/apacolypse-now-exploiting-windows-10-in_18.html) +- [Arbitrary Code Guard vs. Kernel Code Injections](https://www.countercraft.eu/blog/post/arbitrary-vs-kernel/) +- [Breaking backwards compatibility: a 5 year old bug deep within Windows](http://www.triplefault.io/2017/07/breaking-backwards-compatibility-5-year.html) +- [Breaking out of Restricted Windows Environment](https://weirdgirlweb.wordpress.com/2017/06/14/first-blog-post/) +- [Bypassing Microsoft's Patch for CVE-2017-0199](http://justhaifei1.blogspot.com.br/2017/07/bypassing-microsofts-cve-2017-0199-patch.html) +- [C# Inject a Dll into a Process (w/ CreateRemoteThread)](http://www.codingvision.net/miscellaneous/c-inject-a-dll-into-a-process-w-createremotethread) +- [CVE-2018-8453 Win32k Elevation of Privilege Vulnerability Targeting the Middle East](https://ti.360.net/blog/articles/cve-2018-8453-win32k-elevation-of-privilege-vulnerability-targeting-the-middle-east-en/) +- [CVE-2018-8460: EXPOSING A DOUBLE FREE IN INTERNET EXPLORER FOR CODE EXECUTION](https://www.thezdi.com/blog/2018/10/18/cve-2018-8460-exposing-a-double-free-in-internet-explorer-for-code-execution) +- [DEFEATING DEVICE GUARD: A LOOK INTO CVE-2017-0007](https://enigma0x3.net/2017/04/03/defeating-device-guard-a-look-into-cve-2017-0007/) +- [Delving deep into VBScript - Analysis of CVE-2018-8174 exploitation](https://securelist.com/delving-deep-into-vbscript-analysis-of-cve-2018-8174-exploitation/86333/) +- [Detecting and mitigating elevation-of-privilege exploit for CVE-2017-0005](https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/) +- [Digging Into a Windows Kernel Privilege Escalation Vulnerability: CVE-2016-7255](https://securingtomorrow.mcafee.com/mcafee-labs/digging-windows-kernel-privilege-escalation-vulnerability-cve-2016-7255/) +- [Disarming EMET 5.52: Controlling it all with a single write action](https://blog.ropchain.com/2017/04/03/disarming-emet-5-52/) +- [Enumerating process, thread, and image load notification callback routines in Windows](http://www.triplefault.io/2017/09/enumerating-process-thread-and-image.html) +- [EternalBlue – Everything there is to know](https://research.checkpoint.com/eternalblue-everything-know/) +- [Exploiting a Windows 10 PagedPool off-by-one overflow (WCTF 2018)](https://j00ru.vexillium.org/2018/07/exploiting-a-windows-10-pagedpool-off-by-one/) +- [Exploit Kit Rendezvous and CVE-2017-0022](https://0patch.blogspot.com/2017/09/exploit-kit-rendezvous-and-cve-2017-0022.html) +- [Exploiting MS16-145: MS Edge TypedArray.sort Use-After-Free (CVE-2016-7288)](https://blog.quarkslab.com/exploiting-ms16-145-ms-edge-typedarraysort-use-after-free-cve-2016-7288.html) +- [Exploiting MS16-098 RGNOBJ Integer Overflow on Windows 8.1 x64 bit by abusing GDI objects](https://sensepost.com/blog/2017/exploiting-ms16-098-rgnobj-integer-overflow-on-windows-8.1-x64-bit-by-abusing-gdi-objects/) +- [Exploring Windows virtual memory management](http://www.triplefault.io/2017/08/exploring-windows-virtual-memory.html) +- [EXPLOITING WINDOWS’ IP ID RANDOMIZATION BUG TO LEAK KERNEL DATA AND MORE (CVE-2018-8493)](https://menschers.com/2018/10/30/what-is-cve-2018-8493/) +- [From Out Of Memory to Remote Code Execution](https://speakerdeck.com/yukichen/from-out-of-memory-to-remote-code-execution) +- [Getting Code Execution on Windows by Abusing Default Kernel Debugging Setting](https://tyranidslair.blogspot.com/2017/03/getting-code-execution-on-windows-by.html) +- [Hardening Windows 10 with zero-day exploit mitigations](https://blogs.technet.microsoft.com/mmpc/2017/01/13/hardening-windows-10-with-zero-day-exploit-mitigations/) +- [Introduction to IA-32e hardware paging](http://www.triplefault.io/2017/07/introduction-to-ia-32e-hardware-paging.html) +- [Introduction to Windows shellcode development – Part 1](https://securitycafe.ro/2015/10/30/introduction-to-windows-shellcode-development-part1/) +- [Introduction to Windows shellcode development – Part 2](https://securitycafe.ro/2015/12/14/introduction-to-windows-shellcode-development-part-2/) +- [Introduction to Windows shellcode development – Part 3](https://securitycafe.ro/2016/02/15/introduction-to-windows-shellcode-development-part-3/) +- [Kernel Debugging 101 – Part1](https://vvalien1.wordpress.com/2016/12/26/kernel-debugging-101/) +- [Kernel Debugging 101 – Part2](https://vvalien1.wordpress.com/2017/01/01/kernel-debugging-101-part2/) +- [Kernel Debugging 101 – Part3](https://vvalien1.wordpress.com/2017/01/01/kernel-debugging-101-part3/) +- [Kernel Exploitation Case Study - "Wild" Pool Overflow on Win10 x64 RS2 (CVE-2016-3309 Reloaded)](https://siberas.de/blog/2017/10/05/exploitation_case_study_wild_pool_overflow_CVE-2016-3309_reloaded.html) +- [Kernel Exploit Demo - Windows 10 privesc via WARBIRD](https://blog.xpnsec.com/windows-warbird-privesc/) +- [Kernel Pool Overflow Exploitation In Real World – Windows 7](http://trackwatch.com/kernel-pool-overflow-exploitation-in-real-world-windows-7/) +- [Kernel Pool Overflow Exploitation In Real World – Windows 10](http://trackwatch.com/kernel-pool-overflow-exploitation-in-real-world-windows-10/) +- [Many Formulas, One Calc – Exploiting a New Office Equation Vulnerability](https://research.checkpoint.com/another-office-equation-rce-vulnerability/) +- [Marshalling to SYSTEM - An analysis of CVE-2018-0824](https://codewhitesec.blogspot.com/2018/06/cve-2018-0624.html) +- [Microsoft Kills Potential Remote Code Execution Vulnerability in Office (CVE-2017-8630)](https://securingtomorrow.mcafee.com/mcafee-labs/microsoft-kills-potential-remote-code-execution-vulnerability-in-office-cve-2017-8630/) +- [MS17-010: EternalBlue’s Large Non-Paged Pool Overflow in SRV Driver](http://blog.trendmicro.com/trendlabs-security-intelligence/ms17-010-eternalblue/) +- [MS OFFICE EXPLOIT ANALYSIS – CVE-2015-1641](http://www.sekoia.fr/blog/ms-office-exploit-analysis-cve-2015-1641/) +- [ON THE ROAD OF HIDING… PEB, PE FORMAT HANDLING AND DLL LOADING HOMEMADE APIS – PART 1](https://gbmaster.wordpress.com/2012/02/26/on-the-road-of-hiding-peb-pe-format-handling-and-dll-loading-homemade-apis-part-1/) +- [ON THE ROAD OF HIDING… PEB, PE FORMAT HANDLING AND DLL LOADING HOMEMADE APIS – PART 2](https://gbmaster.wordpress.com/2012/03/02/on-the-road-of-hiding-peb-pe-format-handling-and-dll-loading-homemade-apis-part-2/) +- [ON THE ROAD OF HIDING… PEB, PE FORMAT HANDLING AND DLL LOADING HOMEMADE APIS – PART 3](https://gbmaster.wordpress.com/2012/04/02/on-the-road-of-hiding-peb-pe-format-handling-and-dll-loading-homemade-apis-part-3/) +- [ON THE ROAD OF HIDING… PEB, PE FORMAT HANDLING AND DLL LOADING HOMEMADE APIS – LAST PART](https://gbmaster.wordpress.com/2012/04/17/on-the-road-of-hiding-peb-pe-format-handling-and-dll-loading-homemade-apis-last-part/) +- [Puppet Strings - Dirty Secret for Windows Ring 0 Code Execution](https://zerosum0x0.blogspot.com/2017/07/puppet-strings-dirty-secret-for-free.html?m=1) +- [Reading Your Way Around UAC (Part 1)](https://tyranidslair.blogspot.com/2017/05/reading-your-way-around-uac-part-1.html) +- [Reading Your Way Around UAC (Part 2)](https://tyranidslair.blogspot.com/2017/05/reading-your-way-around-uac-part-2.html) +- [Reading Your Way Around UAC (Part 3)](https://tyranidslair.blogspot.com/2017/05/reading-your-way-around-uac-part-3.html) +- [Reflective DLL Injection](https://0x00sec.org/t/reflective-dll-injection/3080) +- [Rotten Potato – Privilege Escalation from Service Accounts to SYSTEM](https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/) +- [sam-b/windows_kernel_resources](https://github.com/sam-b/windows_kernel_resources) +- [Sharks in the Pool :: Mixed Object Exploitation in the Windows Kernel Pool](http://srcincite.io/blog/2017/09/06/sharks-in-the-pool-mixed-object-exploitation-in-the-windows-kernel-pool.html) +- [Starting with Windows Kernel Exploitation – part 1 – setting up the lab](https://hshrzd.wordpress.com/2017/05/28/starting-with-windows-kernel-exploitation-part-1-setting-up-the-lab/) +- [Starting with Windows Kernel Exploitation – part 2 – getting familiar with HackSys Extreme Vulnerable Driver](https://hshrzd.wordpress.com/2017/06/05/starting-with-windows-kernel-exploitation-part-2/) +- [Starting with Windows Kernel Exploitation – part 3 – stealing the Access Token](https://hshrzd.wordpress.com/2017/06/22/starting-with-windows-kernel-exploitation-part-3-stealing-the-access-token/) +- [Tales from the MSRC: from pixels to POC](https://blogs.technet.microsoft.com/srd/2017/06/20/tales-from-the-msrc-from-pixels-to-poc/) +- [The Art of Becoming TrustedInstaller](https://tyranidslair.blogspot.co.id/2017/08/the-art-of-becoming-trustedinstaller.html) +- [The lonely potato](https://decoder.cloud/2017/12/23/the-lonely-potato/) +- [The Unpatched LSASS Remote Denial of Service (MS16-137)](https://www.coresecurity.com/blog/unpatched-lsass-remote-denial-service-ms16-137) +- [Using Binary Diffing to Discover Windows Kernel Memory Disclosure Bugs](http://googleprojectzero.blogspot.com/2017/10/using-binary-diffing-to-discover.html) +- [Windows 10 Creators Update 32-bit execution of ring-0 code from NULL page via NtQuerySystemInformation (class 185, Warbird functionality)](https://bugs.chromium.org/p/project-zero/issues/detail?id=1391) +- [Windows Exploit Development (primer) : Debugging Threads and Analyzing Memory](http://blog.k3170makan.com/2018/05/windows-exploit-development-primer.html) +- [Windows Exploit Development (primer II) : Corrupting Structured Exception Handling and Controlling Memory Pointers](http://blog.k3170makan.com/2018/05/windows-exploit-development-primer-ii.html) +- [Windows Exploitation and AntiExploitation Evolution](https://forums.juniper.net/t5/Security/Windows-Exploitation-and-AntiExploitation-Evolution/ba-p/329283) +- [Windows Exploitation Tricks: Arbitrary Directory Creation to Arbitrary File Read](https://googleprojectzero.blogspot.com/2017/08/windows-exploitation-tricks-arbitrary.html) +- [Windows kernel pool spraying fun - Part 1 - Determine kernel object size](http://theevilbit.blogspot.com/2017/09/pool-spraying-fun-part-1.html) +- [Windows kernel pool spraying fun - Part 2 - More objects](http://theevilbit.blogspot.com/2017/09/windows-kernel-pool-spraying-fun-part-2.html) +- [Windows kernel pool spraying fun - Part 3 - Let's make holes](http://theevilbit.blogspot.com/2017/09/windows-kernel-pool-spraying-fun-part-3.html) +- [Windows kernel pool spraying fun - Part 4 - object & pool headers, kex & putting it all together](http://theevilbit.blogspot.com/2017/09/windows-kernel-pool-spraying-fun-part-4.html) +- [Windows Kernel Exploitation Part 1](http://resources.infosecinstitute.com/windows-kernel-exploitation-part-1/) +- [Windows Kernel Exploitation Part 2](http://resources.infosecinstitute.com/kernel-exploitation-part-2/) +- [Windows Kernel Exploitation Part 3](http://resources.infosecinstitute.com/kernel-exploitation-part-3/) +- [Windows Kernel Exploitation Tutorial Part 1: Setting up the Environment](https://rootkits.xyz/blog/2017/06/kernel-setting-up/) +- [Windows Kernel Exploitation Tutorial Part 2: Stack Overflow](https://rootkits.xyz/blog/2017/08/kernel-stack-overflow/) +- [Windows Kernel Exploitation Tutorial Part 3: Arbitrary Memory Overwrite (Write-What-Where)](https://rootkits.xyz/blog/2017/09/kernel-write-what-where/) +- [Windows Kernel Exploitation Tutorial Part 4: Pool Feng-Shui –> Pool Overflow](https://rootkits.xyz/blog/2017/11/kernel-pool-overflow/) +- [Windows Kernel Exploitation Tutorial Part 5: NULL Pointer Dereference](https://rootkits.xyz/blog/2018/01/kernel-null-pointer-dereference/) +- [Windows Kernel Exploitation Tutorial Part 6: Uninitialized Stack Variable](https://rootkits.xyz/blog/2018/01/kernel-uninitialized-stack-variable/) +- [Windows Kernel Exploitation Tutorial Part 7: Uninitialized Heap Variable](https://rootkits.xyz/blog/2018/03/kernel-uninitialized-heap-variable/) +- [Windows Kernel Exploitation Tutorial Part 8: Use After Free](https://rootkits.xyz/blog/2018/04/kernel-use-after-free/) +- [Windows Kernel Exploitation – Arbitrary Overwrite](https://osandamalith.com/2017/06/14/windows-kernel-exploitation-arbitrary-overwrite/) +- [Windows Kernel Exploitation : This Time Font hunt you down in 4 bytes](https://www.slideshare.net/PeterHlavaty/windows-kernel-exploitation-this-time-font-hunt-you-down-in-4-bytes) +- [Windows Operating System Archaeology](https://www.slideshare.net/enigma0x3/windows-operating-system-archaeology) +- [Zero Day Zen Garden: Windows Exploit Development - Part 0 [Dev Setup & Advice]](http://www.shogunlab.com/blog/2017/08/11/zdzg-windows-exploit-0.html) +- [Zero Day Zen Garden: Windows Exploit Development - Part 1 [Stack Buffer Overflow Intro]](http://www.shogunlab.com/blog/2017/08/19/zdzg-windows-exploit-1.html) +- [Zero Day Zen Garden: Windows Exploit Development - Part 2 [JMP to Locate Shellcode]](http://www.shogunlab.com/blog/2017/08/26/zdzg-windows-exploit-2.html) +- [Zero Day Zen Garden: Windows Exploit Development - Part 3 [Egghunter to Locate Shellcode]](http://www.shogunlab.com/blog/2017/09/02/zdzg-windows-exploit-3.html) + +#### Exploitation: Technique: Bypassing ASLR + +_Any related techniques for ASLR bypassing_ + +- [Bypass ASLR with partial EIP overwrite](http://ly0n.me/2015/07/30/bypass-aslr-with-partial-eip-overwrite/) +- [Bypassing ASLR – Part I](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-i/) +- [Bypassing ASLR – Part II](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-ii/) +- [Bypassing ASLR – Part III](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-iii/) +- [Bypass ASLR+NX Part 1](http://intx0x80.blogspot.com/2018/04/bypass-aslrnx-part-1.html) +- [Bypass ASLR+NX Part 2](https://intx0x80.blogspot.com/2018/04/bypass-aslrnx-part-2.html) +- [Exploit Mitigation Techniques - Address Space Layout Randomization (ASLR)](https://0x00sec.org/t/exploit-mitigation-techniques-address-space-layout-randomization-aslr/5452/1) +- [New bypass and protection techniques for ASLR on Linux](http://blog.ptsecurity.com/2018/02/new-bypass-and-protection-techniques.html) + +#### Exploitation: Technique: Format Strings + +- [Format String Exploitation Primer](https://borgandrew.blogspot.com/2017/01/h1-margin-bottom-0.html) +- [X86 EXPLOITATION 101: “FORMAT STRINGS” – I’LL TELL YA WHAT TO SAY](https://gbmaster.wordpress.com/2015/12/08/x86-exploitation-101-format-strings-ill-tell-ya-what-to-say/) + +#### Exploitation: Technique: Heap Exploitation + +- [Heap Exploitation](https://www.gitbook.com/book/dhavalkapil/heap-exploitation/details) +- [Heap Exploitation ~ Fastbin Attack](https://0x00sec.org/t/heap-exploitation-fastbin-attack/3627) +- [Heap Exploitation ~ Abusing Use-After-Free](https://0x00sec.org/t/heap-exploitation-abusing-use-after-free/3580) +- [Heap overflow using unlink](https://sploitfun.wordpress.com/2015/02/26/heap-overflow-using-unlink/) +- [Heap overflow using Malloc Maleficarum](https://sploitfun.wordpress.com/2015/03/04/heap-overflow-using-malloc-maleficarum/) +- [Heap Safari - Thread Local Caching](https://0x00sec.org/t/heap-safari-thread-local-caching/5054) +- [shellphishi/how2heap](https://github.com/shellphish/how2heap) +- [X86 EXPLOITATION 101: HEAP OVERFLOWS… UNLINK ME, WOULD YOU PLEASE?](https://gbmaster.wordpress.com/2014/08/11/x86-exploitation-101-heap-overflows-unlink-me-would-you-please/) +- [X86 EXPLOITATION 101: THIS IS THE FIRST WITCHY HOUSE](https://gbmaster.wordpress.com/2014/08/24/x86-exploitation-101-this-is-the-first-witchy-house/) +- [X86 EXPLOITATION 101: “HOUSE OF MIND” – UNDEAD AND LOVING IT…](https://gbmaster.wordpress.com/2015/06/15/x86-exploitation-101-house-of-mind-undead-and-loving-it/) +- [X86 EXPLOITATION 101: “HOUSE OF FORCE” – JEDI OVERFLOW](https://gbmaster.wordpress.com/2015/06/28/x86-exploitation-101-house-of-force-jedi-overflow/) +- [X86 EXPLOITATION 101: “HOUSE OF LORE” – PEOPLE AND TRADITIONS](https://gbmaster.wordpress.com/2015/07/16/x86-exploitation-101-house-of-lore-people-and-traditions/) +- [Understanding the Heap & Exploiting Heap Overflows](http://www.mathyvanhoef.com/2013/02/understanding-heap-exploiting-heap.html) + +#### Exploitation: Technique: Integer Overflow + +- [Integer Overflow](https://sploitfun.wordpress.com/2015/06/23/integer-overflow/) +- [X86 EXPLOITATION 101: “INTEGER OVERFLOW” – ADDING ONE MORE… AAAAAAAAAAAND IT’S GONE](https://gbmaster.wordpress.com/2015/08/13/x86-exploitation-101-integer-overflow-adding-one-more-aaaaaaaaaaand-its-gone/) + +#### Exploitation: Technique: Return Oriented Programming + +- [A ROP Primer solution 64-bit style](https://blog.techorganic.com/2015/10/09/a-rop-primer-solution-64-bit-style/) +- [Blind Return Oriented Programming 102](https://oddcoder.com/BROP-102/) +- [Interactive Beginner's Guide to ROP](https://bordplate.no/blog/en/post/interactive-rop-tutorial/) +- [Intro to ROP: ROP Emporium — Split](https://medium.com/@iseethieves/intro-to-rop-rop-emporium-split-9b2ec6d4db08) +- [Introduction to Return Oriented Programming (ROP)](https://ketansingh.net/Introduction-to-Return-Oriented-Programming-ROP/index.html) +- [Return-Oriented Programming (ROP) 101](https://www.tripwire.com/state-of-security/off-topic/vert-vuln-school-return-oriented-programming-rop-101/) +- [ROP Emporium](https://ropemporium.com/) +- [ROP Primer](https://speakerdeck.com/barrebas/rop-primer) +- [ropchain](http://www.kvakil.me/posts/ropchain/) +- [Sigreturn Oriented Programming](https://0x00sec.org/t/srop-signals-you-say/2890) + +#### Exploitation: Technique: return-to-libc + +_return-to-libc techniques_ + +- [Bypassing NX bit using return-to-libc](https://sploitfun.wordpress.com/2015/05/08/bypassing-nx-bit-using-return-to-libc/) +- [Bypassing NX bit using chained return-to-libc](https://sploitfun.wordpress.com/2015/05/08/bypassing-nx-bit-using-chained-return-to-libc/) + +#### Exploitation: Technique: Shellcoding + +- [A Primer to Windows x64 shellcoding](https://blahcat.github.io/2017/08/14/a-primer-to-windows-x64-shellcoding/) +- [Shellcoding for Linux and Windows Tutorial](http://www.vividmachines.com/shellcode/shellcode.html) +- [SLAE: Bind TCP Shell – Assignment 1](http://0xdeadcode.se/archives/637) +- [SLAE: Reverse TCP Shell – Assignment 2](http://0xdeadcode.se/archives/689) +- [SLAE: Egg Hunter – Assignment 3](http://0xdeadcode.se/archives/707) + +#### Exploitation: Technique: Stack Exploitation + +- [Buffer Overflow Explotation](https://0x00sec.org/t/buffer-overflow-explotation/3846/1) +- [Classic Stack Based Buffer Overflow](https://sploitfun.wordpress.com/2015/05/08/classic-stack-based-buffer-overflow/) +- [Exploiting 1-byte buffer overflows](https://www.welivesecurity.com/2016/05/10/exploiting-1-byte-buffer-overflows/) +- [PLAYING WITH CANARIES](https://www.elttam.com.au/blog/playing-with-canaries/) +- [Simple buffer overflow on a modern system](http://liveoverflow.com/blog/stack0_buffer_overflow_on_ubuntu.html) +- [Stack Based Buffer Overflows on x64 (Windows)](Stack Based Buffer Overflows on x64 (Windows)) +- [Stack Clashing for Fun and Profit](http://nullprogram.com/blog/2017/06/21/) +- [When is something overflowing](https://www.slideshare.net/PeterHlavaty/overflow-48573748) +- [X86 EXPLOITATION 101: WHEN THE STACK GETS OVER ITS HEAD](https://gbmaster.wordpress.com/2014/06/18/x86-exploitation-101-when-the-stack-gets-over-its-head/) +- [X86 EXPLOITATION 101: BORN IN A SHELL](https://gbmaster.wordpress.com/2014/07/01/x86-exploitation-101-born-in-a-shell/) +- [X86 EXPLOITATION 101: “HOUSE OF SPIRIT” – FRIENDLY STACK OVERFLOW](https://gbmaster.wordpress.com/2015/07/21/x86-exploitation-101-house-of-spirit-friendly-stack-overflow/) +- [Your First Buffer Overflow](https://medium.com/@mackwage/your-first-buffer-overflow-89141a9a2941) + +#### Exploitation: Technique Use-After-Free + +![https://twitter.com/bellis1000/status/930154591081070592](https://pbs.twimg.com/media/DOiSqmWX0AEVeya.jpg) + +- [Use-After-Free](https://sploitfun.wordpress.com/2015/06/16/use-after-free/) + +#### Exploitation: Vulnerability: Speculative Side-Channel Attacks + +- [A Deep Dive Analysis of Microsoft’s Kernel Virtual Address Shadow Feature](https://www.fortinet.com/blog/threat-research/a-deep-dive-analysis-of-microsoft-s-kernel-virtual-address-shadow-feature.html) +- [An accessible overview of Meltdown and Spectre, Part 1](https://blog.trailofbits.com/2018/01/30/an-accessible-overview-of-meltdown-and-spectre-part-1/) +- [An accessible overview of Meltdown and Spectre, Part 2](https://blog.trailofbits.com/2018/03/22/an-accessible-overview-of-meltdown-and-spectre-part-2/) +- [Explainer on #Spectre & #Meltdown](https://twitter.com/gsuberland/status/948907452786933762) +- [KVA Shadow: Mitigating Meltdown on Windows](https://blogs.technet.microsoft.com/srd/2018/03/23/kva-shadow-mitigating-meltdown-on-windows/) +- [Post-Spectre Threat Model Re-Think](https://chromium.googlesource.com/chromium/src/+/master/docs/security/side-channel-threat-model.md) +- [Reading privileged memory with a side-channel](https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html) +- [Total Meltdown?](https://blog.frizk.net/2018/03/total-meltdown.html) + +### Hardening + +- [nsacyber/Hardware-and-Firmware-Security-Guidance - Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber](https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance) + +### Malware Analysis + +![Process Injection Info Graphic by struppigel](https://4.bp.blogspot.com/-ixv5E0LMZCw/WWi5yRjL-_I/AAAAAAAAAnk/WO99S4Yrd8w6lfg6tITwUV02CGDFYAORACLcBGAs/s640/Process%2BInjection%25281%2529.png) + +- [A zebra in sheep’s clothing: How a Microsoft icon-display bug in Windows allows attackers to masquerade PE files with special icons](https://www.cybereason.com/labs-a-zebra-in-sheeps-clothing-how-a-microsoft-icon-display-bug-in-windows-allows-attackers-to-masquerade-pe-files-with-special-icons/) +- [Add-In Opportunities for Office Persistence](https://labs.mwrinfosecurity.com/blog/add-in-opportunities-for-office-persistence/) +- [Anti-debugging Techniques Cheat Sheet](http://antukh.com/blog/2015/01/19/malware-techniques-cheat-sheet/) +- [APT Groups and Operations](https://airtable.com/shr3Po3DsZUQZY4we/tbljpA5wI1IaLI4Gv/viwGFVFtuu0l88e7u) +- [baderj/domain_generation_algorithms - Some results of my DGA reversing efforts](https://github.com/baderj/domain_generation_algorithms) +- [Borrowing Microsoft Code Signing Certificate](https://blog.conscioushacker.io/index.php/2017/09/27/borrowing-microsoft-code-signing-certificates/) +- [Detecting Architecture in Windows](https://osandamalith.com/2017/09/24/detecting-architecture-in-windows/) +- [DOSfuscation: Exploring the Depths Cmd.exe Obfuscation and Detection Techniques](https://www.fireeye.com/content/dam/fireeye-www/blog/pdfs/dosfuscation-report.pdf) +- [Fast Flux networks: What are they and how do they work?](https://www.welivesecurity.com/2017/01/12/fast-flux-networks-work/) +- [FIN7 Group Uses JavaScript and Stealer DLL Variant in New Attacks](http://blog.talosintelligence.com/2017/09/fin7-stealer.html#more) +- [HIDING YOUR PROCESS FROM SYSINTERNALS](https://riscybusiness.wordpress.com/2017/10/07/hiding-your-process-from-sysinternals/) +- [High-reputation Redirectors and Domain Fronting](https://blog.cobaltstrike.com/2017/02/06/high-reputation-redirectors-and-domain-fronting/) +- [How to become the best Malware Analyst E-V-E-R](http://www.hexacorn.com/blog/2018/04/14/how-to-become-the-best-malware-analyst-e-v-e-r/) +- [Hunting For In-Memory .NET Attacks](https://www.endgame.com/blog/technical-blog/hunting-memory-net-attacks) +- [Hunting Malware with Memory Analysis](https://technical.nttsecurity.com/post/102egyy/hunting-malware-with-memory-analysis) +- [If memory doesn’t serve me right…](http://www.hexacorn.com/blog/2017/07/10/if-memory-doesnt-serve-me-right/) +- [MAEC - Malware Attribute Enumeration and Characterization | MAEC Project Documentation](https://maecproject.github.io) +- [MikroTik Cryptojacking Campaigns](https://docs.google.com/spreadsheets/d/1RdT_r4fi4wPx5rY306FftVKaXiAZeQeb5fx78DmbVx0/edit#gid=0) +- [PE File Infection Part I](https://0x00sec.org/t/pe-file-infection/401) +- [PE File Infection Part II](https://0x00sec.org/t/pe-file-infection-part-ii/4135) +- [So You Want To Be A Malware Analyst](https://blog.malwarebytes.com/security-world/2012/09/so-you-want-to-be-a-malware-analyst/) +- [Running programs via Proxy & jumping on a EDR-bypass trampoline](http://www.hexacorn.com/blog/2017/05/01/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline/) +- [Running programs via Proxy & jumping on a EDR-bypass trampoline, Part 2](http://www.hexacorn.com/blog/2017/10/04/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline-part-2/) +- [Running programs via Proxy & jumping on a EDR-bypass trampoline, Part 3](http://www.hexacorn.com/blog/2017/10/22/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline-part-3/) +- [Running programs via Proxy & jumping on a EDR-bypass trampoline, Part 4](http://www.hexacorn.com/blog/2017/10/29/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline-part-4/) +- [Ten Process Injection Techniques: A Technical Survey Of Common And Trending Process Injection Techniques](https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process) +- [The Archaeologologogology #3 – Downloading stuff with cmdln32](http://www.hexacorn.com/blog/2017/04/30/the-archaeologologogology-3-downloading-stuff-with-cmdln32/) +- [ThreatHuntingProject/ThreatHunting](https://github.com/ThreatHuntingProject/ThreatHunting) +- [Tips for Reverse-Engineering Malicious Code](https://zeltser.com/reverse-engineering-malicious-code-tips/) +- [Understanding Process Hollowing](https://andreafortuna.org/understanding-process-hollowing-b94ce77c3276) +- [Use of DNS Tunneling for C&C Communications](https://securelist.com/use-of-dns-tunneling-for-cc-communications/78203/) +- [Attacks on point-of-sales systems](https://www.symantec.com/content/dam/symantec/docs/white-papers/attacks-on-point-of-sale-systems-en.pdf) +- [Another Brick in the FrameworkPoS](https://www.trustwave.com/Resources/SpiderLabs-Blog/Another-Brick-in-the-FrameworkPoS/) +- [Backoff: New Point of Sale Malware](https://www.us-cert.gov/sites/default/files/publications/BackoffPointOfSaleMalware_0.pdf) +- [Bingo, Amigo! Jackpotting: ATM malware from Latin America to the World](https://securelist.com/atm-malware-from-latin-america-to-the-world/83836/) +- [Buy Candy, Lose Your Credit Card - Investigating PoS RAM Scraping Malware](https://www.rsaconference.com/writable/presentations/file_upload/hta-w01-buy-candy_-lose-your-credit-card-investigating-pos-ram-scraping-malware.pdf) +- [Follow The Money: Dissecting the Operations of the Cyber Crime Group FIN6](https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf) +- [New FrameworkPOS variant exfiltrates data via DNS requests](https://www.gdatasoftware.com/blog/2014/10/23942-new-frameworkpos-variant-exfiltrates-data-via-dns-requests) +- [PoS RAM Scraper Malware - Past, Present, and Future](https://www.wired.com/wp-content/uploads/2014/09/wp-pos-ram-scraper-malware.pdf) +- [RawPOS Technical Brief](http://sjc1-te-ftp.trendmicro.com/images/tex/pdf/RawPOS%20Technical%20Brief.pdf) + +### Mobile Security + +- [Four Ways to Bypass iOS SSL Verification and Certificate Pinning](https://blog.netspi.com/four-ways-to-bypass-ios-ssl-verification-and-certificate-pinning/) +- [Mobile Application Hacking Diary Ep.1](https://www.exploit-db.com/papers/26620/) +- [Mobile Application Hacking Diary Ep.2](https://www.exploit-db.com/papers/44145/) +- [tanprathan/MobileApp-Pentest-Cheatsheet](https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet) + +### Post Exploitation + +#### Post Exploitation Platform: Linux + +- [Exfiltrating credentials via PAM backdoors & DNS requests](https://x-c3ll.github.io//posts/PAM-backdoor-DNS/) + +#### Post Exploitation Platform: Windows + +- [infosecn1nja/AD-Attack-Defense - Active Directory Security For Red & Blue Team](https://github.com/infosecn1nja/AD-Attack-Defense) + - **Nested commands technique**: chain multiple commands with `&`, `&&`, `||` + - **Abusing legitimate executables**: using legitimate executables to execute intended commands e.g. + - `Rundll32.exe`: `rundll32.exe shell32.dll,ShellExec_RunDLL notepad.exe` + - Program Compatibility Assistant (pcalua): `pcalua.exe -a calc.exe` + - `SyncAppvPublishingServer.vbs` or `SyncAppvPublishingServer.exe`: `SyncAppvPublishingServer.exe "n; Start-Process notepad.exe"` +- [Evading Microsoft’s AutoRuns](https://blog.conscioushacker.io/index.php/2017/10/25/evading-microsofts-autoruns/) + - **Extension search order hijacking**: Manipulate extension search order which `.COM` has been looked for first before `.EXE` by making the actual `.EXE` disappeared and place dummy `.COM` with the same name as `.EXE` on the same directory + - **PowerShell injection vulnerability**: Use `SyncAppvPublishingServer.exe` to execute powershell cmdlet e.g. `SyncAppvPublishingServer.exe ".; Start-Process calc.exe` +- [Golden Ticket](https://pentestlab.blog/2018/04/09/golden-ticket/) +- [paranoidninja/CarbonCopy](A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux +) +- [Post Exploitation Using NetNTLM Downgrade Attacks](https://www.optiv.com/blog/post-exploitation-using-netntlm-downgrade-attacks) +- [Top Five Ways I Got Domain Admin on Your Internal Network before Lunch (2018 Edition)](https://medium.com/@adam.toscher/top-five-ways-i-got-domain-admin-on-your-internal-network-before-lunch-2018-edition-82259ab73aaa) + +##### DCShadow & DCSync + +- [ACTIVE DIRECTORY ATTACK - DCSHADOW](https://www.c0d3xpl0it.com/2018/06/ad-attacks-dcshadow.html) +- [DCShadow](https://pentestlab.blog/2018/04/16/dcshadow/) +- [DCShadow - Minimal permissions, Active Directory Deception, Shadowception and more](http://www.labofapenetrationtester.com/2018/04/dcshadow.html) +- [DCShadow: Attacking Active Directory with Rouge DCs](https://blog.stealthbits.com/dcshadow-attacking-active-directory-with-rogue-dcs/) +- [DCShadow explained: A technical deep dive into the latest AD attack technique](https://blog.alsid.eu/dcshadow-explained-4510f52fc19d?gi=fe7b55fa3114) + +##### Hot Potato + +- [Hot Potato – Windows Privilege Escalation](https://foxglovesecurity.com/2016/01/16/hot-potato/) + +#### Post Exploitation Platform: Unix/Linux + +- [GTFOBins - GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.](https://gtfobins.github.io/) + +### Privacy + +- [Digital Privacy at the U.S. Border: Protecting the Data On Your Devices](https://www.eff.org/wp/digital-privacy-us-border-2017) +- [Protecting Your Source When Releasing Sensitive Documents](https://source.opennews.org/articles/how-protect-your-sources-when-releasing-sensitive-/) +- [Secure Journalism at Protests](https://medium.com/@mshelton/secure-journalism-at-protests-a435b2d6398b) +- [Security Education Companion](https://sec.eff.org/) +- [Surveillance Self-Defense Checklist](https://medium.com/theintercept/surveillance-self-defense-for-journalists-ce627e332db6) +- [The Field Guide to Security Training in the Newsroom](https://the-field-guide-to-security-training-in-the-newsroom.readthedocs.io/en/latest/) +- [The Wired Guide to Digital Security](https://www.wired.com/2017/12/digital-security-guide/) + +### Reverse Engineering + +- [A Gentle Primer on Reverse Engineering](https://emily.st/2015/01/27/reverse-engineering/) +- [A Guide to ARM64 / AArch64 Assembly on Linux with Shellcodes and Cryptography](https://modexp.wordpress.com/2018/10/30/arm64-assembly/) +- [ELF hacking with Rekall](http://blog.rekall-forensic.com/2018/01/elf-hacking-with-rekall.html) +- [FAQ: How to learn reverse-engineering?](http://gynvael.coldwind.pl/?id=664) +- [How to decompile any Python binary](https://countercept.com/our-thinking/how-to-decompile-any-python-binary/) +- [Reverse Engineering 101](https://osandamalith.com/2014/12/31/reverse-engineering-101/) + +### Tutorials + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
American Fuzzy Lop + +
Amazon Web Services (AWS) + +
Binary Ninja + +
BloodHound + +
Docker + +
Elasticsearch + +
Frida + +
IDA Pro + +
Masscan + +
Mimikatz + +
MISP + +
osquery + +
PCILeech + +
RunPE + +
Splunk + +
Sysmon + +
Radare2 + +
Volatility + +
WinDBG + +
+ +### Web Application Security + +- [0xInfection/Awesome-WAF](https://github.com/0xInfection/Awesome-WAF) +- [BugBountyProtips ~ Collection](https://medium.com/@khaled.hassan/bugbountyprotip-collection-4a19e5b5b296) +- [Gaining access for HTTPS certificate by abusing RFC2142.](https://twitter.com/spazef0rze/status/942800411941048320) + - Using `admin@`, `administrator@`, `hostmaster@`, `postmaster@`, `webmaster@` for email address +- [List of bug bounty writeups](List of bug bounty writeups) +- [The 2018 Guide to Building Secure PHP Software](https://paragonie.com/blog/2017/12/2018-guide-building-secure-php-software) + +#### Web Application Security: Technique: CORS + +- [Exploiting CORS misconfigurations for Bitcoins and bounties](https://portswigger.net/blog/exploiting-cors-misconfigurations-for-bitcoins-and-bounties) + +#### Web Application Security: Technique: Cross-site Request Forgery + +- [What is CSRF , Preventions? And How to bypass the CSRF protection via XSS?](https://medium.com/@agrawalsmart7/what-is-csrf-how-to-bypass-the-csrf-protection-via-xss-55695f5789d7) + +#### Web Application Security: Technique: Cross-site Scripting + +- [BRUTE XSS - Master the art of Cross Site Scripting](https://brutelogic.com.br/blog/) +- [XSS Cheat Sheet](https://leanpub.com/xss) + +#### Web Application Security: Technique: Serialization/Deserialization + +- [Understanding Java deserialization](https://nytrosecurity.com/2018/05/30/understanding-java-deserialization/) +- [Why You Should Never Pass Untrusted Data to Unserialize When Writing PHP Code](https://www.netsparker.com/blog/web-security/untrusted-data-unserialize-php/) + +#### Web Application Security: Technique: SQL Injection + +- [MySQL UDF Exploitation](https://osandamalith.com/2018/02/11/mysql-udf-exploitation/) +- [NetSPI SQL Injection Wiki](https://sqlwiki.netspi.com/) +- [Your Pokemon Guide for Essential SQL Pen Test Commands](https://pen-testing.sans.org/blog/2017/12/09/your-pokemon-guide-for-essential-sql-pen-test-commands) \ No newline at end of file diff --git a/Old.md b/Old.md deleted file mode 100644 index f29bd59..0000000 --- a/Old.md +++ /dev/null @@ -1,2741 +0,0 @@ -# My Infosec Awesome - -[![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) -[![travis-banner](https://travis-ci.org/pe3zx/my-infosec-awesome.svg?branch=master)](https://travis-ci.org/pe3zx/my-infosec-awesome) - -My curated list of awesome links, resources and tools - -- [Articles](#articles) - - [Cryptography](#cryptography) - - [Digital Forensics and Incident Response](#digital-forensics-and-incident-response) - - [Exploitation](#exploitation) - - [Hardening](#hardening) - - [Malware Analysis](#malware-analysis) - - [Mobile Security](#mobile-security) - - [Post Exploitation](#post-exploitation) - - [Privacy](#privacy) - - [Reverse Engineering](#reverse-engineering) - - [Tutorials](#tutorials) - - [Web Application Security](#web-application-security) -- [Tools](#tools) - - [Adversary Emulation](#adversary-emulation) - - [AWS Security](#aws-security) - - [Binary Analysis](#binary-analysis) - - [Cryptography](#cryptography-1) - - [Data Exfiltration](#data-exfiltration) - - [Data Sets](#data-set) - - [Digital Forensics and Incident Response](#digital-forensics-and-incident-response) - - [Exploits](#exploits) - - [Hardening](#hardening-1) - - [Malware Analysis](#malware-analysis) - - [Mobile Security](#mobile-security) - - [Network Security](#network-security) - - [Password Cracking and Wordlists](#password-cracking-and-wordlists) - - [Plugins](#plugins) - - [Post Exploitation](#post-exploiration-1) - - [Privacy](#privacy) - - [Social Engineering and OSINT](#social-engineering-and-osint) - - [Vulnerable](#vulnerable) - - [Web Application Security](#web-application-security) - -## Articles - -### Cryptography - -- [A Readable Specification of TLS 1.3](https://davidwong.fr/tls13/) -- [Encrypting for Apple's Secure Enclave](https://darthnull.org/security/2018/05/31/secure-enclave-ecies/) -- [hannob/tls-what-can-go-wrong - TLS - what can go wrong?](https://github.com/hannob/tls-what-can-go-wrong) - -### Digital Forensics and Incident Response - -- [A Newbie’s Guide to ESXi and VM Log Files](https://www.altaro.com/vmware/introduction-esxi-vm-log-files/) -- [certsocietegenerale/IRM - Incident Response Methodologies](https://github.com/certsocietegenerale/IRM) -- [Cloud Forensics: Analyzing MEGASync](http://cyberforensicator.com/2018/04/15/cloud-forensics-analyzing-megasync/) -- [Cloud Forensics: Google Drive](http://cyberforensicator.com/2018/10/19/cloud-forensics-google-drive/) -- [Cloud Forensics: pCloud Drive](http://cyberforensicator.com/2018/05/05/cloud-forensics-pcloud-drive/) -- [Finding TikTok messages in iOS](https://abrignoni.blogspot.com/2018/11/finding-tiktok-messages-in-ios.html) -- [Forensic Analysis Of The μTorrent Peer-to-Peer Client In Windows](https://articles.forensicfocus.com/2018/11/02/forensic-analysis-of-the-%CE%BCtorrent-peer-to-peer-client-in-windows/) -- ["Gone In 10 Seconds" Snapchat Forensics](http://www.carpeindicium.com/blog/gone_10-seconds/) -- [How to Perform Hadoop Forensics](https://www.peerlyst.com/posts/how-to-perform-hadoop-forensics-chiheb-chebbi) -- [Tool Analysis Result Sheet](https://jpcertcc.github.io/ToolAnalysisResultSheet/) - -#### Digital Forensics and Incident Response: Platform: Android - -- [The Forensics of Cortana on Android](http://delyjester.blogspot.com/2018/08/the-forensics-of-cortana-on-android.html) - -#### Digital Forensics and Incident Response: Platform: Unix/Linux - -- [Bruteforcing Linux Full Disk Encryption (LUKS) with hashcat - The Forensic way!](https://blog.pnb.io/2018/02/bruteforcing-linux-full-disk-encryption.html) -- [Can an SSH session be taken from memory?](https://security.stackexchange.com/questions/148082/can-an-ssh-session-be-taken-from-memory) -- [Forensic Relevance of Vim Artifacts](https://tm4n6.com/2017/11/15/forensic-relevance-of-vim-artifacts/) -- [INTRO TO LINUX FORENSICS](https://countuponsecurity.com/2017/04/12/intro-to-linux-forensics/) -- [Linux Memory Forensics: Dissecting the User Space Process Heap](https://articles.forensicfocus.com/2017/10/16/linux-memory-forensics-dissecting-the-user-space-process-heap/) -- [KIT-CERT Checklist for Linux Forensics](https://git.scc.kit.edu/KIT-CERT/Linux-Forensics-Checklist/blob/master/Linux-Forensics-Checklist.md) - -#### Digital Forensics and Incident Response: Platform: IoT - -- [Internet Of Things Mobility Forensics](https://articles.forensicfocus.com/2017/05/17/internet-of-things-mobility-forensics/) - -#### Digital Forensics and Incident Response: Platform: MacOS/iOS - -- [A Few Interesting iOS Forensic Artefacts](https://salt4n6.com/2018/05/15/a-few-interesting-ios-forensic-artefacts/) -- [Apple File System Reference](https://developer.apple.com/support/apple-file-system/Apple-File-System-Reference.pdf) -- [Apple Probably Knows What You Did Last Summer](https://blog.elcomsoft.com/2018/06/apple-probably-knows-what-you-did-last-summer/) -- [Detection of Backdating the System Clock in macOS](http://cyberforensicator.com/2018/01/21/detection-of-backdating-the-system-clock-in-macos/) -- [Finding Slack app messages in iOS](https://abrignoni.blogspot.com/2018/10/finding-slack-app-messages-in-ios.html) -- [Getting saucy with APFS](https://www.dropbox.com/s/bfjgiakkwt1bhm1/GettingSaucyWithAPFS.zip?dl=0) -- [How to Acquire an iOS 11 Device Without the PIN/Passcode](https://www.magnetforensics.com/blog/how-to-acquire-an-ios-11-device-without-the-pinpasscode/) -- [I Know What You Did Last Month: A New Artifact of Execution on macOS 10.13](https://www.crowdstrike.com/blog/i-know-what-you-did-last-month-a-new-artifact-of-execution-on-macos-10-13/) -- [Inside iCloud Drive: Downloading](https://eclecticlight.co/2018/04/04/inside-icloud-drive-downloading/) -- [Inside iCloud Drive: Pushed updates, that syncing feeling](https://eclecticlight.co/2018/04/02/inside-icloud-drive-pushed-updates-that-syncing-feeling/) -- [Inside iCloud Drive: uploading a file](https://eclecticlight.co/2018/03/30/inside-icloud-drive-uploading-a-file/) -- [iOS 11: HEVC and HEIF (heic) files](https://www.cclgroupltd.com/ios-11-hevc-heif-heic-files/) -- [Knowledge is Power! Using the macOS/iOS knowledgeC.db Database to Determine Precise User and Application Usage](https://www.mac4n6.com/blog/2018/8/5/knowledge-is-power-using-the-knowledgecdb-database-on-macos-and-ios-to-determine-precise-user-and-application-usage) -- [mac4n6 - Presentations](https://www.mac4n6.com/resources) -- [macOS Unified log: 1 why, what and how](https://eclecticlight.co/2018/03/19/macos-unified-log-1-why-what-and-how/) -- [macOS Unified log: 2 content and extraction](https://eclecticlight.co/2018/03/20/macos-unified-log-2-content-and-extraction/) -- [macOS Unified log: 3 finding your way](https://eclecticlight.co/2018/03/21/macos-unified-log-3-finding-your-way/) -- [Monkey takes a .heic](http://cheeky4n6monkey.blogspot.com/2017/10/monkey-takes-heic.html) -- [Mounting an APFS image in Linux](http://az4n6.blogspot.com/2018/01/mounting-apfs-image-in-linux.html) -- [pstirparo/mac4n6 - Collection of forensics artifacs location for Mac OS X and iOS](https://github.com/pstirparo/mac4n6) -- [Reading Notes database on macOS](https://www.swiftforensics.com/2018/02/reading-notes-database-on-macos.html) -- [Staring into the Spotlight](https://blog.doyensec.com/2017/11/15/osx-spotlight.html) -- [The Hitchhiker’s Guide to macOS USB Forensics](http://cyberforensicator.com/2017/11/06/the-hitchhikers-guide-to-macos-usb-forensics/) -- [There’s Gold In Them There Blobs!](https://www.ciofecaforensics.com/2017/10/13/theres-gold-in-them-there-blobs/) - -#### Digital Forensics and Incident Response: Platform: Windows - -- [(Am)cache still rules everything around me (part 2 of 1)](https://binaryforay.blogspot.com/2017/10/amcache-still-rules-everything-around.html) -- [Amcache and Shimcache in forensic analysis](https://andreafortuna.org/amcache-and-shimcache-in-forensic-analysis-8e55aa675d2f) -- [Carving EVTX](https://rawsec.lu/blog/posts/2017/Jun/23/carving-evtx/) -- [Certificate Chain Cloning and Cloned Root Trust Attacks](https://posts.specterops.io/code-signing-certificate-cloning-attacks-and-defenses-6f98657fc6ec) -- [Detailed properties in the Office 365 audit log](https://docs.microsoft.com/en-us/office365/securitycompliance/detailed-properties-in-the-office-365-audit-log) -- [Detection and recovery of NSA’s covered up tracks](https://blog.fox-it.com/2017/12/08/detection-and-recovery-of-nsas-covered-up-tracks/) -- [Detecting DDE in MS Office documents with YARA rules](https://blog.nviso.be/2017/10/11/detecting-dde-in-ms-office-documents/) -- [Extracting Activity History from PowerShell Process Dumps](http://www.leeholmes.com/blog/2019/01/04/extracting-activity-history-from-powershell-process-dumps/) -- [Forensic Analysis of Systems that have Windows Subsystem for Linux Installed](http://blog.1234n6.com/2017/10/forensic-analysis-of-systems-with.html) -- [Getting to the Bottom of CVE-2018-0825 Heap Overflow Buffer](https://www.ixiacom.com/company/blog/getting-bottom-cve-2018-0825-heap-overflow-buffer) -- [How to Crack Passwords for Password Protected MS Office Documents](https://www.blackhillsinfosec.com/crack-passwords-password-protected-ms-office-documents/) -- [HUNTING EVENT LOGGING COVERUP](http://malwarenailed.blogspot.com/2017/10/update-to-hunting-mimikatz-using-sysmon.html) -- [In-depth forensic analysis of Windows registry files](https://www.slideshare.net/MaximSuhanov/indepth-forensic-analysis-of-windows-registry-files) -- [Logging Keystrokes with Event Tracing for Windows (ETW)](https://www.cyberpointllc.com/srt/posts/srt-logging-keystrokes-with-event-tracing-for-windows-etw.html) -- [Looking at APT28 latest Talos Security write up and how YOU could catch this type of behavior](https://hackerhurricane.blogspot.com/2017/10/looking-at-apt28-latest-talos-security.html) -- [MAC(b) times in Windows forensic analysis](https://andreafortuna.org/mac-b-times-in-windows-forensics-analysis-c821d801a810) -- [Malicious PowerShell in the Registry: Persistence](http://az4n6.blogspot.com/2018/06/malicious-powershell-in-registry.html) -- [Memory Acquisition and Virtual Secure Mode](https://df-stream.com/2017/08/memory-acquisition-and-virtual-secure/) -- [pwndizzle/CodeExecutionOnWindows - A list of ways to execute code on Windows using legitimate Windows tools](https://github.com/pwndizzle/CodeExecutionOnWindows) -- [RecentApps Registry Key](https://df-stream.com/2017/10/recentapps/) -- [RegRipper & keys parsed by plugins](http://hexacorn.com/tools/3r.html) -- [Tales of a Threat Hunter - Detecting Mimikatz & other Suspicious LSASS Access](https://www.eideon.com/2017-09-09-THL01-Mimikatz/) -- [Volume Shadow Copies in forensic analysis](https://andreafortuna.org/volume-shadow-copies-in-forensics-analysis-7708adefe61c) -- [Use Windows Event Forwarding to help with intrusion detection](https://docs.microsoft.com/en-us/windows/threat-protection/use-windows-event-forwarding-to-assist-in-instrusion-detection) -- [Windows, Now with built in anti forensics!](http://www.hecfblog.com/2017/04/windows-now-built-in-anti-forensics.html) -- [Windows Credentials: Attack + Mitigation + Defense](https://www.first.org/resources/papers/conf2017/Windows-Credentials-Attacks-and-Mitigation-Techniques.pdf) -- [Windows Drive Acquisition](https://articles.forensicfocus.com/2017/10/19/windows-drive-acquisition/) -- [Windows event logs in forensic analysis](https://andreafortuna.org/windows-event-logs-in-forensic-analysis-d80e2a134fdd) -- [Windows Privileged Access Reference](https://docs.microsoft.com/en-us/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material#ATLT_BM) -- [Windows registry in forensic analysis](https://andreafortuna.org/windows-registry-in-forensic-analysis-7bf060d2da) -- [Windows Security Identifiers (SIDs)](https://andreafortuna.org/windows-security-identifiers-sids-2196a5be2f4d) -- [Windows Subsystem for Linux and Forensic Analysi](http://blog.1234n6.com/2017/10/windows-subsystem-for-linux-and.html) -- [Windows Event Forwarding for Network Defense](https://medium.com/@palantir/windows-event-forwarding-for-network-defense-cb208d5ff86f) -- [Word Forensic Analysis And Compound File Binary Format](https://articles.forensicfocus.com/2018/09/18/word-forensic-analysis-and-compound-file-binary-format/) - -### Exploitation - -- [Guest Diary (Etay Nir) Kernel Hooking Basics](https://isc.sans.edu/forums/diary/Guest+Diary+Etay+Nir+Kernel+Hooking+Basics/23155/) -- [MorteNoir1/virtualbox_e1000_0day](https://github.com/MorteNoir1/virtualbox_e1000_0day) - -#### Exploitation: Hardware-related Attacks - -- [Attacking a co-hosted VM: A hacker, a hammer and two memory modules](https://thisissecurity.stormshield.com/2017/10/19/attacking-co-hosted-vm-hacker-hammer-two-memory-modules/) - -#### Exploitation: Platform: Android - -- [Android Bluetooth Vulnerabilities in the March 2018 Security Bulletin](https://blog.quarkslab.com/android-bluetooth-vulnerabilities-in-the-march-2018-security-bulletin.html) -- [CVE-2017-13253: Buffer overflow in multiple Android DRM services](https://blog.zimperium.com/cve-2017-13253-buffer-overflow-multiple-android-drm-services/) -- [Writing the worlds worst Android fuzzer, and then improving it](https://gamozolabs.github.io/fuzzing/2018/10/18/terrible_android_fuzzer.html) - -#### Exploitation: Platform: Linux - -- [64-bit Linux Return-Oriented Programming](https://crypto.stanford.edu/~blynn/rop/) -- [Adapting the POC for CVE-2017-1000112 to Other Kernels](http://ricklarabee.blogspot.ch/2017/12/adapting-poc-for-cve-2017-1000112-to.html) -- [Blocking double-free in Linux kernel](http://blog.ptsecurity.com/2017/08/linux-block-double-free.html) -- [Binary Exploitation ELI5– Part 1](https://hackernoon.com/binary-exploitation-eli5-part-1-9bc23855a3d8) -- [Binary Exploitation ELI5 — Part 2](https://medium.com/@danielabloom/binary-exploitation-eli5-part-2-8fd71bf214b9) -- [Binary Exploitation ELI5 — Part 3](https://medium.com/@danielabloom/binary-exploitation-eli5-part-3-d1872eef71b3) -- [CVE-2016-2384: exploiting a double-free in the usb-midi linux kernel driver](https://xairy.github.io/blog/2016/cve-2016-2384) -- [CVE-2017-2636: exploit the race condition in the n_hdlc Linux kernel driver bypassing SMEP](https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html) -- [CVE-2017-11176: A step-by-step Linux Kernel exploitation (part 1/4)](https://blog.lexfo.fr/cve-2017-11176-linux-kernel-exploitation-part1.html) -- [CVE-2017-11176: A step-by-step Linux Kernel exploitation (part 2/4)](https://blog.lexfo.fr/cve-2017-11176-linux-kernel-exploitation-part2.html) -- [CVE-2017-11176: A step-by-step Linux Kernel exploitation (part 3/4)](https://blog.lexfo.fr/cve-2017-11176-linux-kernel-exploitation-part3.html) -- [CVE-2017-11176: A step-by-step Linux Kernel exploitation (part 4/4)](https://blog.lexfo.fr/cve-2017-11176-linux-kernel-exploitation-part4.html) -- [Dirty COW and why lying is bad even if you are the Linux kernel](https://chao-tic.github.io/blog/2017/05/24/dirty-cow) -- [Enumeration for Linux Privilege Escalation](https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959) -- [Escaping Docker container using waitid() – CVE-2017-5123](https://www.twistlock.com/2017/12/27/escaping-docker-container-using-waitid-cve-2017-5123/) -- [Exploiting the Linux kernel via packet sockets](https://googleprojectzero.blogspot.com/2017/05/exploiting-linux-kernel-via-packet.html) -- [Kernel Exploitation | Dereferencing a NULL pointer!](https://0x00sec.org/t/kernel-exploitation-dereferencing-a-null-pointer/3850) -- [Linux (x86) Exploit Development Series](https://sploitfun.wordpress.com/2015/06/26/linux-x86-exploit-development-tutorial-series/) -- [Linux Heap Exploitation Intro Series: The magicians cape – 1 Byte Overflow](https://sensepost.com/blog/2017/linux-heap-exploitation-intro-series-the-magicians-cape-1-byte-overflow/) -- [Linux Heap Exploitation Intro Series: Set you free() – part 1](https://sensepost.com/blog/2018/linux-heap-exploitation-intro-series-set-you-free-part-1/) -- [Linux Heap Exploitation Intro Series: Used and Abused – Use After Free](https://sensepost.com/blog/2017/linux-heap-exploitation-intro-series-used-and-abused-use-after-free/) -- [Linux Kernel ROP - Ropping your way to # (Part 1)]() -- [Linux Kernel ROP - Ropping your way to # (Part 2)]() -- [Linux Kernel Vulnerability Can Lead to Privilege Escalation: Analyzing CVE-2017-1000112](https://securingtomorrow.mcafee.com/mcafee-labs/linux-kernel-vulnerability-can-lead-to-privilege-escalation-analyzing-cve-2017-1000112/#sf118405156) -- [Linux System Call Table](http://thevivekpandey.github.io/posts/2017-09-25-linux-system-calls.html) -- [MMap Vulnerabilities – Linux Kernel](https://research.checkpoint.com/mmap-vulnerabilities-linux-kernel/) -- [r0hi7/BinExp - Linux Binary Exploitation](https://github.com/r0hi7/BinExp) -- [Reversing DirtyC0W](http://blog.tetrane.com/2017/09/dirtyc0w-1.html) -- [The Definitive Guide to Linux System Calls](https://blog.packagecloud.io/eng/2016/04/05/the-definitive-guide-to-linux-system-calls/) -- [xairy/linux-kernel-exploitation](https://github.com/xairy/linux-kernel-exploitation) - -#### Exploitation: Platform: MacOS/iOS - -- [A Methodical Approach to Browser Exploitation](https://blog.ret2.io/2018/06/05/pwn2own-2018-exploit-development/) -- [An introduction to exploiting userspace race conditions on iOS](https://bazad.github.io/2018/11/introduction-userspace-race-conditions-ios/) -- [Analysis: Inspecting Mach Messages in macOS Kernel-Mode Part I: Sniffing the sent Mach messages](https://www.fortinet.com/blog/threat-research/inspecting-mach-messages-in-macos-kernel-mode--part-i--sniffing-.html) -- [Analysis: Inspecting Mach Messages in macOS Kernel-Mode Part II: Sniffing the received Mach messages](https://www.fortinet.com/blog/threat-research/inspect-mach-messages-in-macos-kernel-mode--part-ii--sniffing-th.html) -- [Covering Ian Beer's exploit techniques for getvolattrlist bug (iOS 11-11.3.1)](https://4ldebaran.blogspot.com/2018/07/covering-ian-beers-exploit-techniques.html) -- [Cracking the Walls of the Safari Sandbox - Fuzzing the macOS WindowServer for Exploitable Vulnerabilities](http://blog.ret2.io/2018/07/25/pwn2own-2018-safari-sandbox/) -- [Heapple Pie - The macOS/iOS default heap](https://www.synacktiv.com/ressources/Sthack_2018_Heapple_Pie.pdf) -- [Kernel RCE caused by buffer overflow in Apple's ICMP packet-handling code (CVE-2018-4407)](https://lgtm.com/blog/apple_xnu_icmp_error_CVE-2018-4407) -- [LightSpeed, a race for an iOS/MacOS sandbox escape](https://www.synacktiv.com/posts/exploit/lightspeed-a-race-for-an-iosmacos-sandbox-escape.html) -- [The HIDeous parts of IOKit](https://s.siguza.net/dl/pdf/2018-Zer0Con.pdf) -- [Timeless Debugging of Complex Software: Root Cause Analysis of a Non-Deterministic JavaScriptCore Bug](http://blog.ret2.io/2018/06/19/pwn2own-2018-root-cause-analysis/) -- [Weaponization of a JavaScriptCore Vulnerability -Illustrating the Progression of Advanced Exploit Primitives In Practice](https://blog.ret2.io/2018/07/11/pwn2own-2018-jsc-exploit/) - -#### Exploitation: Platform: Windows - -- [0patching the "Immortal" CVE-2017-7269](https://0patch.blogspot.com/2017/03/0patching-immortal-cve-2017-7269.html) -- [15 Ways to Bypass the PowerShell Execution Policy](https://blog.netspi.com/15-ways-to-bypass-the-powershell-execution-policy/) -- [A Bug Has No Name: Multiple Heap Buffer Overflows In the Windows DNS Client](https://www.bishopfox.com/blog/2017/10/a-bug-has-no-name-multiple-heap-buffer-overflows-in-the-windows-dns-client/) -- [A Deep Analysis of the Microsoft Outlook Vulnerability CVE-2018-8587](https://www.fortinet.com/blog/threat-research/a-deep-analysis-of-the-microsoft-outlook-vulnerability-.html) -- [A deeper look at ms11-058](https://blog.skullsecurity.org/2011/a-deeper-look-at-ms11-058) -- [Abusing A Writable Windows Service](https://blog.didierstevens.com/2017/09/05/abusing-a-writable-windows-service/) -- [Abusing Delay Load DLLs for Remote Code Injection](http://hatriot.github.io/blog/2017/09/19/abusing-delay-load-dll/) -- [Abusing GDI objects: Bitmap object’s size in the kernel pool](http://theevilbit.blogspot.com/2017/10/abusing-gdi-objects-bitmap-objects-size.html) -- [An Analysis of Microsoft Edge Chakra JavascriptArray TypeId Handling Memory Corruption (CVE-2018-8467)](https://www.fortinet.com/blog/threat-research/an-analysis-of-microsoft-edge-chakra-javascriptarray-typeid-hand.html) -- [An Analysis of the Use-After-Free Bug in the Microsoft Edge Chakra Engine (CVE-2018-0946)](https://www.fortinet.com/blog/threat-research/an-analysis-of-the-use-after-free-bug-in-microsoft-edge-chakra-engine.html) -- [An Inside Look at CVE-2017-0199 – HTA and Scriptlet File Handler Vulnerability](https://blog.fortinet.com/2017/06/05/an-inside-look-at-cve-2017-0199-hta-and-scriptlet-file-handler-vulnerability) -- [ANALYSIS OF A WIN32K NULL POINTER DEREFERENCE BY MATCHING THE MAY PATCH](https://xiaodaozhi.com/exploit/156.html) -- [Analysis of CVE-2017-11882 Exploit in the Wild](https://researchcenter.paloaltonetworks.com/2017/12/unit42-analysis-of-cve-2017-11882-exploit-in-the-wild/) -- [aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript](https://googleprojectzero.blogspot.com/2017/12/apacolypse-now-exploiting-windows-10-in_18.html) -- [Arbitrary Code Guard vs. Kernel Code Injections](https://www.countercraft.eu/blog/post/arbitrary-vs-kernel/) -- [Breaking backwards compatibility: a 5 year old bug deep within Windows](http://www.triplefault.io/2017/07/breaking-backwards-compatibility-5-year.html) -- [Breaking out of Restricted Windows Environment](https://weirdgirlweb.wordpress.com/2017/06/14/first-blog-post/) -- [Bypassing Microsoft's Patch for CVE-2017-0199](http://justhaifei1.blogspot.com.br/2017/07/bypassing-microsofts-cve-2017-0199-patch.html) -- [C# Inject a Dll into a Process (w/ CreateRemoteThread)](http://www.codingvision.net/miscellaneous/c-inject-a-dll-into-a-process-w-createremotethread) -- [CVE-2018-8453 Win32k Elevation of Privilege Vulnerability Targeting the Middle East](https://ti.360.net/blog/articles/cve-2018-8453-win32k-elevation-of-privilege-vulnerability-targeting-the-middle-east-en/) -- [CVE-2018-8460: EXPOSING A DOUBLE FREE IN INTERNET EXPLORER FOR CODE EXECUTION](https://www.thezdi.com/blog/2018/10/18/cve-2018-8460-exposing-a-double-free-in-internet-explorer-for-code-execution) -- [DEFEATING DEVICE GUARD: A LOOK INTO CVE-2017-0007](https://enigma0x3.net/2017/04/03/defeating-device-guard-a-look-into-cve-2017-0007/) -- [Delving deep into VBScript - Analysis of CVE-2018-8174 exploitation](https://securelist.com/delving-deep-into-vbscript-analysis-of-cve-2018-8174-exploitation/86333/) -- [Detecting and mitigating elevation-of-privilege exploit for CVE-2017-0005](https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/) -- [Digging Into a Windows Kernel Privilege Escalation Vulnerability: CVE-2016-7255](https://securingtomorrow.mcafee.com/mcafee-labs/digging-windows-kernel-privilege-escalation-vulnerability-cve-2016-7255/) -- [Disarming EMET 5.52: Controlling it all with a single write action](https://blog.ropchain.com/2017/04/03/disarming-emet-5-52/) -- [Enumerating process, thread, and image load notification callback routines in Windows](http://www.triplefault.io/2017/09/enumerating-process-thread-and-image.html) -- [EternalBlue – Everything there is to know](https://research.checkpoint.com/eternalblue-everything-know/) -- [Exploiting a Windows 10 PagedPool off-by-one overflow (WCTF 2018)](https://j00ru.vexillium.org/2018/07/exploiting-a-windows-10-pagedpool-off-by-one/) -- [Exploit Kit Rendezvous and CVE-2017-0022](https://0patch.blogspot.com/2017/09/exploit-kit-rendezvous-and-cve-2017-0022.html) -- [Exploiting MS16-145: MS Edge TypedArray.sort Use-After-Free (CVE-2016-7288)](https://blog.quarkslab.com/exploiting-ms16-145-ms-edge-typedarraysort-use-after-free-cve-2016-7288.html) -- [Exploiting MS16-098 RGNOBJ Integer Overflow on Windows 8.1 x64 bit by abusing GDI objects](https://sensepost.com/blog/2017/exploiting-ms16-098-rgnobj-integer-overflow-on-windows-8.1-x64-bit-by-abusing-gdi-objects/) -- [Exploring Windows virtual memory management](http://www.triplefault.io/2017/08/exploring-windows-virtual-memory.html) -- [EXPLOITING WINDOWS’ IP ID RANDOMIZATION BUG TO LEAK KERNEL DATA AND MORE (CVE-2018-8493)](https://menschers.com/2018/10/30/what-is-cve-2018-8493/) -- [From Out Of Memory to Remote Code Execution](https://speakerdeck.com/yukichen/from-out-of-memory-to-remote-code-execution) -- [Getting Code Execution on Windows by Abusing Default Kernel Debugging Setting](https://tyranidslair.blogspot.com/2017/03/getting-code-execution-on-windows-by.html) -- [Hardening Windows 10 with zero-day exploit mitigations](https://blogs.technet.microsoft.com/mmpc/2017/01/13/hardening-windows-10-with-zero-day-exploit-mitigations/) -- [Introduction to IA-32e hardware paging](http://www.triplefault.io/2017/07/introduction-to-ia-32e-hardware-paging.html) -- [Introduction to Windows shellcode development – Part 1](https://securitycafe.ro/2015/10/30/introduction-to-windows-shellcode-development-part1/) -- [Introduction to Windows shellcode development – Part 2](https://securitycafe.ro/2015/12/14/introduction-to-windows-shellcode-development-part-2/) -- [Introduction to Windows shellcode development – Part 3](https://securitycafe.ro/2016/02/15/introduction-to-windows-shellcode-development-part-3/) -- [Kernel Debugging 101 – Part1](https://vvalien1.wordpress.com/2016/12/26/kernel-debugging-101/) -- [Kernel Debugging 101 – Part2](https://vvalien1.wordpress.com/2017/01/01/kernel-debugging-101-part2/) -- [Kernel Debugging 101 – Part3](https://vvalien1.wordpress.com/2017/01/01/kernel-debugging-101-part3/) -- [Kernel Exploitation Case Study - "Wild" Pool Overflow on Win10 x64 RS2 (CVE-2016-3309 Reloaded)](https://siberas.de/blog/2017/10/05/exploitation_case_study_wild_pool_overflow_CVE-2016-3309_reloaded.html) -- [Kernel Exploit Demo - Windows 10 privesc via WARBIRD](https://blog.xpnsec.com/windows-warbird-privesc/) -- [Kernel Pool Overflow Exploitation In Real World – Windows 7](http://trackwatch.com/kernel-pool-overflow-exploitation-in-real-world-windows-7/) -- [Kernel Pool Overflow Exploitation In Real World – Windows 10](http://trackwatch.com/kernel-pool-overflow-exploitation-in-real-world-windows-10/) -- [Many Formulas, One Calc – Exploiting a New Office Equation Vulnerability](https://research.checkpoint.com/another-office-equation-rce-vulnerability/) -- [Marshalling to SYSTEM - An analysis of CVE-2018-0824](https://codewhitesec.blogspot.com/2018/06/cve-2018-0624.html) -- [Microsoft Kills Potential Remote Code Execution Vulnerability in Office (CVE-2017-8630)](https://securingtomorrow.mcafee.com/mcafee-labs/microsoft-kills-potential-remote-code-execution-vulnerability-in-office-cve-2017-8630/) -- [MS17-010: EternalBlue’s Large Non-Paged Pool Overflow in SRV Driver](http://blog.trendmicro.com/trendlabs-security-intelligence/ms17-010-eternalblue/) -- [MS OFFICE EXPLOIT ANALYSIS – CVE-2015-1641](http://www.sekoia.fr/blog/ms-office-exploit-analysis-cve-2015-1641/) -- [ON THE ROAD OF HIDING… PEB, PE FORMAT HANDLING AND DLL LOADING HOMEMADE APIS – PART 1](https://gbmaster.wordpress.com/2012/02/26/on-the-road-of-hiding-peb-pe-format-handling-and-dll-loading-homemade-apis-part-1/) -- [ON THE ROAD OF HIDING… PEB, PE FORMAT HANDLING AND DLL LOADING HOMEMADE APIS – PART 2](https://gbmaster.wordpress.com/2012/03/02/on-the-road-of-hiding-peb-pe-format-handling-and-dll-loading-homemade-apis-part-2/) -- [ON THE ROAD OF HIDING… PEB, PE FORMAT HANDLING AND DLL LOADING HOMEMADE APIS – PART 3](https://gbmaster.wordpress.com/2012/04/02/on-the-road-of-hiding-peb-pe-format-handling-and-dll-loading-homemade-apis-part-3/) -- [ON THE ROAD OF HIDING… PEB, PE FORMAT HANDLING AND DLL LOADING HOMEMADE APIS – LAST PART](https://gbmaster.wordpress.com/2012/04/17/on-the-road-of-hiding-peb-pe-format-handling-and-dll-loading-homemade-apis-last-part/) -- [Puppet Strings - Dirty Secret for Windows Ring 0 Code Execution](https://zerosum0x0.blogspot.com/2017/07/puppet-strings-dirty-secret-for-free.html?m=1) -- [Reading Your Way Around UAC (Part 1)](https://tyranidslair.blogspot.com/2017/05/reading-your-way-around-uac-part-1.html) -- [Reading Your Way Around UAC (Part 2)](https://tyranidslair.blogspot.com/2017/05/reading-your-way-around-uac-part-2.html) -- [Reading Your Way Around UAC (Part 3)](https://tyranidslair.blogspot.com/2017/05/reading-your-way-around-uac-part-3.html) -- [Reflective DLL Injection](https://0x00sec.org/t/reflective-dll-injection/3080) -- [Rotten Potato – Privilege Escalation from Service Accounts to SYSTEM](https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/) -- [sam-b/windows_kernel_resources](https://github.com/sam-b/windows_kernel_resources) -- [Sharks in the Pool :: Mixed Object Exploitation in the Windows Kernel Pool](http://srcincite.io/blog/2017/09/06/sharks-in-the-pool-mixed-object-exploitation-in-the-windows-kernel-pool.html) -- [Starting with Windows Kernel Exploitation – part 1 – setting up the lab](https://hshrzd.wordpress.com/2017/05/28/starting-with-windows-kernel-exploitation-part-1-setting-up-the-lab/) -- [Starting with Windows Kernel Exploitation – part 2 – getting familiar with HackSys Extreme Vulnerable Driver](https://hshrzd.wordpress.com/2017/06/05/starting-with-windows-kernel-exploitation-part-2/) -- [Starting with Windows Kernel Exploitation – part 3 – stealing the Access Token](https://hshrzd.wordpress.com/2017/06/22/starting-with-windows-kernel-exploitation-part-3-stealing-the-access-token/) -- [Tales from the MSRC: from pixels to POC](https://blogs.technet.microsoft.com/srd/2017/06/20/tales-from-the-msrc-from-pixels-to-poc/) -- [The Art of Becoming TrustedInstaller](https://tyranidslair.blogspot.co.id/2017/08/the-art-of-becoming-trustedinstaller.html) -- [The lonely potato](https://decoder.cloud/2017/12/23/the-lonely-potato/) -- [The Unpatched LSASS Remote Denial of Service (MS16-137)](https://www.coresecurity.com/blog/unpatched-lsass-remote-denial-service-ms16-137) -- [Using Binary Diffing to Discover Windows Kernel Memory Disclosure Bugs](http://googleprojectzero.blogspot.com/2017/10/using-binary-diffing-to-discover.html) -- [Windows 10 Creators Update 32-bit execution of ring-0 code from NULL page via NtQuerySystemInformation (class 185, Warbird functionality)](https://bugs.chromium.org/p/project-zero/issues/detail?id=1391) -- [Windows Exploit Development (primer) : Debugging Threads and Analyzing Memory](http://blog.k3170makan.com/2018/05/windows-exploit-development-primer.html) -- [Windows Exploit Development (primer II) : Corrupting Structured Exception Handling and Controlling Memory Pointers](http://blog.k3170makan.com/2018/05/windows-exploit-development-primer-ii.html) -- [Windows Exploitation and AntiExploitation Evolution](https://forums.juniper.net/t5/Security/Windows-Exploitation-and-AntiExploitation-Evolution/ba-p/329283) -- [Windows Exploitation Tricks: Arbitrary Directory Creation to Arbitrary File Read](https://googleprojectzero.blogspot.com/2017/08/windows-exploitation-tricks-arbitrary.html) -- [Windows kernel pool spraying fun - Part 1 - Determine kernel object size](http://theevilbit.blogspot.com/2017/09/pool-spraying-fun-part-1.html) -- [Windows kernel pool spraying fun - Part 2 - More objects](http://theevilbit.blogspot.com/2017/09/windows-kernel-pool-spraying-fun-part-2.html) -- [Windows kernel pool spraying fun - Part 3 - Let's make holes](http://theevilbit.blogspot.com/2017/09/windows-kernel-pool-spraying-fun-part-3.html) -- [Windows kernel pool spraying fun - Part 4 - object & pool headers, kex & putting it all together](http://theevilbit.blogspot.com/2017/09/windows-kernel-pool-spraying-fun-part-4.html) -- [Windows Kernel Exploitation Part 1](http://resources.infosecinstitute.com/windows-kernel-exploitation-part-1/) -- [Windows Kernel Exploitation Part 2](http://resources.infosecinstitute.com/kernel-exploitation-part-2/) -- [Windows Kernel Exploitation Part 3](http://resources.infosecinstitute.com/kernel-exploitation-part-3/) -- [Windows Kernel Exploitation Tutorial Part 1: Setting up the Environment](https://rootkits.xyz/blog/2017/06/kernel-setting-up/) -- [Windows Kernel Exploitation Tutorial Part 2: Stack Overflow](https://rootkits.xyz/blog/2017/08/kernel-stack-overflow/) -- [Windows Kernel Exploitation Tutorial Part 3: Arbitrary Memory Overwrite (Write-What-Where)](https://rootkits.xyz/blog/2017/09/kernel-write-what-where/) -- [Windows Kernel Exploitation Tutorial Part 4: Pool Feng-Shui –> Pool Overflow](https://rootkits.xyz/blog/2017/11/kernel-pool-overflow/) -- [Windows Kernel Exploitation Tutorial Part 5: NULL Pointer Dereference](https://rootkits.xyz/blog/2018/01/kernel-null-pointer-dereference/) -- [Windows Kernel Exploitation Tutorial Part 6: Uninitialized Stack Variable](https://rootkits.xyz/blog/2018/01/kernel-uninitialized-stack-variable/) -- [Windows Kernel Exploitation Tutorial Part 7: Uninitialized Heap Variable](https://rootkits.xyz/blog/2018/03/kernel-uninitialized-heap-variable/) -- [Windows Kernel Exploitation Tutorial Part 8: Use After Free](https://rootkits.xyz/blog/2018/04/kernel-use-after-free/) -- [Windows Kernel Exploitation – Arbitrary Overwrite](https://osandamalith.com/2017/06/14/windows-kernel-exploitation-arbitrary-overwrite/) -- [Windows Kernel Exploitation : This Time Font hunt you down in 4 bytes](https://www.slideshare.net/PeterHlavaty/windows-kernel-exploitation-this-time-font-hunt-you-down-in-4-bytes) -- [Windows Operating System Archaeology](https://www.slideshare.net/enigma0x3/windows-operating-system-archaeology) -- [Zero Day Zen Garden: Windows Exploit Development - Part 0 [Dev Setup & Advice]](http://www.shogunlab.com/blog/2017/08/11/zdzg-windows-exploit-0.html) -- [Zero Day Zen Garden: Windows Exploit Development - Part 1 [Stack Buffer Overflow Intro]](http://www.shogunlab.com/blog/2017/08/19/zdzg-windows-exploit-1.html) -- [Zero Day Zen Garden: Windows Exploit Development - Part 2 [JMP to Locate Shellcode]](http://www.shogunlab.com/blog/2017/08/26/zdzg-windows-exploit-2.html) -- [Zero Day Zen Garden: Windows Exploit Development - Part 3 [Egghunter to Locate Shellcode]](http://www.shogunlab.com/blog/2017/09/02/zdzg-windows-exploit-3.html) - -#### Exploitation: Technique: Bypassing ASLR - -_Any related techniques for ASLR bypassing_ - -- [Bypass ASLR with partial EIP overwrite](http://ly0n.me/2015/07/30/bypass-aslr-with-partial-eip-overwrite/) -- [Bypassing ASLR – Part I](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-i/) -- [Bypassing ASLR – Part II](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-ii/) -- [Bypassing ASLR – Part III](https://sploitfun.wordpress.com/2015/05/08/bypassing-aslr-part-iii/) -- [Bypass ASLR+NX Part 1](http://intx0x80.blogspot.com/2018/04/bypass-aslrnx-part-1.html) -- [Bypass ASLR+NX Part 2](https://intx0x80.blogspot.com/2018/04/bypass-aslrnx-part-2.html) -- [Exploit Mitigation Techniques - Address Space Layout Randomization (ASLR)](https://0x00sec.org/t/exploit-mitigation-techniques-address-space-layout-randomization-aslr/5452/1) -- [New bypass and protection techniques for ASLR on Linux](http://blog.ptsecurity.com/2018/02/new-bypass-and-protection-techniques.html) - -#### Exploitation: Technique: Format Strings - -- [Format String Exploitation Primer](https://borgandrew.blogspot.com/2017/01/h1-margin-bottom-0.html) -- [X86 EXPLOITATION 101: “FORMAT STRINGS” – I’LL TELL YA WHAT TO SAY](https://gbmaster.wordpress.com/2015/12/08/x86-exploitation-101-format-strings-ill-tell-ya-what-to-say/) - -#### Exploitation: Technique: Heap Exploitation - -- [Heap Exploitation](https://www.gitbook.com/book/dhavalkapil/heap-exploitation/details) -- [Heap Exploitation ~ Fastbin Attack](https://0x00sec.org/t/heap-exploitation-fastbin-attack/3627) -- [Heap Exploitation ~ Abusing Use-After-Free](https://0x00sec.org/t/heap-exploitation-abusing-use-after-free/3580) -- [Heap overflow using unlink](https://sploitfun.wordpress.com/2015/02/26/heap-overflow-using-unlink/) -- [Heap overflow using Malloc Maleficarum](https://sploitfun.wordpress.com/2015/03/04/heap-overflow-using-malloc-maleficarum/) -- [Heap Safari - Thread Local Caching](https://0x00sec.org/t/heap-safari-thread-local-caching/5054) -- [shellphishi/how2heap](https://github.com/shellphish/how2heap) -- [X86 EXPLOITATION 101: HEAP OVERFLOWS… UNLINK ME, WOULD YOU PLEASE?](https://gbmaster.wordpress.com/2014/08/11/x86-exploitation-101-heap-overflows-unlink-me-would-you-please/) -- [X86 EXPLOITATION 101: THIS IS THE FIRST WITCHY HOUSE](https://gbmaster.wordpress.com/2014/08/24/x86-exploitation-101-this-is-the-first-witchy-house/) -- [X86 EXPLOITATION 101: “HOUSE OF MIND” – UNDEAD AND LOVING IT…](https://gbmaster.wordpress.com/2015/06/15/x86-exploitation-101-house-of-mind-undead-and-loving-it/) -- [X86 EXPLOITATION 101: “HOUSE OF FORCE” – JEDI OVERFLOW](https://gbmaster.wordpress.com/2015/06/28/x86-exploitation-101-house-of-force-jedi-overflow/) -- [X86 EXPLOITATION 101: “HOUSE OF LORE” – PEOPLE AND TRADITIONS](https://gbmaster.wordpress.com/2015/07/16/x86-exploitation-101-house-of-lore-people-and-traditions/) -- [Understanding the Heap & Exploiting Heap Overflows](http://www.mathyvanhoef.com/2013/02/understanding-heap-exploiting-heap.html) - -#### Exploitation: Technique: Integer Overflow - -- [Integer Overflow](https://sploitfun.wordpress.com/2015/06/23/integer-overflow/) -- [X86 EXPLOITATION 101: “INTEGER OVERFLOW” – ADDING ONE MORE… AAAAAAAAAAAND IT’S GONE](https://gbmaster.wordpress.com/2015/08/13/x86-exploitation-101-integer-overflow-adding-one-more-aaaaaaaaaaand-its-gone/) - -#### Exploitation: Technique: Return Oriented Programming - -- [A ROP Primer solution 64-bit style](https://blog.techorganic.com/2015/10/09/a-rop-primer-solution-64-bit-style/) -- [Blind Return Oriented Programming 102](https://oddcoder.com/BROP-102/) -- [Interactive Beginner's Guide to ROP](https://bordplate.no/blog/en/post/interactive-rop-tutorial/) -- [Intro to ROP: ROP Emporium — Split](https://medium.com/@iseethieves/intro-to-rop-rop-emporium-split-9b2ec6d4db08) -- [Introduction to Return Oriented Programming (ROP)](https://ketansingh.net/Introduction-to-Return-Oriented-Programming-ROP/index.html) -- [Return-Oriented Programming (ROP) 101](https://www.tripwire.com/state-of-security/off-topic/vert-vuln-school-return-oriented-programming-rop-101/) -- [ROP Emporium](https://ropemporium.com/) -- [ROP Primer](https://speakerdeck.com/barrebas/rop-primer) -- [ropchain](http://www.kvakil.me/posts/ropchain/) -- [Sigreturn Oriented Programming](https://0x00sec.org/t/srop-signals-you-say/2890) - -#### Exploitation: Technique: return-to-libc - -_return-to-libc techniques_ - -- [Bypassing NX bit using return-to-libc](https://sploitfun.wordpress.com/2015/05/08/bypassing-nx-bit-using-return-to-libc/) -- [Bypassing NX bit using chained return-to-libc](https://sploitfun.wordpress.com/2015/05/08/bypassing-nx-bit-using-chained-return-to-libc/) - -#### Exploitation: Technique: Shellcoding - -- [A Primer to Windows x64 shellcoding](https://blahcat.github.io/2017/08/14/a-primer-to-windows-x64-shellcoding/) -- [Shellcoding for Linux and Windows Tutorial](http://www.vividmachines.com/shellcode/shellcode.html) -- [SLAE: Bind TCP Shell – Assignment 1](http://0xdeadcode.se/archives/637) -- [SLAE: Reverse TCP Shell – Assignment 2](http://0xdeadcode.se/archives/689) -- [SLAE: Egg Hunter – Assignment 3](http://0xdeadcode.se/archives/707) - -#### Exploitation: Technique: Stack Exploitation - -- [Buffer Overflow Explotation](https://0x00sec.org/t/buffer-overflow-explotation/3846/1) -- [Classic Stack Based Buffer Overflow](https://sploitfun.wordpress.com/2015/05/08/classic-stack-based-buffer-overflow/) -- [Exploiting 1-byte buffer overflows](https://www.welivesecurity.com/2016/05/10/exploiting-1-byte-buffer-overflows/) -- [PLAYING WITH CANARIES](https://www.elttam.com.au/blog/playing-with-canaries/) -- [Simple buffer overflow on a modern system](http://liveoverflow.com/blog/stack0_buffer_overflow_on_ubuntu.html) -- [Stack Based Buffer Overflows on x64 (Windows)](Stack Based Buffer Overflows on x64 (Windows)) -- [Stack Clashing for Fun and Profit](http://nullprogram.com/blog/2017/06/21/) -- [When is something overflowing](https://www.slideshare.net/PeterHlavaty/overflow-48573748) -- [X86 EXPLOITATION 101: WHEN THE STACK GETS OVER ITS HEAD](https://gbmaster.wordpress.com/2014/06/18/x86-exploitation-101-when-the-stack-gets-over-its-head/) -- [X86 EXPLOITATION 101: BORN IN A SHELL](https://gbmaster.wordpress.com/2014/07/01/x86-exploitation-101-born-in-a-shell/) -- [X86 EXPLOITATION 101: “HOUSE OF SPIRIT” – FRIENDLY STACK OVERFLOW](https://gbmaster.wordpress.com/2015/07/21/x86-exploitation-101-house-of-spirit-friendly-stack-overflow/) -- [Your First Buffer Overflow](https://medium.com/@mackwage/your-first-buffer-overflow-89141a9a2941) - -#### Exploitation: Technique Use-After-Free - -![https://twitter.com/bellis1000/status/930154591081070592](https://pbs.twimg.com/media/DOiSqmWX0AEVeya.jpg) - -- [Use-After-Free](https://sploitfun.wordpress.com/2015/06/16/use-after-free/) - -#### Exploitation: Vulnerability: Speculative Side-Channel Attacks - -- [A Deep Dive Analysis of Microsoft’s Kernel Virtual Address Shadow Feature](https://www.fortinet.com/blog/threat-research/a-deep-dive-analysis-of-microsoft-s-kernel-virtual-address-shadow-feature.html) -- [An accessible overview of Meltdown and Spectre, Part 1](https://blog.trailofbits.com/2018/01/30/an-accessible-overview-of-meltdown-and-spectre-part-1/) -- [An accessible overview of Meltdown and Spectre, Part 2](https://blog.trailofbits.com/2018/03/22/an-accessible-overview-of-meltdown-and-spectre-part-2/) -- [Explainer on #Spectre & #Meltdown](https://twitter.com/gsuberland/status/948907452786933762) -- [KVA Shadow: Mitigating Meltdown on Windows](https://blogs.technet.microsoft.com/srd/2018/03/23/kva-shadow-mitigating-meltdown-on-windows/) -- [Post-Spectre Threat Model Re-Think](https://chromium.googlesource.com/chromium/src/+/master/docs/security/side-channel-threat-model.md) -- [Reading privileged memory with a side-channel](https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html) -- [Total Meltdown?](https://blog.frizk.net/2018/03/total-meltdown.html) - -### Hardening - -- [nsacyber/Hardware-and-Firmware-Security-Guidance - Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber](https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance) - -### Malware Analysis - -![Process Injection Info Graphic by struppigel](https://4.bp.blogspot.com/-ixv5E0LMZCw/WWi5yRjL-_I/AAAAAAAAAnk/WO99S4Yrd8w6lfg6tITwUV02CGDFYAORACLcBGAs/s640/Process%2BInjection%25281%2529.png) - -- [A zebra in sheep’s clothing: How a Microsoft icon-display bug in Windows allows attackers to masquerade PE files with special icons](https://www.cybereason.com/labs-a-zebra-in-sheeps-clothing-how-a-microsoft-icon-display-bug-in-windows-allows-attackers-to-masquerade-pe-files-with-special-icons/) -- [Add-In Opportunities for Office Persistence](https://labs.mwrinfosecurity.com/blog/add-in-opportunities-for-office-persistence/) -- [Anti-debugging Techniques Cheat Sheet](http://antukh.com/blog/2015/01/19/malware-techniques-cheat-sheet/) -- [APT Groups and Operations](https://airtable.com/shr3Po3DsZUQZY4we/tbljpA5wI1IaLI4Gv/viwGFVFtuu0l88e7u) -- [baderj/domain_generation_algorithms - Some results of my DGA reversing efforts](https://github.com/baderj/domain_generation_algorithms) -- [Borrowing Microsoft Code Signing Certificate](https://blog.conscioushacker.io/index.php/2017/09/27/borrowing-microsoft-code-signing-certificates/) -- [Detecting Architecture in Windows](https://osandamalith.com/2017/09/24/detecting-architecture-in-windows/) -- [DOSfuscation: Exploring the Depths Cmd.exe Obfuscation and Detection Techniques](https://www.fireeye.com/content/dam/fireeye-www/blog/pdfs/dosfuscation-report.pdf) -- [Fast Flux networks: What are they and how do they work?](https://www.welivesecurity.com/2017/01/12/fast-flux-networks-work/) -- [FIN7 Group Uses JavaScript and Stealer DLL Variant in New Attacks](http://blog.talosintelligence.com/2017/09/fin7-stealer.html#more) -- [HIDING YOUR PROCESS FROM SYSINTERNALS](https://riscybusiness.wordpress.com/2017/10/07/hiding-your-process-from-sysinternals/) -- [High-reputation Redirectors and Domain Fronting](https://blog.cobaltstrike.com/2017/02/06/high-reputation-redirectors-and-domain-fronting/) -- [How to become the best Malware Analyst E-V-E-R](http://www.hexacorn.com/blog/2018/04/14/how-to-become-the-best-malware-analyst-e-v-e-r/) -- [Hunting For In-Memory .NET Attacks](https://www.endgame.com/blog/technical-blog/hunting-memory-net-attacks) -- [Hunting Malware with Memory Analysis](https://technical.nttsecurity.com/post/102egyy/hunting-malware-with-memory-analysis) -- [If memory doesn’t serve me right…](http://www.hexacorn.com/blog/2017/07/10/if-memory-doesnt-serve-me-right/) -- [MAEC - Malware Attribute Enumeration and Characterization | MAEC Project Documentation](https://maecproject.github.io) -- [MikroTik Cryptojacking Campaigns](https://docs.google.com/spreadsheets/d/1RdT_r4fi4wPx5rY306FftVKaXiAZeQeb5fx78DmbVx0/edit#gid=0) -- [PE File Infection Part I](https://0x00sec.org/t/pe-file-infection/401) -- [PE File Infection Part II](https://0x00sec.org/t/pe-file-infection-part-ii/4135) -- [So You Want To Be A Malware Analyst](https://blog.malwarebytes.com/security-world/2012/09/so-you-want-to-be-a-malware-analyst/) -- [Running programs via Proxy & jumping on a EDR-bypass trampoline](http://www.hexacorn.com/blog/2017/05/01/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline/) -- [Running programs via Proxy & jumping on a EDR-bypass trampoline, Part 2](http://www.hexacorn.com/blog/2017/10/04/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline-part-2/) -- [Running programs via Proxy & jumping on a EDR-bypass trampoline, Part 3](http://www.hexacorn.com/blog/2017/10/22/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline-part-3/) -- [Running programs via Proxy & jumping on a EDR-bypass trampoline, Part 4](http://www.hexacorn.com/blog/2017/10/29/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline-part-4/) -- [Ten Process Injection Techniques: A Technical Survey Of Common And Trending Process Injection Techniques](https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process) -- [The Archaeologologogology #3 – Downloading stuff with cmdln32](http://www.hexacorn.com/blog/2017/04/30/the-archaeologologogology-3-downloading-stuff-with-cmdln32/) -- [ThreatHuntingProject/ThreatHunting](https://github.com/ThreatHuntingProject/ThreatHunting) -- [Tips for Reverse-Engineering Malicious Code](https://zeltser.com/reverse-engineering-malicious-code-tips/) -- [Understanding Process Hollowing](https://andreafortuna.org/understanding-process-hollowing-b94ce77c3276) -- [Use of DNS Tunneling for C&C Communications](https://securelist.com/use-of-dns-tunneling-for-cc-communications/78203/) -- [Attacks on point-of-sales systems](https://www.symantec.com/content/dam/symantec/docs/white-papers/attacks-on-point-of-sale-systems-en.pdf) -- [Another Brick in the FrameworkPoS](https://www.trustwave.com/Resources/SpiderLabs-Blog/Another-Brick-in-the-FrameworkPoS/) -- [Backoff: New Point of Sale Malware](https://www.us-cert.gov/sites/default/files/publications/BackoffPointOfSaleMalware_0.pdf) -- [Bingo, Amigo! Jackpotting: ATM malware from Latin America to the World](https://securelist.com/atm-malware-from-latin-america-to-the-world/83836/) -- [Buy Candy, Lose Your Credit Card - Investigating PoS RAM Scraping Malware](https://www.rsaconference.com/writable/presentations/file_upload/hta-w01-buy-candy_-lose-your-credit-card-investigating-pos-ram-scraping-malware.pdf) -- [Follow The Money: Dissecting the Operations of the Cyber Crime Group FIN6](https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf) -- [New FrameworkPOS variant exfiltrates data via DNS requests](https://www.gdatasoftware.com/blog/2014/10/23942-new-frameworkpos-variant-exfiltrates-data-via-dns-requests) -- [PoS RAM Scraper Malware - Past, Present, and Future](https://www.wired.com/wp-content/uploads/2014/09/wp-pos-ram-scraper-malware.pdf) -- [RawPOS Technical Brief](http://sjc1-te-ftp.trendmicro.com/images/tex/pdf/RawPOS%20Technical%20Brief.pdf) - -### Mobile Security - -- [Four Ways to Bypass iOS SSL Verification and Certificate Pinning](https://blog.netspi.com/four-ways-to-bypass-ios-ssl-verification-and-certificate-pinning/) -- [Mobile Application Hacking Diary Ep.1](https://www.exploit-db.com/papers/26620/) -- [Mobile Application Hacking Diary Ep.2](https://www.exploit-db.com/papers/44145/) -- [tanprathan/MobileApp-Pentest-Cheatsheet](https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet) - -### Post Exploitation - -#### Post Exploitation Platform: Linux - -- [Exfiltrating credentials via PAM backdoors & DNS requests](https://x-c3ll.github.io//posts/PAM-backdoor-DNS/) - -#### Post Exploitation Platform: Windows - -- [infosecn1nja/AD-Attack-Defense - Active Directory Security For Red & Blue Team](https://github.com/infosecn1nja/AD-Attack-Defense) - - **Nested commands technique**: chain multiple commands with `&`, `&&`, `||` - - **Abusing legitimate executables**: using legitimate executables to execute intended commands e.g. - - `Rundll32.exe`: `rundll32.exe shell32.dll,ShellExec_RunDLL notepad.exe` - - Program Compatibility Assistant (pcalua): `pcalua.exe -a calc.exe` - - `SyncAppvPublishingServer.vbs` or `SyncAppvPublishingServer.exe`: `SyncAppvPublishingServer.exe "n; Start-Process notepad.exe"` -- [Evading Microsoft’s AutoRuns](https://blog.conscioushacker.io/index.php/2017/10/25/evading-microsofts-autoruns/) - - **Extension search order hijacking**: Manipulate extension search order which `.COM` has been looked for first before `.EXE` by making the actual `.EXE` disappeared and place dummy `.COM` with the same name as `.EXE` on the same directory - - **PowerShell injection vulnerability**: Use `SyncAppvPublishingServer.exe` to execute powershell cmdlet e.g. `SyncAppvPublishingServer.exe ".; Start-Process calc.exe` -- [Golden Ticket](https://pentestlab.blog/2018/04/09/golden-ticket/) -- [paranoidninja/CarbonCopy](A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux -) -- [Post Exploitation Using NetNTLM Downgrade Attacks](https://www.optiv.com/blog/post-exploitation-using-netntlm-downgrade-attacks) -- [Top Five Ways I Got Domain Admin on Your Internal Network before Lunch (2018 Edition)](https://medium.com/@adam.toscher/top-five-ways-i-got-domain-admin-on-your-internal-network-before-lunch-2018-edition-82259ab73aaa) - -##### DCShadow & DCSync - -- [ACTIVE DIRECTORY ATTACK - DCSHADOW](https://www.c0d3xpl0it.com/2018/06/ad-attacks-dcshadow.html) -- [DCShadow](https://pentestlab.blog/2018/04/16/dcshadow/) -- [DCShadow - Minimal permissions, Active Directory Deception, Shadowception and more](http://www.labofapenetrationtester.com/2018/04/dcshadow.html) -- [DCShadow: Attacking Active Directory with Rouge DCs](https://blog.stealthbits.com/dcshadow-attacking-active-directory-with-rogue-dcs/) -- [DCShadow explained: A technical deep dive into the latest AD attack technique](https://blog.alsid.eu/dcshadow-explained-4510f52fc19d?gi=fe7b55fa3114) - -##### Hot Potato - -- [Hot Potato – Windows Privilege Escalation](https://foxglovesecurity.com/2016/01/16/hot-potato/) - -#### Post Exploitation Platform: Unix/Linux - -- [GTFOBins - GTFOBins is a curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.](https://gtfobins.github.io/) - -### Privacy - -- [Digital Privacy at the U.S. Border: Protecting the Data On Your Devices](https://www.eff.org/wp/digital-privacy-us-border-2017) -- [Protecting Your Source When Releasing Sensitive Documents](https://source.opennews.org/articles/how-protect-your-sources-when-releasing-sensitive-/) -- [Secure Journalism at Protests](https://medium.com/@mshelton/secure-journalism-at-protests-a435b2d6398b) -- [Security Education Companion](https://sec.eff.org/) -- [Surveillance Self-Defense Checklist](https://medium.com/theintercept/surveillance-self-defense-for-journalists-ce627e332db6) -- [The Field Guide to Security Training in the Newsroom](https://the-field-guide-to-security-training-in-the-newsroom.readthedocs.io/en/latest/) -- [The Wired Guide to Digital Security](https://www.wired.com/2017/12/digital-security-guide/) - -### Reverse Engineering - -- [A Gentle Primer on Reverse Engineering](https://emily.st/2015/01/27/reverse-engineering/) -- [A Guide to ARM64 / AArch64 Assembly on Linux with Shellcodes and Cryptography](https://modexp.wordpress.com/2018/10/30/arm64-assembly/) -- [ELF hacking with Rekall](http://blog.rekall-forensic.com/2018/01/elf-hacking-with-rekall.html) -- [FAQ: How to learn reverse-engineering?](http://gynvael.coldwind.pl/?id=664) -- [How to decompile any Python binary](https://countercept.com/our-thinking/how-to-decompile-any-python-binary/) -- [Reverse Engineering 101](https://osandamalith.com/2014/12/31/reverse-engineering-101/) - -### Tutorials - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
American Fuzzy Lop - -
Amazon Web Services (AWS) - -
Binary Ninja - -
BloodHound - -
Docker - -
Elasticsearch - -
Frida - -
IDA Pro - -
Masscan - -
Mimikatz - -
MISP - -
osquery - -
PCILeech - -
RunPE - -
Splunk - -
Sysmon - -
Radare2 - -
Volatility - -
WinDBG - -
- -### Web Application Security - -- [0xInfection/Awesome-WAF](https://github.com/0xInfection/Awesome-WAF) -- [BugBountyProtips ~ Collection](https://medium.com/@khaled.hassan/bugbountyprotip-collection-4a19e5b5b296) -- [Gaining access for HTTPS certificate by abusing RFC2142.](https://twitter.com/spazef0rze/status/942800411941048320) - - Using `admin@`, `administrator@`, `hostmaster@`, `postmaster@`, `webmaster@` for email address -- [List of bug bounty writeups](List of bug bounty writeups) -- [The 2018 Guide to Building Secure PHP Software](https://paragonie.com/blog/2017/12/2018-guide-building-secure-php-software) - -#### Web Application Security: Technique: CORS - -- [Exploiting CORS misconfigurations for Bitcoins and bounties](https://portswigger.net/blog/exploiting-cors-misconfigurations-for-bitcoins-and-bounties) - -#### Web Application Security: Technique: Cross-site Request Forgery - -- [What is CSRF , Preventions? And How to bypass the CSRF protection via XSS?](https://medium.com/@agrawalsmart7/what-is-csrf-how-to-bypass-the-csrf-protection-via-xss-55695f5789d7) - -#### Web Application Security: Technique: Cross-site Scripting - -- [BRUTE XSS - Master the art of Cross Site Scripting](https://brutelogic.com.br/blog/) -- [XSS Cheat Sheet](https://leanpub.com/xss) - -#### Web Application Security: Technique: Serialization/Deserialization - -- [Understanding Java deserialization](https://nytrosecurity.com/2018/05/30/understanding-java-deserialization/) -- [Why You Should Never Pass Untrusted Data to Unserialize When Writing PHP Code](https://www.netsparker.com/blog/web-security/untrusted-data-unserialize-php/) - -#### Web Application Security: Technique: SQL Injection - -- [MySQL UDF Exploitation](https://osandamalith.com/2018/02/11/mysql-udf-exploitation/) -- [NetSPI SQL Injection Wiki](https://sqlwiki.netspi.com/) -- [Your Pokemon Guide for Essential SQL Pen Test Commands](https://pen-testing.sans.org/blog/2017/12/09/your-pokemon-guide-for-essential-sql-pen-test-commands) - -## Tools - -### Adversary Emulation - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
alphasoc/flightsimA utility to generate malicious network traffic and evaluate controls
Attack Simulatorin Office 365If you are an Office 365 global administrator and your organization has Office 365 Threat Intelligence, you can use Attack Simulator to run realistic attack scenarios in your organization. This can help you identify and find vulnerable users before a real attack impacts your bottom line. Read this article to learn more.
Blue Team Training ToolkitBlue Team Training Toolkit (BT3) is designed for network analysis training sessions, incident response drills and red team engagements. Based on adversary replication techniques, and with reusability in mind, BT3 allows individuals and organizations to create realistic computer attack scenarios, while reducing infrastructure costs, implementation time and risk.
Coalfire-Research/Red-BaronAutomate creating resilient, disposable, secure and agile infrastructure for Red Teams
Cyb3rWard0g/Invoke-ATTACKAPIA PowerShell script to interact with the MITRE ATT&CK Framework via its own API
Cyb3rWard0g/mordorRe-play Adversarial Techniques
chryzsh/DarthSidiousBuilding an Active Directory domain and hacking it
d3vzer0/reternal-quickstartRepo containing docker-compose files and setup scripts without having to clone the individual reternal components
endgameinc/RTARTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK
guardicore/monkeyInfection Monkey - An automated pentest tool
jymchoeng/AutoTTPAutomated Tactics Techniques & Procedures
mitre/calderaAn automated adversary emulation system
NextronSystems/APTSimulatorA toolset to make a system look as if it was the victim of an APT attack
n0dec/MalwLessTest blue team detections without running any attack
TryCatchHCF/DumpsterFire"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequence…
redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
redhuntlabs/RedHunt-OSVirtual Machine for Adversary Emulation and Threat Hunting
SpiderLabs/sheeplSheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments
uber-common/mettaAn information security preparedness tool to do adversarial simulation.
- -### AWS Security - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- Alfresco/prowler - - Tool for AWS security assessment, auditing and hardening. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark. -
andresriancho/nimbostratusTools for fingerprinting and exploiting Amazon cloud infrastructures
asecure.cloudA free repository of customizable AWS security configurations and best practices
asecurityteam/spacecrabBootstraps an AWS account with everything you need to generate, mangage, and distribute and alert on AWS honey tokens. Made with breakfast roti by the Atlassian security team.
- airbnb/BinaryAlert - - BinaryAlert: Serverless, Real-time & Retroactive Malware Detection -
airbnb/streamalertStreamAlert is a serverless, realtime data analysis framework which empowers you to ingest, analyze, and alert on data from any environment, using datasources and alerting logic you define.
awslabs/aws-security-benchmarkOpen source demos, concept and guidance related to the AWS CIS Foundation framework.
carnal0wnage/weirdAALWeirdAAL [AWS Attack Library] wiki!
- cloudsploit/scans - - AWS security scanning checks -
cyberark/SkyArkSkyArk is a cloud security tool, helps to discover, assess and secure the most privileged entities in AWS
dagrz/aws_pwnA collection of AWS penetration testing junk
disruptops/cred_scannerA simple file-based scaner to look for potential AWS accesses and secret keys in files
duo-labs/cloudtrackerCloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies.
duo-labs/cloudmapperCloudMapper helps you analyze your Amazon Web Services (AWS) environments.
eth0izzle/bucket-streamFind interesting Amazon S3 Buckets by watching certificate transparency logs.
FishermansEnemy/bucket_finderAmazon bucket brute force tool
glen-mac/goGetBucketA penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.
kromtech/s3-inspectorTool to check AWS S3 bucket permissions
jordanpotti/AWSBucketDumpSecurity Tool to Look For Interesting Files in S3 Buckets
jordanpotti/CloudScraperCloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
lyft/metadataproxyA proxy for AWS's metadata service that gives out scoped IAM credentials from STS
MindPointGroup/cloudfruntA tool for identifying misconfigured CloudFront domains
nccgroup/aws-inventoryDiscover resources created in an AWS account
nccgroup/PMapperA tool for quickly evaluating IAM permissions in AWS.
sendgrid/krampusThe original AWS security enforcer™
nccgroup/Scout2Security auditing tool for AWS environments
Netflix-Skunkworks/diffyDiffy is a digital forensics and incident response (DFIR) tool developed by Netflix's Security Intelligence and Response Team (SIRT).
- Netflix/security_monkey - - Security Monkey monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations. -
prevade/cloudjackRoute53/CloudFront Vulnerability Assessment Utility
sa7mon/S3ScannerScan for open S3 buckets and dump
random-robbie/slurpEnumerate S3 buckets via certstream, domain, or keywords
RhinoSecurityLabs/pacuRhino Security Labs' AWS penetration testing toolkit
RiotGames/cloud-inquisitorEnforce ownership and data security within AWS
toniblyx/prowlerTool based on AWS-CLI commands for AWS account security assessment and hardening, following guidelines of the CIS Amazon Web Services Foundations Benchmark 1.1
SecurityFTW/cs-suiteCloud Security Suite - One stop tool for auditing the security posture of AWS infrastructure.
ThreatResponse/margaritashotgunRemote Memory Acquisition Tool
ThreatResponse/aws_irPython installable command line utiltity for mitigation of host and key compromises.
- -### Binary Analysis - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
avast-tl/retdecRetDec is a retargetable machine-code decompiler based on LLVM
enkomio/shed.NET runtine inspector. Shed - Inspect .NET malware like a Sir
- fireeye/flare-floss - - FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware. -
fireeye/flare-fakenet-ngFakeNet-NG - Next Generation Dynamic Network Analysis Tool
GHIDRAA software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission
hasherezade/hollows_hunterA process scanner detecting and dumping hollowed PE modules.
hasherezade/hook_findera small tool for investigating inline hooks (and other in-memory code patches)
LIEFLibrary to Instrument Executable Formats
Microsoft/binskimA binary static analysis tool that provides security and correctness results for Windows portable executables
Microsoft/ProcDump-for-LinuxA Linux version of the ProcDump Sysinternals tool
mxmssh/drltrace -
NASA-SW-VnV/ikosIKOS (Inference Kernel for Open Static Analyzers) is a static analyzer for C/C++ based on the theory of Abstract Interpretation
pierrezurek/Signsrchtool for searching signatures inside files, extremely useful in reversing engineering for figuring or having an initial idea of what encryption/compression algorithm is used for a proprietary protocol or file. it can recognize tons of compression, multimedia and encryption algorithms and many other things like known strings and anti-debugging code which can be also manually added since it's all based on a text signature file read at runtime and easy to modify.
VisUALA highly visual ARM emulator
- williballenthin/python-idb - - Pure Python parser and analyzer for IDA Pro database files (.idb). -
- -### Cryptography - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
CERTCC/keyfinderA tool for analyzing private (and public) key files, including support for Android APK files.
CertDBInternet-wide search engine for digital certificates
corkami/pocs - Proof of Concepts (PE, PDF...)
mpgn/BEAST-PoCPoc of BEAST attack against SSL/TLS
mpgn/Padding-oracle-attackPadding oracle attack against PKCS7
mpgn/poodle-PoCPoodle (Padding Oracle On Downgraded Legacy Encryption) attack
salesforce/ja3JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
- -### Data Exfiltration - - - - - - - - - - - - - - - - - - -
evilsocket/sg1A wanna be swiss army knife for data encryption, exfiltration and covert communication.
pentestpartners/PTP-RATExfiltrate data over screen interfaces. For more information.
sensepost/DETDET (is provided AS IS), is a proof of concept to perform Data Exfiltration using either single or multiple channel(s) at the same time.
SySS-Research/SethPerform a MitM attack and extract clear text credentials from RDP connections
- -### Data Sets - - - - - - - - - - - - - - -
BOTS 1.0 DatasetThe BOTS 1.0 dataset records two attacks perpetrated by a fictitious hacktivist group called po1s0n1vy targeting Wayne Corp of Batman mythology. There are many comic book references in the data; from heroes and villains to “Batman’s” street addresses. Not only does the dataset have many different types of data—everything from Sysmon to Suricata—but there are even file hashes that can be found in Virustotal.com and domains/IPs to hunt for in OSINT tools like PassiveTotal and Robtex!
Google Dataset SearchGoogle Dataset Search
SecRepo.com - Samples of Security Related DataFinding samples of various types of Security related can be a giant pain. This is my attempt to keep a somewhat curated list of Security related data I've found, created, or was pointed to. If you perform any kind of analysis with any of this data please let me know and I'd be happy to link it from here or host it here. Hopefully by looking at others research and analysis it will inspire people to add-on, improve, and create new ideas.
- -### Digital Forensics and Incident Response - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
$I File ParserFree Forensics Tool – $I File Parser
AlienVault OSSIMAlienVault OSSIM: The World’s Most Widely Used Open Source SIEM
andreafortuna/autotimelinerAutomagically extract forensic timeline from volatile memory dump
ANSSI-FR/bits_parserExtract BITS jobs from QMGR queue and store them as CSV records
ANSSI-FR/bmc-toolsRDP Bitmap Cache Parser
bfuzzy/auditd-attackA Linux Auditd rule set mapped to MITRE's Attack Framework
Broctets-and-Bytes/DarwinThis script is designed to be run against a mounted image, live system, or device in target disk mode. The script automates the collection of key files for MacOS investigations.
bromiley/olafOffice365 Log Analysis Framework: OLAF is a collection of tools, scripts, and analysis techniques dealing with O365 Investigations.
carmaa/inceptionInception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. The tool can attack over FireWire, Thunderbolt, ExpressCard, PC Card and any other PCI/PCIe interfaces.
coinbase/dexterForensics acquisition framework designed to be extensible and secure
CrowdStrike/ForensicsScripts and code referenced in CrowdStrike blog posts
cryps1s/DARKSURGEONDARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense.
Cyb3rWard0g/HELKA Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities.
Cyber Analytics RepositoryThe MITRE Cyber Analytics Repository (CAR) is a knowledge base of analytics developed by MITRE based on the MITRE ATT&CK adversary model.
davehull/KansaA Powershell incident response framework
draios/sysdigLinux system exploration and troubleshooting tool with first class support for containers
ForensicArtifacts/artifactsDigital Forensics Artifact Repository
gleeda/memtriageAllows you to quickly query a Windows machine for RAM artifacts
google/docker-explorerA tool to help forensicate offline docker acquisitions
google/GiftStick1-Click push forensics evidence to the cloud
google/grrGRR is a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients.
google/rekallThe Rekall Framework is a completely open collection of tools, implemented in Python under the Apache and GNU General Public License, for the extraction and analysis of digital artifacts computer systems.
GraylogBuilt to open standards, Graylog’s connectivity and interoperability seamlessly collects, enhances, stores, and analyzes log data.
Kaspersky IR's Artifacts CollectorKaspersky IR's Artifacts Collector
Hibernation ReconThe tools and techniques used for many years to analyze Microsoft Windows® hibernation files have left digital forensics experts in the dark… until now!
Invoke-IR/ACEThe Automated Collection and Enrichment (ACE) platform is a suite of tools for threat hunters to collect data from many endpoints in a network and automatically enrich the data. The data is collected by running scripts on each computer without installing any software on the target. ACE supports collecting from Windows, macOS, and Linux hosts.
JPCERTCC/LogonTracerInvestigate malicious Windows logon by visualizing and analyzing Windows event log
JPCERTCC/SysmonSearchInvestigate suspicious activity by visualizing Sysmon's event log
IllusiveNetworks-Labs/HistoricProcessTreeAn Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
intezer/linux-explorerEasy-to-use live forensics toolbox for Linux endpoints
- Invoke-IR/PowerForensics - - PowerForensics provides an all in one platform for live disk forensic analysis -
Log ParserLog Parser 2.2 is a powerful, versatile tool that provides universal query access to text-based data such as log files, XML files and CSV files, as well as key data sources on the Windows operating system such as the Event Log, the Registry, the file system, and Active Directory
log2timeline/plasolog2timeline is a tool designed to extract timestamps from various files found on a typical computer system(s) and aggregate them.
MAGNET App SimulatorMAGNET App Simulator lets you load application data from Android devices in your case into a virtual environment, enabling you to view and interact with the data as the user would have seen it on their own device.
MalwareSoup/MitreAttackPython wrapper for the Mitre ATT&CK framework API
mozilla/migDistributed & real time digital forensics at the speed of the cloud
mozilla/MozDefMozDef: The Mozilla Defense Platform
- nannib/Imm2Virtual - - This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD(Raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof. -
- nshalabi/SysmonTools - - Utilities for Sysmon (Sysmon View and Sysmon Shell) -
NXLogThe modern open source log collector.
omenscan/achoirWindows Live Artifacts Acquisition Script
OSSECOpen Source HIDS SECurity
ptresearch/AttackDetectionThe Attack Detection Team searches for new vulnerabilities and 0-days, reproduces it and creates PoC exploits to understand how these security flaws work and how related attacks can be detected on the network layer. Additionally, we are interested in malware and hackers’ TTPs, so we develop Suricata rules for detecting all sorts of such activities.
ROCK NSMResponse Operation Collection Kit - An open source Network Security Monitoring platform.
salesforce/bro-sysmonBro-Sysmon enables Bro to receive Windows Event Logs. This provide a method to associate Network Monitoring and Host Monitoring. The work was spurred by the need to associate JA3 and HASSH fingerprints with the application on the host. The example below shows the hostname, Process ID, connection information, JA3 fingerprints, Application Path, and binary hashes.
sans-blue-team/DeepBlueCLIDeepBlueCLI - a PowerShell Module for Threat Hunting via Windows Event Logs
Security OnionPeel back the layers of your enterprise
SecurityRiskAdvisors/TALRThreat Alert Logic Repository (TALR) - A public repository for the collection and sharing of detection rules in platform agnostic formats. Collected rules are appended with STIX required fields for simplified sharing over TAXII servers.
SIEMonsterSIEMonster is an Affordable Security Monitoring Software Soulution
refractionPOINT/limacharlieLC is an Open Source, cross-platform (Windows, MacOS, Linux ++), realtime Endpoint Detection and Response sensor. The extra-light sensor, once installed on a system provides Flight Data Recorder type information (telemetry on all aspects of the system like processes, DNS, network IO, file IO etc).
The Sleuth Kitsleuthkit.org is the official website for The Sleuth Kit®, Autopsy®, and other open source digital investigation tools. From here, you can find documents, case studies, and download the latest versions of the software.
- THIBER-ORG/userline - - Query and report user logons relations from MS Windows Security Events -
ufrisk/LeechCoreLeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent
Uncoder.ioUncoder.IO is the online translator for SIEM saved searches, filters, queries, API requests, correlation and Sigma rules to help SOC Analysts, Threat Hunters and SIEM Engineers
USN AnalyticsUSN Analytics is a tool that specializes in USN Journal ($UsnJrnl:$J) analysis
VSCMountVolume shadow copies mounter tool
WazuhOpen Source Host and Endpoint Security
williballenthin/EVTXtractEVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.
williballenthin/INDXParseTool suite for inspecting NTFS artifacts
williballenthin/process-forestprocess-forest is a tool that processes Microsoft Windows EVTX event logs that contain process accounting events and reconstructs the historical process heirarchies.
yampelo/beagleBeagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
- -### Exploits - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
CVE-2016-7255The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." - -
CVE-2017-5123The `waitid` implementation in upstream kernels did not restrict the target destination to copy information results. This can allow local users to write to otherwise protected kernel memory, which can lead to privilege escalation. - -
CVE-2017-5753, CVE-2017-5715, CVE-2017-5754 - Meltdown and Spectre exploit critical vulnerabilities in modern processors. These hardware bugs allow programs to steal data which is currently processed on the computer. While programs are typically not permitted to read data from other programs, a malicious program can exploit Meltdown and Spectre to get hold of secrets stored in the memory of other running programs. This might include your passwords stored in a password manager or browser, your personal photos, emails, instant messages and even business-critical documents. - -
CVE-2017-7089 - A logic issue existed in the handling of the parent-tab. This issue was addressed with improved state management. Processing maliciously crafted web content may lead to universal cross site scripting. - -
CVE-2017-7115 - The exploit achieves R/W access to the host's physical memory. The password for the archive is "one_ring". This exploit has been tested on the iPhone 7, iOS 10.2 (14C92). To run the exploit against different devices or versions, the symbols must be adjusted. - -
CVE-2017-8464Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows local users or remote attackers to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability." - -
CVE-2017-8750Microsoft Office allows a remote code execution vulnerability due to the way that it handles objects in memory, aka "Microsoft Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0243. - -
CVE-2017-8759Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka ".NET Framework Remote Code Execution Vulnerability." - -
CVE-2017-11882Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11884. - -
CVE-2017-13082Wi-Fi Protected Access (WPA and WPA2) that supports IEEE 802.11r allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames. - -
CVE-2017-15944Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before 8.0.6 allows remote attackers to execute arbitrary code via vectors involving the management interface. - -
CVE-2017-16995The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension. - -
CVE-2017-17215 - -
CVE-2018-0743Windows Subsystem for Linux in Windows 10 version 1703, Windows 10 version 1709, and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way objects are handled in memory, aka "Windows Subsystem for Linux Elevation of Privilege Vulnerability". - -
CVE-2018-0886The Credential Security Support Provider protocol (CredSSP) in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709 Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how CredSSP validates request during the authentication process, aka "CredSSP Remote Code Execution Vulnerability". - -
CVE-2018-3620, CVE-2018-3646Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis
CVE-2018-4878A critical vulnerability (CVE-2018-4878) exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system. - -
CVE-2018-7600Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 allows remote attackers to execute arbitrary code because of an issue affecting multiple subsystems with default or common module configurations. - -
CVE-2018-8897A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. OS kernels may not expect this order of events and may therefore experience unexpected behavior when it occurs. - -
CVE-2018-15982Adobe has released security updates for Adobe Flash Player for Windows, macOS, Linux and Chrome OS. These updates address one critical vulnerability in Adobe Flash Player and one important vulnerability in Adobe Flash Player installer. Successful exploitation could lead to Arbitrary Code Execution and privilege escalation in the context of the current user respectively. - -
Eplox/TCP-StarvationThe idea behind this attack is to close a TCP session on the attacker's side, while leaving it open for the victim. Looping this will quickly fill up the victim’s session limit, effectively denying other users to access the service.
externalist/exploit_playgroundAnalysis of public exploits or my 1day exploits
SploitusExploit & Hacktool Search Engine
FriendsOfPHP/security-advisoriesThe PHP Security Advisories Database references known security vulnerabilities in various PHP projects and libraries. This database must not serve as the primary source of information for security issues, it is not authoritative for any referenced software, but it allows to centralize information for convenience and easy consumption.
https://github.com/hasherezade/process_doppelgangingMy implementation of enSilo's Process Doppelganging (PE injection technique)
gellin/TeamViewer_Permissions_Hook_V1A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
MSRC-41867 Local DoS on All Windows VersionMSRC-41867 Local DoS on All Windows Version (Won't Fix)
ScottyBauer/Android_Kernel_CVE_POCsA list of my CVE's with POCs
smgorelik/Windows-RCE-exploitsThe exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.
Spajed/processrefundAn attempt at Process Doppelgänging
spencerdodd/kernelpopKernel privilege escalation enumeration and exploitation framework
tunz/js-vuln-dbA collection of JavaScript engine CVEs with PoCs
victims/victims-cve-dbThis database contains information regarding CVE(s) that affect various language modules. We currently store version information corresponding to respective modules as understood by select sources.
VulnReproduction/LinuxFlawThis repo records all the vulnerabilities of linux software I have reproduced in my local workspace
xairy/kernel-exploitsA bunch of proof-of-concept exploits for the Linux kernel
- -### Hardening - - - - - - - - - - - - - - -
Security Technical Implementation Guides (STIGs)The Security Technical Implementation Guides (STIGs) are the configuration standards for DOD IA and IA-enabled devices/systems.
Strategies to Mitigate Cyber Security IncidentsThe Australian Signals Directorate (ASD) has developed prioritised mitigation strategies to help technical cyber security professionals in all organisations mitigate cyber security incidents. This guidance addresses targeted cyber intrusions, ransomware and external adversaries with destructive intent, malicious insiders, 'business email compromise' and industrial control systems.
Windows Security BaselineA security baseline is a group of Microsoft-recommended configuration settings that explains their security impact. These settings are based on feedback from Microsoft security engineering teams, product groups, partners, and customers.
- -### Hardware - - - - - - -
ufrisk/pcileechDirect Memory Access (DMA) Attack Software
- -### Malware Analysis - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
activecm/rita Real Intelligence Threat Analytics
adamkramer/rapid_envRapid deployment of Windows environment (files, registry keys, mutex etc) to facilitate malware analysis
alexandreborges/malwoverviewMalwoverview.py is a simple tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample
APT Groups, Operations and Malware Search EngineAPT Groups, Operations and Malware Search Engine
ashishb/android-malwareCollection of android malware samples
AVCaesarAVCaesar is a malware analysis engine and repository
CAPE SandboxMalware Configuration And Payload Extraction
ContagioMalwarre dump
Cryptam Document ScannerEncrypted/obfuscated malicious document analyzer
cmu-sei/cyobstractA tool to extract structured cyber information from incident reports.
DAS MALWERKDAS MALWERK - your one stop shop for fresh malware samples
CRXcavatorCRXcavator automatically scans the entire Chrome Web Store every 3 hours and produces a quantified risk score for each Chrome Extension based on several factors.
droidefense/engineDroidefense: Advance Android Malware Analysis Framework
FAMEFAME Automates Malware Evaluation
fireeye/flashmingoAutomatic analysis of SWF files based on some heuristics. Extensible via plugins.
felixweyne/imaginaryC2Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.
FortyNorthSecurity/WMImplantThis is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.
gen0cide/gscriptFramework to rapidly implement custom droppers for all three major operating systems
glmcdona/Process-DumpWindows tool for dumping malware PE files from memory back to disk for analysis.
GreatSCT/GreatSCTThe project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team
Halo TI Center BetaIoT threat intelligence
hasherezade/libpeconv/runpeRunPE (aka Process Hollowing) is a well known technique allowing to injecting a new PE into a remote processes, imprersonating this process. The given implementation works for PE 32bit as well as 64bit.
hasherezade/pe-sieveScans a given process, searching for the modules containing in-memory code modifications. When found, it dumps the modified PE.
hegusung/AVSignSeekTool written in python3 to determine where the AV signature is located in a binary/payload
Hybrid-AnalysisFree Automated Malware Analysis Service
hlldz/SpookFlareLoader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
InQuest/ThreatIngestorAn extendable tool to extract and aggregate IOCs from threat feeds.
IRIS-HIRIS-H is an online digital forensics tool that performs automated static analysis of files stored in a directory-based or strictly structured formats.
jgamblin/Mirai-Source-CodeLeaked Mirai Source Code for Research/IoC Development Purposes.
KasperskyLab/klaraKlara project is aimed at helping Threat Intelligence researechers hunt for new malware using Yara.
katjahahn/PortExJava library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness
KoodousKoodous is a collaborative platform that combines the power of online analysis tools with social interactions between the analysts over a vast APKs repository.
LordNoteworthy/al-khaserPublic malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Mac MalwareMac Malware by Objective-See
Malc0de databaseMalc0de database
maliceio/maliceMalice's mission is to be a free open source version of VirusTotal that anyone can use at any scale from an independent researcher to a fortune 500 company.
MalpediaThe primary goal of Malpedia is to provide a resource for rapid identification and actionable context when investigating malware. Openness to curated contributions shall ensure an accountable level of quality in order to foster meaningful and reproducible research.
MalShareA free Malware repository providing researchers access to samples, malicous feeds, and Yara results
malware.onemalware.one is a binary substring searchable malware catalog containing terabytes of malicious code
MalwareCantFly/Vba2GraphVba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
malwaredllc/byobBYOB (Build Your Own Botnet)
malwareinfosec/EKFiddleA framework based on the Fiddler web debugger to study Exploit Kits, malvertising and malicious traffic in general.
Malwaretiversemaltiverse - Connect the dots - The definitive IoC search engine
MalwaresMalware SRC Database
Malware Static AnalysisThe following interface stands in front of a live engine which takes binary files and runs them against a pletora of hundreds YARA rules.
100 recent OSX/iOS/Mac malware samplesThis is a partial list of mac malware samples.
MinervaLabsResearch/MystiqueMystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malicious sample and automatically generates a list of mutexes that could be used to as "vaccines" against the sample
nbulischeck/tytonLinux Kernel-Mode Rootkit Hunter for 4.4.0-31+
Neo23x0/APTSimulatorA toolset to make a system look as if it was the victim of an APT attack
Neo23x0/exotronSandbox feature upgrade with the help of wrapped samples
nsmfoo/antivmdetectionScript to create templates to use with VirtualBox to make vm detection harder
OALabs/BlobRunnerQuickly debug shellcode extracted during malware analysis
OALabs/PyIATRebuildAutomatically rebuild Import Address Table for dumped PE file. With python bindings!
outflanknl/EvilClippyA cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
P4T12ICK/ypsilonYpsilon is an Automated Security Use Case Testing Environment using real malware to test SIEM use cases in an closed environment. Different tools such as Ansible, Cuckoo, VirtualBox, Splunk and ELK are combined to determine the quality of a SIEM use case by testing any number of malware against a SIEM use case. Finally, a test report is generated giving insight to the quality of an use case.
phage-nz/ph0neutriaph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and manageability.
python-iocextractAdvanced Indicator of Compromise (IOC) extractor
quasar/QuasarRATQuasar is a fast and light-weight remote administration tool coded in C#. Providing high stability and an easy-to-use user interface, Quasar is the perfect remote administration solution for you.
GoSecure/malboxesBuilds malware analysis Windows VMs so that you don't have to.
SafeBreach-Labs/mkmalwarefromProof-of-concept two-stage dropper generator that uses bits from external sources
SEKOIA Dropper AnalysisSEKOIA Dropper Analysis
tomchop/malcomMalcom - Malware Communications Analyzer
UNIT 42: Playbook ViewverViewing PAN Unit 42's adversary playbook via web interface
ytisf/theZooA repository of LIVE malwares for your own joy and pleasure
VirusBayVirusBay is a web-based, collaboration platform that connects security operations center (SOC) professionals with relevant malware researchers
VirusShareVirusShare.com is a repository of malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of live malicious code
VX VaultVX Vault
zerosum0x0/smbdoorkernel backdoor via registering a malicious SMB handler
- -### Mobile Security - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
ac-pm/InspeckageAndroid Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
AIR GOAIR GO detects obfuscation, vulnerabilities, open-source license issues, and malware by analyzing mobile apps and websites. It uses industry-leading technology to detect security threats and provide an improvement plan.
ApktoolA tool for reverse engineering Android apk files
chaitin/passionfruitSimple iOS app blackbox assessment tool. Powered by frida.re and vuejs.
dpnishant/appmonAppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida.
CycriptCycript allows developers to explore and modify running applications on either iOS or Mac OS X using a hybrid of Objective-C++ and JavaScript syntax through an interactive console that features syntax highlighting and tab completion
dmayer/idbidb is a tool to simplify some common tasks for iOS pentesting and research
DrozerComprehensive security and attack framework for Android
frida/fridaDynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
iSECPartners/Android-SSL-TrustKillerBypass SSL certificate pinning for most applications
KJCracks/ClutchFast iOS executable dumper
linkedin/qarkTool to look for several security related Android application vulnerabilities
MobSF/Mobile-Security-Framework-MobSFMobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing
mwrlabs/needleThe iOS Security Testing Framework
nccgroup/houseA runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
nygard/class-dumpGenerate Objective-C headers from Mach-O files
pxb1988/dex2jarTools to work with android .dex and java .class files
sensepost/objectionobjection is a runtime mobile exploration toolkit, powered by Frida. It was built with the aim of helping assess mobile applications and their security posture without the need for a jailbroken or rooted mobile device.
skylot/jadxDex to Java decompiler
stefanesser/dumpdecryptedDumps decrypted mach-o files from encrypted iPhone applications from memory to disk. This tool is necessary for security researchers to be able to look under the hood of encryption.
swdunlop/AndBugAndroid Debugging Library
tcurdt/iProxyLet's you connect your laptop to the iPhone to surf the web.
- -### Network Security - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
aol/molochMoloch is an open source, large scale, full packet capturing, indexing, and database system
byt3bl33d3r/MITMfFramework for Man-In-The-Middle attacks
DNSdumpster.comdns recon & research, find & lookup dns records
eldraco/domain_analyzerAnalyze the security of any domain by finding all the information possible. Made in python.
infobyte/evilgradeEvilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set.
michenriksen/aquatoneAQUATONE is a set of tools for performing reconnaissance on domain names. It can discover subdomains on a given domain by using open sources as well as the more common subdomain dictionary brute force approach. After subdomain discovery, AQUATONE can then scan the hosts for common web ports and HTTP headers, HTML bodies and screenshots can be gathered and consolidated into a report for easy analysis of the attack surface.
NetworkScan MonNetworkScan Monitor by Netlab 360
PacketTotalA free, online PCAP analysis engine
USArmyResearchLab/DshellAn extensible network forensic analysis framework. Enables rapid development of plugins to support the dissection of network packet captures.
WiGLEMaps and database of 802.11 wireless networks, with statistics, submitted by wardrivers, netstumblers, and net huggers.
WireEditFirst-Of-A-Kind And The Only Full Stack WYSIWYG Pcap Editor
The ZMap ProjectThe ZMap Project is a collection of open source tools that enable researchers to perform large-scale studies of the hosts and services that compose the public Internet.
- -### Password Cracking and Wordlists - - - - - - - - - - - - - - - - - - - - - - - - - - -
berzerk0/Probable-WordlistsWordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
byt3bl33d3r/SprayingToolkitScripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient
fireeye/gocrackGoCrack provides APIs to manage password cracking tasks across supported cracking engines.
sc0tfree/mentalistMentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.
trustedsec/hate_crackA tool for automating cracking methodologies through Hashcat from the TrustedSec team.
danielmiessler/SecListsSecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
- -### Plugins - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Autopsy
0xbecca/Amcache_ScanAmcache_Scan Autopsy Plugin
blackbagtech/sleuthkit-APFSA fork of The Sleuthkit with Pooled Storage and APFS support.
Burp Suite
1N3/IntruderPayloadsA collection of Burpsuite Intruder payloads, fuzz lists and file uploads
nccgroup/freddyAutomatically identify deserialisation issues in Java and .NET applications by using active and passive scans
lightbulb-framework/lightbulb-frameworkLightBulb is an open source python framework for auditing web application firewalls and filters.
summitt/Burp-Non-HTTP-ExtensionNon-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.
GDB
cs01/gdbguiBrowser-based frontend to gdb (gnu debugger). Add breakpoints, view the stack, visualize data structures, and more in C, C++, Go, Rust, and Fortran. Run gdbgui from the terminal and a new tab will open in your browser.
cyrus-and/gdb-dashboardModular visual interface for GDB in Python
longld/pedaPEDA - Python Exploit Development Assistance for GDB
Frida
0xdea/frida-scriptsA collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.
brompwnie/uitkykUitkyk is a custom Android Frida libary which provides an API to analyze Android applications for malicious activity. This is a PoC library to illustrate the capabilities of performing runtime analysis on Android. Additionally Uitkyk is a collection of resources to assist in the identification of malicious Android applications at runtime.
Frida CodeshareThe Frida CodeShare project is comprised of developers from around the world working together with one goal - push Frida to its limits in new and innovative ways.
IDA Pro
airbus-seclab/bincatBinary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction.
CrowdStrike/CrowdDetoxThe CrowdDetox plugin for Hex-Rays automatically removes junk code and variables from Hex-Rays function decompilations.
fireeye/flare-emuflare-emu marries IDA Pro’s binary analysis capabilities with Unicorn’s emulation framework to provide the user with an easy to use and flexible interface for scripting emulation tasks
fireeye/SimplifyGraphIDA Pro plugin to assist with complex graphs
IDAConnect/IDAConnect[WIP] Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
gaasedelen/lighthouseLighthouse is a code coverage plugin for IDA Pro. The plugin leverages IDA as a platform to map, explore, and visualize externally collected code coverage data when symbols or source may not be available for a given binary.
hasherezade/ida_iflIFL - Interactive Functions List (plugin for IDA Pro)
joxeankoret/diaphoraDiaphora, a Free and Open Source program diffing tool
OALabs/FindYaraIDA python plugin to scan binary with Yara rules
onethawt/idaplugins-listA list of IDA Plugins
tintinweb/ida-batch_decompile*Decompile All the Things- - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref, stack var size) to the pseudocode .c file
Riscure/DROP-IDA-pluginExperimental opaque predicate detection for IDA Pro
osquery
polylogyx/osq-ext-binExtension to osquery windows that enhances it with real-time telemetry, log monitoring and other endpoint data collection
trailofbits/osquery-extensionsTrail of Bits osquery Extensions
Radare2
radare/rdare2idaTools, documentation and scripts to move projects from IDA to R2 and viceversa
radareorg/cutterA Qt and C++ GUI for radare2 reverse engineering framework
wargio/r2dec-jsradare2 plugin - converts asm to pseudo-C code. (experimental)
Volatility
JPCERTCC/MalConfScanVolatility plugin for extracts configuration data of known malware
WinDBG
comaeio/SwishDbgExtIncident Response & Digital Forensics Debugging Extension
Microsoft/DbgShellA PowerShell front-end for the Windows debugger engine.
Patrowl/PatrowlManagerPatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
swwwolf/wdbgarkWinDBG Anti-RootKit Extension
x64dbg
ThunderCls/xAnalyzerxAnalyzer plugin for x64dbg
- -### Post Exploitation - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
0xbadjuju/TokenvatorA tool to elevate privilege with Windows Tokens
411Hall/JAWSJAWS is PowerShell script designed to help penetration testers (and CTFers) quickly identify potential privilege escalation vectors on Windows systems. It is written using PowerShell 2.0 so 'should' run on every Windows version since Windows 7.
api0cradle/LOLBASLiving Off The Land Binaries and Scripts (and now also Libraries)
api0cradle/UltimateAppLockerByPassListThe goal of this repository is to document the most common techniques to bypass AppLocker.
caseysmithrc/Inject.csDotNetToJScript Build Walkthrough
Cn33liz/p0wnedShellp0wnedShell is an offensive PowerShell host application written in C# that does not rely on powershell.exe but runs powershell commands and functions within a powershell runspace environment (.NET)
Cybellum/DoubleAgentDoubleAgent is a new Zero-Day technique for injecting code and maintaining persistence on a machine (i.e. auto-run).
danielbohannon/Invoke-DOSfuscationCmd.exe Command Obfuscation Generator & Detection Test Harness
danielbohannon/Invoke-ObfuscationInvoke-Obfuscation is a PowerShell v2.0+ compatible PowerShell command and script obfuscator
DanMcInerney/icebreakerGets plaintext Active Directory credentials if you're on the internal network but outside the AD environment
eladshamir/Internal-MonologueInternal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
fbkcs/ThunderDNSThis tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support.
FuzzySecurity/PowerShell-SuiteThere are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap. This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind.
FuzzySecurity/Sharp-SuiteMy musings with C#
google/sandbox-attacksurface-analysis-toolsThis is a small suite of tools to test various properties of sandboxes on Windows. Many of the checking tools take a -p flag which is used to specify the PID of a sandboxed process. The tool will impersonate the token of that process and determine what access is allowed from that location. Also it's recommended to run these tools as an administrator or local system to ensure the system can be appropriately enumerated.
hlldz/Invoke-Phant0mWindows Event Log Killer
huntresslabs/evading-autorunsSlides and reference material from Evading Autoruns presentation at DerbyCon 7 (September 2017)
JohnLaTwC/PyPowerShellXrayPython script to decode common encoded PowerShell scripts
jonatan1024/clrinjectInjects C# EXE or DLL Assembly into every CLR runtime and AppDomain of another process.
Kevin-Robertson/InveighWindows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool
mattifestation/PoCSubjectInterfacePackageA PoC subject interface package (SIP) provider designed to educate about the required components of a SIP provider.
OmerYa/Invisi-ShellHide your Powershell script in plain sight. Bypass all Powershell security features
putterpanda/mimikittenzA post-exploitation powershell tool for extracting juicy info from memory.
sevagas/macro_packmacro_pack is a tool used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify antimalware bypass and automatize the process from vba generation to final Office document generation.
mdsecactivebreach/SharpShooterSharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code.
monoxgas/sRDIShellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
nccgroup/demiguiseHTA encryption tool for RedTeams
NetSPI/goddigoddi (go dump domain info) dumps Active Directory domain information
peewpw/Invoke-PSImageEmbeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
peewpw/Invoke-WCMDumpPowerShell Script to Dump Windows Credentials from the Credential Manager
Plazmaz/LNKUpGenerates malicious LNK file payloads for data exfiltration
shellster/DCSYNCMonitorMonitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events.
secretsquirrel/SigThiefStealing Signatures and Making One Invalid Signature at a Time
sensepost/goDoHgodoh - A DNS-over-HTTPS C2
stephenfewer/ReflectiveDLLInjectionReflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process
TheSecondSun/BasharkBash post exploitation toolkit
trustedsec/unicornUnicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
- -### Privacy - - - - - - - - - - - - - - - - - - -
agherzan/yubikey-full-disk-encryptionUse YubiKey to unlock a LUKS partition
OutlineMaking it safer to break the news
Security PlannerImprove your online safety with advice from experts
securitywithoutborders/hardentoolsHardentools is a utility that disables a number of risky Windows features
- -### Social Engineering and OSINT - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
boxug/trapePeople tracker on the Internet: Learn to track the world, to avoid being traced.
dafthack/MailSniperMailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
Dark Web MapDark Web Map - A visualization of 6.6k Tor onion services
DataSploit/datasploitAn #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
drk1wi/ModlishkaModlishka. Reverse Proxy. Phishing NG.
certsocietegenerale/swordphish-awarenessSwordphish is a plateform allowing to create and manage fake phishing campaigns.
fireeye/ReelPhishReelPhish: A Real-Time Two-Factor Phishing Tool
FOFA ProThe Cyberspace Search Engine, Security Situation Awareness
gophish/gophishGophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training
haccer/twintAn advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
InQuest/omnibusThe OSINT Omnibus
jofpin/trapePeople tracker on the Internet: OSINT analysis and research tool.
kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
leapsecurity/InSpyA python based LinkedIn enumeration tool
MailsploitTL;DR: Mailsploit is a collection of bugs in email clients that allow effective sender spoofing and code injection attacks. The spoofing is not detected by Mail Transfer Agents (MTA) aka email servers, therefore circumventing spoofing protection mechanisms such as DMARC (DKIM/SPF) or spam filters.
OCCRP DataSearch 102m public records and leaks from 179 sources
Phishing FrenzyPhishing Frenzy is an Open Source Ruby on Rails application that is leveraged by penetration testers to manage email phishing campaigns
securestate/king-phisherPhishing Campaign Toolkit
SpiderFootSpiderFoot - Opensource Intelligence Automation
Recon-NGRecon-ng is a reconnaissance tool with an interface similar to Metasploit. Running recon-ng from the command line you enter a shell like environment where you can configure options, perform recon and output results to different report types.
thelinuxchoice/blackeyeThe most complete Phishing Tool, with 32 templates +1 customizable
thelinuxchoice/shellphishPhishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
- Undeadsec/EvilURL - - An unicode domain phishing generator for IDN Homograph Attack -
UndeadSec/SocialFishUltimate phishing tool. Socialize with the credentials
ustayready/CredSniperCredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.
WeebSec/PhishXPhishX - The most powerful spear phishing tool
woj-ciech/kamerkaBuild interactive map of cameras from Shodan
- -### Vulnerable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Billy-Ellis/Exploit-ChallengesA collection of vulnerable ARM binaries for practicing exploit development
bkerler/exploit_meVery vulnerable ARM application (CTF style exploitation tutorial)
bkimminich/juice-shopOWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
clong/DetectionLabVagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices
cliffe/SecGenSecGen creates vulnerable virtual machines so students can learn security penetration testing techniques.
Lenas Reversing for NewbiesNice collection of tutorials aimed particularly for newbie reverse enginners...
google/google-ctf -This repository lists most of the challenges used in the Google CTF 2017. The missing challenges are not ready to be open-sourced, or contain third-party code.
OWASP/iGoat-SwiftOWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS
rapid7/hackazonA modern vulnerable web app
Reverse EngineeringWelcome to the Reverse Engineering open course! This course is a journey into executable binaries and operating systems from 3 different angles: 1) Malware analysis, 2) Bug hunting and 3) Exploit writing. Both Windows and Linux x86/x86_64 platforms are under scope.
sagishahar/lpeworkshopWindows / Linux Local Privilege Escalation Workshop
SEED LabsVarious labs from SEED Project
Vulnerable Docker VMEver fantasized about playing with docker misconfigurations, privilege escalation, etc. within a container?
- -### Web Application Security - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
ambionics/phpggcPHPGGC is a library of unserialize() payloads along with a tool to generate them, from command line or programmatically.
appsecco/spaces-finderA tool to hunt for publicly accessible DigitalOcean Spaces
anatshri/svn-extractorSimple script to extract all web resources by means of .SVN folder exposed over network.
brannondorsey/dns-rebind-toolkitA front-end JavaScript toolkit for creating DNS rebinding attacks.
IlluminateJsIlluminateJs is a static javascript analysis engine (a deobfuscator so to say) aimed to help analyst understand obfuscated and potentially malicious JavaScript Code.
ismailtasdelen/xss-payload-listCross Site Scripting ( XSS ) Vulnerability Payload List
jonluca/AnubisSubdomain enumeration and information gathering tool
mazen160/bfacBFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.
mindedsecurity/JStilleryAdvanced JS Deobfuscation via Partial Evaluation.
mwrlabs/drefDNS Rebinding Exploitation Framework
NetSPI/PowerUpSQLPowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
nccgroup/singularityA DNS rebinding attack framework
OWASP Zed Attack Proxy ProjectThe OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing
Public WWWSource Code Search Engine
pwntester/ysoserial.netDeserialization payload generator for a variety of .NET formatters
RhinoSecurityLabs/SleuthQLPython3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.
SnykContinuously find & fix vulnerabilities in your dependencies
s0md3v/XSStrikeMost advanced XSS detection suite
diff --git a/README.md b/README.md index 96e9532..63c670c 100644 --- a/README.md +++ b/README.md @@ -2,28 +2,53 @@

-This repository is created as an online bookmark for useful links, resources and tools in infosec field which serve my needs to have a searchable page to look further. If you are looking for the old **README** page, [please click here](Old.md). - +This repository is created as an online bookmark for useful links, resources and tools in infosec field which serve my needs to have a searchable page to look further. +- [Articles](#articles) - [Tools](#tools) - [Adversary Simulation & Emulation](#adversary-simulation--emulation) + - [Binary Analysis](#binary-analysis) + - [Cloud Security](#cloud-security) + - [Cryptography](#cryptography) + - [Data Exfiltration](#data-exfiltration) + - [Data Sets](#data-sets) + - [Digital Forensics and Incident Response](#digital-forensics-and-incident-response) + - [Exploits](#exploits) + - [Hardening](#hardening) + - [Hardware](#hardware) + - [Malware Analysis](#malware-analysis) + - [Mobile Security](#mobile-security) + - [Network Security](#network-security) + - [Password Cracking and Wordlists](#password-cracking-and-wordlists) + - [Post Exploitation](#post-exploitation) + - [Social Engineering and OSINT](#social-engineering-and-osint) + - [Vulnerable](#vulnerable) + - [Web Application Security](#web-application-security) + +## Articles + +*Articles* section will not update anymore. If you are looking for the old *Articles* section, [please click here](Articles.md). ## Tools ### Adversary Simulation & Emulation + + + + - + - + @@ -49,10 +74,6 @@ This repository is created as an online bookmark for useful links, resources and - - - - @@ -71,7 +92,7 @@ This repository is created as an online bookmark for useful links, resources and - + @@ -89,4 +110,1494 @@ This repository is created as an online bookmark for useful links, resources and +
LinkDescription
alphasoc/flightsim A utility to generate malicious network traffic and evaluate controls
Attack Simulatorin Office 365If you are an Office 365 global administrator and your organization has Office 365 Threat Intelligence, you can use Attack Simulator to run realistic attack scenarios in your organization. This can help you identify and find vulnerable users before a real attack impacts your bottom line. Read this article to learn more.Simulate realistic attacks on Office 365 environment
Blue Team Training ToolkitBlue Team Training Toolkit (BT3) is designed for network analysis training sessions, incident response drills and red team engagements. Based on adversary replication techniques, and with reusability in mind, BT3 allows individuals and organizations to create realistic computer attack scenarios, while reducing infrastructure costs, implementation time and risk.Blue Team Training Toolkit (BT3) is designed for network analysis training sessions, incident response drills and red team engagements
Coalfire-Research/Red-Baronendgameinc/RTA RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK
guardicore/monkeyInfection Monkey - An automated pentest tool
jymchoeng/AutoTTP Automated Tactics Techniques & Procedures
TryCatchHCF/DumpsterFire"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequence…"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events.
redcanaryco/atomic-red-teamuber-common/metta An information security preparedness tool to do adversarial simulation.
+ +### Binary Analysis + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
avast-tl/retdecRetDec is a retargetable machine-code decompiler based on LLVM
enkomio/shed.NET runtine inspector. Shed - Inspect .NET malware like a Sir
fireeye/flare-flossFireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
fireeye/flare-fakenet-ngFakeNet-NG - Next Generation Dynamic Network Analysis Tool
GHIDRAA software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission
hasherezade/hollows_hunterA process scanner detecting and dumping hollowed PE modules.
hasherezade/hook_findera small tool for investigating inline hooks (and other in-memory code patches)
LIEFLibrary to Instrument Executable Formats
Microsoft/binskimA binary static analysis tool that provides security and correctness results for Windows portable executables
Microsoft/ProcDump-for-LinuxA Linux version of the ProcDump Sysinternals tool
mxmssh/drltraceDrltrace is a library calls tracer for Windows and Linux applications
NASA-SW-VnV/ikosIKOS (Inference Kernel for Open Static Analyzers) is a static analyzer for C/C++ based on the theory of Abstract Interpretation
pierrezurek/Signsrchtool for searching signatures inside files, extremely useful in reversing engineering for figuring or having an initial idea of what encryption/compression algorithm is used for a proprietary protocol or file. it can recognize tons of compression, multimedia and encryption algorithms and many other things like known strings and anti-debugging code which can be also manually added since it's all based on a text signature file read at runtime and easy to modify.
VisUALA highly visual ARM emulator
+ williballenthin/python-idb + + Pure Python parser and analyzer for IDA Pro database files (.idb). +
+ +### Cloud Security + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
LinkDescription
Alfresco/prowlerTool for AWS security assessment, auditing and hardening. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark.
andresriancho/nimbostratusTools for fingerprinting and exploiting Amazon cloud infrastructures
asecure.cloudA free repository of customizable AWS security configurations and best practices
asecurityteam/spacecrabBootstraps an AWS account with everything you need to generate, mangage, and distribute and alert on AWS honey tokens. Made with breakfast roti by the Atlassian security team.
awslabs/aws-security-benchmarkOpen source demos, concept and guidance related to the AWS CIS Foundation framework.
carnal0wnage/weirdAALWeirdAAL [AWS Attack Library] wiki!
cloudsploit/scansAWS security scanning checks
cyberark/SkyArkSkyArk is a cloud security tool, helps to discover, assess and secure the most privileged entities in AWS
dagrz/aws_pwnA collection of AWS penetration testing junk
disruptops/cred_scannerA simple file-based scaner to look for potential AWS accesses and secret keys in files
duo-labs/cloudtrackerCloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies.
duo-labs/cloudmapperCloudMapper helps you analyze your Amazon Web Services (AWS) environments.
eth0izzle/bucket-streamFind interesting Amazon S3 Buckets by watching certificate transparency logs.
FishermansEnemy/bucket_finderAmazon bucket brute force tool
glen-mac/goGetBucketA penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.
kromtech/s3-inspectorTool to check AWS S3 bucket permissions
jordanpotti/AWSBucketDumpSecurity Tool to Look For Interesting Files in S3 Buckets
jordanpotti/CloudScraperCloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
lyft/metadataproxyA proxy for AWS's metadata service that gives out scoped IAM credentials from STS
MindPointGroup/cloudfruntA tool for identifying misconfigured CloudFront domains
nccgroup/aws-inventoryDiscover resources created in an AWS account
nccgroup/PMapperA tool for quickly evaluating IAM permissions in AWS.
sendgrid/krampusThe original AWS security enforcer™
nccgroup/Scout2Security auditing tool for AWS environments
Netflix-Skunkworks/diffyDiffy is a digital forensics and incident response (DFIR) tool developed by Netflix's Security Intelligence and Response Team (SIRT).
Netflix/security_monkeySecurity Monkey monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations.
prevade/cloudjackRoute53/CloudFront Vulnerability Assessment Utility
sa7mon/S3ScannerScan for open S3 buckets and dump
random-robbie/slurpEnumerate S3 buckets via certstream, domain, or keywords
RhinoSecurityLabs/pacuRhino Security Labs' AWS penetration testing toolkit
RiotGames/cloud-inquisitorEnforce ownership and data security within AWS
toniblyx/prowlerTool based on AWS-CLI commands for AWS account security assessment and hardening, following guidelines of the CIS Amazon Web Services Foundations Benchmark 1.1
SecurityFTW/cs-suiteCloud Security Suite - One stop tool for auditing the security posture of AWS infrastructure.
ThreatResponse/margaritashotgunRemote Memory Acquisition Tool for AWS
ThreatResponse/aws_irPython installable command line utiltity for mitigation of host and key compromises.
+ +### Cryptography + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
CERTCC/keyfinderA tool for analyzing private (and public) key files, including support for Android APK files.
CertDBInternet-wide search engine for digital certificates
corkami/pocsProof of Concepts (PE, PDF...)
mpgn/BEAST-PoCPoc of BEAST attack against SSL/TLS
mpgn/Padding-oracle-attackPadding oracle attack against PKCS7
mpgn/poodle-PoCPoodle (Padding Oracle On Downgraded Legacy Encryption) attack
salesforce/ja3JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
+ +### Data Exfiltration + + + + + + + + + + + + + + + + + + +
evilsocket/sg1A wanna be swiss army knife for data encryption, exfiltration and covert communication.
pentestpartners/PTP-RATExfiltrate data over screen interfaces. For more information.
sensepost/DETDET (is provided AS IS), is a proof of concept to perform Data Exfiltration using either single or multiple channel(s) at the same time.
SySS-Research/SethPerform a MitM attack and extract clear text credentials from RDP connections
+ +### Data Sets + + + + + + + + + + + + + + +
BOTS 1.0 DatasetThe BOTS 1.0 dataset records two attacks perpetrated by a fictitious hacktivist group called po1s0n1vy targeting Wayne Corp of Batman mythology. There are many comic book references in the data; from heroes and villains to “Batman’s” street addresses. Not only does the dataset have many different types of data—everything from Sysmon to Suricata—but there are even file hashes that can be found in Virustotal.com and domains/IPs to hunt for in OSINT tools like PassiveTotal and Robtex!
Google Dataset SearchGoogle Dataset Search
SecRepo.com - Samples of Security Related DataFinding samples of various types of Security related can be a giant pain. This is my attempt to keep a somewhat curated list of Security related data I've found, created, or was pointed to. If you perform any kind of analysis with any of this data please let me know and I'd be happy to link it from here or host it here. Hopefully by looking at others research and analysis it will inspire people to add-on, improve, and create new ideas.
+ +### Digital Forensics and Incident Response + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
$I File ParserFree Forensics Tool – $I File Parser
AlienVault OSSIMAlienVault OSSIM: The World’s Most Widely Used Open Source SIEM
andreafortuna/autotimelinerAutomagically extract forensic timeline from volatile memory dump
ANSSI-FR/bits_parserExtract BITS jobs from QMGR queue and store them as CSV records
ANSSI-FR/bmc-toolsRDP Bitmap Cache Parser
bfuzzy/auditd-attackA Linux Auditd rule set mapped to MITRE's Attack Framework
Broctets-and-Bytes/DarwinThis script is designed to be run against a mounted image, live system, or device in target disk mode. The script automates the collection of key files for MacOS investigations.
bromiley/olafOffice365 Log Analysis Framework: OLAF is a collection of tools, scripts, and analysis techniques dealing with O365 Investigations.
carmaa/inceptionInception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. The tool can attack over FireWire, Thunderbolt, ExpressCard, PC Card and any other PCI/PCIe interfaces.
coinbase/dexterForensics acquisition framework designed to be extensible and secure
CrowdStrike/ForensicsScripts and code referenced in CrowdStrike blog posts
cryps1s/DARKSURGEONDARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense.
Cyb3rWard0g/HELKA Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities.
Cyber Analytics RepositoryThe MITRE Cyber Analytics Repository (CAR) is a knowledge base of analytics developed by MITRE based on the MITRE ATT&CK adversary model.
davehull/KansaA Powershell incident response framework
draios/sysdigLinux system exploration and troubleshooting tool with first class support for containers
ForensicArtifacts/artifactsDigital Forensics Artifact Repository
gleeda/memtriageAllows you to quickly query a Windows machine for RAM artifacts
google/docker-explorerA tool to help forensicate offline docker acquisitions
google/GiftStick1-Click push forensics evidence to the cloud
google/grrGRR is a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients.
google/rekallThe Rekall Framework is a completely open collection of tools, implemented in Python under the Apache and GNU General Public License, for the extraction and analysis of digital artifacts computer systems.
GraylogBuilt to open standards, Graylog’s connectivity and interoperability seamlessly collects, enhances, stores, and analyzes log data.
Kaspersky IR's Artifacts CollectorKaspersky IR's Artifacts Collector
Hibernation ReconThe tools and techniques used for many years to analyze Microsoft Windows® hibernation files have left digital forensics experts in the dark… until now!
Invoke-IR/ACEThe Automated Collection and Enrichment (ACE) platform is a suite of tools for threat hunters to collect data from many endpoints in a network and automatically enrich the data. The data is collected by running scripts on each computer without installing any software on the target. ACE supports collecting from Windows, macOS, and Linux hosts.
JPCERTCC/LogonTracerInvestigate malicious Windows logon by visualizing and analyzing Windows event log
JPCERTCC/SysmonSearchInvestigate suspicious activity by visualizing Sysmon's event log
IllusiveNetworks-Labs/HistoricProcessTreeAn Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
intezer/linux-explorerEasy-to-use live forensics toolbox for Linux endpoints
Invoke-IR/PowerForensicsPowerForensics provides an all in one platform for live disk forensic analysis
Log ParserLog Parser 2.2 is a powerful, versatile tool that provides universal query access to text-based data such as log files, XML files and CSV files, as well as key data sources on the Windows operating system such as the Event Log, the Registry, the file system, and Active Directory
log2timeline/plasolog2timeline is a tool designed to extract timestamps from various files found on a typical computer system(s) and aggregate them.
MAGNET App SimulatorMAGNET App Simulator lets you load application data from Android devices in your case into a virtual environment, enabling you to view and interact with the data as the user would have seen it on their own device.
MalwareSoup/MitreAttackPython wrapper for the Mitre ATT&CK framework API
mozilla/migDistributed & real time digital forensics at the speed of the cloud
mozilla/MozDefMozDef: The Mozilla Defense Platform
nannib/Imm2VirtualThis is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD(Raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
nshalabi/SysmonToolsUtilities for Sysmon (Sysmon View and Sysmon Shell)
NXLogThe modern open source log collector.
omenscan/achoirWindows Live Artifacts Acquisition Script
OSSECOpen Source HIDS SECurity
ptresearch/AttackDetectionThe Attack Detection Team searches for new vulnerabilities and 0-days, reproduces it and creates PoC exploits to understand how these security flaws work and how related attacks can be detected on the network layer. Additionally, we are interested in malware and hackers’ TTPs, so we develop Suricata rules for detecting all sorts of such activities.
ROCK NSMResponse Operation Collection Kit - An open source Network Security Monitoring platform.
salesforce/bro-sysmonBro-Sysmon enables Bro to receive Windows Event Logs. This provide a method to associate Network Monitoring and Host Monitoring. The work was spurred by the need to associate JA3 and HASSH fingerprints with the application on the host. The example below shows the hostname, Process ID, connection information, JA3 fingerprints, Application Path, and binary hashes.
sans-blue-team/DeepBlueCLIDeepBlueCLI - a PowerShell Module for Threat Hunting via Windows Event Logs
Security OnionPeel back the layers of your enterprise
SecurityRiskAdvisors/TALRThreat Alert Logic Repository (TALR) - A public repository for the collection and sharing of detection rules in platform agnostic formats. Collected rules are appended with STIX required fields for simplified sharing over TAXII servers.
SIEMonsterSIEMonster is an Affordable Security Monitoring Software Soulution
refractionPOINT/limacharlieLC is an Open Source, cross-platform (Windows, MacOS, Linux ++), realtime Endpoint Detection and Response sensor. The extra-light sensor, once installed on a system provides Flight Data Recorder type information (telemetry on all aspects of the system like processes, DNS, network IO, file IO etc).
The Sleuth Kitsleuthkit.org is the official website for The Sleuth Kit®, Autopsy®, and other open source digital investigation tools. From here, you can find documents, case studies, and download the latest versions of the software.
THIBER-ORG/userlineQuery and report user logons relations from MS Windows Security Events
ufrisk/LeechCoreLeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent
Uncoder.ioUncoder.IO is the online translator for SIEM saved searches, filters, queries, API requests, correlation and Sigma rules to help SOC Analysts, Threat Hunters and SIEM Engineers
USN AnalyticsUSN Analytics is a tool that specializes in USN Journal ($UsnJrnl:$J) analysis
VSCMountVolume shadow copies mounter tool
WazuhOpen Source Host and Endpoint Security
williballenthin/EVTXtractEVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.
williballenthin/INDXParseTool suite for inspecting NTFS artifacts
williballenthin/process-forestprocess-forest is a tool that processes Microsoft Windows EVTX event logs that contain process accounting events and reconstructs the historical process heirarchies.
yampelo/beagleBeagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
+ +### Exploits + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
externalist/exploit_playgroundAnalysis of public exploits or my 1day exploits
SploitusExploit & Hacktool Search Engine
FriendsOfPHP/security-advisoriesThe PHP Security Advisories Database references known security vulnerabilities in various PHP projects and libraries. This database must not serve as the primary source of information for security issues, it is not authoritative for any referenced software, but it allows to centralize information for convenience and easy consumption.
https://github.com/hasherezade/process_doppelgangingMy implementation of enSilo's Process Doppelganging (PE injection technique)
gellin/TeamViewer_Permissions_Hook_V1A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
MSRC-41867 Local DoS on All Windows VersionMSRC-41867 Local DoS on All Windows Version (Won't Fix)
ScottyBauer/Android_Kernel_CVE_POCsA list of my CVE's with POCs
smgorelik/Windows-RCE-exploitsThe exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.
Spajed/processrefundAn attempt at Process Doppelgänging
spencerdodd/kernelpopKernel privilege escalation enumeration and exploitation framework
tunz/js-vuln-dbA collection of JavaScript engine CVEs with PoCs
victims/victims-cve-dbThis database contains information regarding CVE(s) that affect various language modules. We currently store version information corresponding to respective modules as understood by select sources.
VulnReproduction/LinuxFlawThis repo records all the vulnerabilities of linux software I have reproduced in my local workspace
xairy/kernel-exploitsA bunch of proof-of-concept exploits for the Linux kernel
+ +### Hardening + + + + + + + + + + + + + + +
Security Technical Implementation Guides (STIGs)The Security Technical Implementation Guides (STIGs) are the configuration standards for DOD IA and IA-enabled devices/systems.
Strategies to Mitigate Cyber Security IncidentsThe Australian Signals Directorate (ASD) has developed prioritised mitigation strategies to help technical cyber security professionals in all organisations mitigate cyber security incidents. This guidance addresses targeted cyber intrusions, ransomware and external adversaries with destructive intent, malicious insiders, 'business email compromise' and industrial control systems.
Windows Security BaselineA security baseline is a group of Microsoft-recommended configuration settings that explains their security impact. These settings are based on feedback from Microsoft security engineering teams, product groups, partners, and customers.
+ +### Hardware + + + + + + +
ufrisk/pcileechDirect Memory Access (DMA) Attack Software
+ +### Malware Analysis + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
activecm/rita Real Intelligence Threat Analytics
adamkramer/rapid_envRapid deployment of Windows environment (files, registry keys, mutex etc) to facilitate malware analysis
alexandreborges/malwoverviewMalwoverview.py is a simple tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample
APT Groups, Operations and Malware Search EngineAPT Groups, Operations and Malware Search Engine
ashishb/android-malwareCollection of android malware samples
AVCaesarAVCaesar is a malware analysis engine and repository
CAPE SandboxMalware Configuration And Payload Extraction
ContagioMalwarre dump
Cryptam Document ScannerEncrypted/obfuscated malicious document analyzer
cmu-sei/cyobstractA tool to extract structured cyber information from incident reports.
DAS MALWERKDAS MALWERK - your one stop shop for fresh malware samples
CRXcavatorCRXcavator automatically scans the entire Chrome Web Store every 3 hours and produces a quantified risk score for each Chrome Extension based on several factors.
droidefense/engineDroidefense: Advance Android Malware Analysis Framework
FAMEFAME Automates Malware Evaluation
fireeye/flashmingoAutomatic analysis of SWF files based on some heuristics. Extensible via plugins.
felixweyne/imaginaryC2Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.
FortyNorthSecurity/WMImplantThis is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.
gen0cide/gscriptFramework to rapidly implement custom droppers for all three major operating systems
glmcdona/Process-DumpWindows tool for dumping malware PE files from memory back to disk for analysis.
GreatSCT/GreatSCTThe project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team
Halo TI Center BetaIoT threat intelligence
hasherezade/libpeconv/runpeRunPE (aka Process Hollowing) is a well known technique allowing to injecting a new PE into a remote processes, imprersonating this process. The given implementation works for PE 32bit as well as 64bit.
hasherezade/pe-sieveScans a given process, searching for the modules containing in-memory code modifications. When found, it dumps the modified PE.
hegusung/AVSignSeekTool written in python3 to determine where the AV signature is located in a binary/payload
Hybrid-AnalysisFree Automated Malware Analysis Service
hlldz/SpookFlareLoader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
InQuest/ThreatIngestorAn extendable tool to extract and aggregate IOCs from threat feeds.
IRIS-HIRIS-H is an online digital forensics tool that performs automated static analysis of files stored in a directory-based or strictly structured formats.
jgamblin/Mirai-Source-CodeLeaked Mirai Source Code for Research/IoC Development Purposes.
KasperskyLab/klaraKlara project is aimed at helping Threat Intelligence researechers hunt for new malware using Yara.
katjahahn/PortExJava library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness
KoodousKoodous is a collaborative platform that combines the power of online analysis tools with social interactions between the analysts over a vast APKs repository.
LordNoteworthy/al-khaserPublic malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Mac MalwareMac Malware by Objective-See
Malc0de databaseMalc0de database
maliceio/maliceMalice's mission is to be a free open source version of VirusTotal that anyone can use at any scale from an independent researcher to a fortune 500 company.
MalpediaThe primary goal of Malpedia is to provide a resource for rapid identification and actionable context when investigating malware. Openness to curated contributions shall ensure an accountable level of quality in order to foster meaningful and reproducible research.
MalShareA free Malware repository providing researchers access to samples, malicous feeds, and Yara results
malware.onemalware.one is a binary substring searchable malware catalog containing terabytes of malicious code
MalwareCantFly/Vba2GraphVba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
malwaredllc/byobBYOB (Build Your Own Botnet)
malwareinfosec/EKFiddleA framework based on the Fiddler web debugger to study Exploit Kits, malvertising and malicious traffic in general.
Malwaretiversemaltiverse - Connect the dots - The definitive IoC search engine
MalwaresMalware SRC Database
Malware Static AnalysisThe following interface stands in front of a live engine which takes binary files and runs them against a pletora of hundreds YARA rules.
100 recent OSX/iOS/Mac malware samplesThis is a partial list of mac malware samples.
MinervaLabsResearch/MystiqueMystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malicious sample and automatically generates a list of mutexes that could be used to as "vaccines" against the sample
nbulischeck/tytonLinux Kernel-Mode Rootkit Hunter for 4.4.0-31+
Neo23x0/APTSimulatorA toolset to make a system look as if it was the victim of an APT attack
Neo23x0/exotronSandbox feature upgrade with the help of wrapped samples
nsmfoo/antivmdetectionScript to create templates to use with VirtualBox to make vm detection harder
OALabs/BlobRunnerQuickly debug shellcode extracted during malware analysis
OALabs/PyIATRebuildAutomatically rebuild Import Address Table for dumped PE file. With python bindings!
outflanknl/EvilClippyA cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
P4T12ICK/ypsilonYpsilon is an Automated Security Use Case Testing Environment using real malware to test SIEM use cases in an closed environment. Different tools such as Ansible, Cuckoo, VirtualBox, Splunk and ELK are combined to determine the quality of a SIEM use case by testing any number of malware against a SIEM use case. Finally, a test report is generated giving insight to the quality of an use case.
phage-nz/ph0neutriaph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and manageability.
python-iocextractAdvanced Indicator of Compromise (IOC) extractor
quasar/QuasarRATQuasar is a fast and light-weight remote administration tool coded in C#. Providing high stability and an easy-to-use user interface, Quasar is the perfect remote administration solution for you.
GoSecure/malboxesBuilds malware analysis Windows VMs so that you don't have to.
SafeBreach-Labs/mkmalwarefromProof-of-concept two-stage dropper generator that uses bits from external sources
SEKOIA Dropper AnalysisSEKOIA Dropper Analysis
tomchop/malcomMalcom - Malware Communications Analyzer
UNIT 42: Playbook ViewverViewing PAN Unit 42's adversary playbook via web interface
ytisf/theZooA repository of LIVE malwares for your own joy and pleasure
VirusBayVirusBay is a web-based, collaboration platform that connects security operations center (SOC) professionals with relevant malware researchers
VirusShareVirusShare.com is a repository of malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of live malicious code
VX VaultVX Vault
zerosum0x0/smbdoorkernel backdoor via registering a malicious SMB handler
+ +### Mobile Security + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ac-pm/InspeckageAndroid Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
AIR GOAIR GO detects obfuscation, vulnerabilities, open-source license issues, and malware by analyzing mobile apps and websites. It uses industry-leading technology to detect security threats and provide an improvement plan.
ApktoolA tool for reverse engineering Android apk files
chaitin/passionfruitSimple iOS app blackbox assessment tool. Powered by frida.re and vuejs.
dpnishant/appmonAppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida.
CycriptCycript allows developers to explore and modify running applications on either iOS or Mac OS X using a hybrid of Objective-C++ and JavaScript syntax through an interactive console that features syntax highlighting and tab completion
dmayer/idbidb is a tool to simplify some common tasks for iOS pentesting and research
DrozerComprehensive security and attack framework for Android
frida/fridaDynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
iSECPartners/Android-SSL-TrustKillerBypass SSL certificate pinning for most applications
KJCracks/ClutchFast iOS executable dumper
linkedin/qarkTool to look for several security related Android application vulnerabilities
MobSF/Mobile-Security-Framework-MobSFMobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing
mwrlabs/needleThe iOS Security Testing Framework
nccgroup/houseA runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
nygard/class-dumpGenerate Objective-C headers from Mach-O files
pxb1988/dex2jarTools to work with android .dex and java .class files
sensepost/objectionobjection is a runtime mobile exploration toolkit, powered by Frida. It was built with the aim of helping assess mobile applications and their security posture without the need for a jailbroken or rooted mobile device.
skylot/jadxDex to Java decompiler
stefanesser/dumpdecryptedDumps decrypted mach-o files from encrypted iPhone applications from memory to disk. This tool is necessary for security researchers to be able to look under the hood of encryption.
swdunlop/AndBugAndroid Debugging Library
tcurdt/iProxyLet's you connect your laptop to the iPhone to surf the web.
+ +### Network Security + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
aol/molochMoloch is an open source, large scale, full packet capturing, indexing, and database system
byt3bl33d3r/MITMfFramework for Man-In-The-Middle attacks
DNSdumpster.comdns recon & research, find & lookup dns records
eldraco/domain_analyzerAnalyze the security of any domain by finding all the information possible. Made in python.
infobyte/evilgradeEvilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set.
michenriksen/aquatoneAQUATONE is a set of tools for performing reconnaissance on domain names. It can discover subdomains on a given domain by using open sources as well as the more common subdomain dictionary brute force approach. After subdomain discovery, AQUATONE can then scan the hosts for common web ports and HTTP headers, HTML bodies and screenshots can be gathered and consolidated into a report for easy analysis of the attack surface.
NetworkScan MonNetworkScan Monitor by Netlab 360
PacketTotalA free, online PCAP analysis engine
USArmyResearchLab/DshellAn extensible network forensic analysis framework. Enables rapid development of plugins to support the dissection of network packet captures.
WiGLEMaps and database of 802.11 wireless networks, with statistics, submitted by wardrivers, netstumblers, and net huggers.
WireEditFirst-Of-A-Kind And The Only Full Stack WYSIWYG Pcap Editor
The ZMap ProjectThe ZMap Project is a collection of open source tools that enable researchers to perform large-scale studies of the hosts and services that compose the public Internet.
+ +### Password Cracking and Wordlists + + + + + + + + + + + + + + + + + + + + + + + + + + +
berzerk0/Probable-WordlistsWordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
byt3bl33d3r/SprayingToolkitScripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient
fireeye/gocrackGoCrack provides APIs to manage password cracking tasks across supported cracking engines.
sc0tfree/mentalistMentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.
trustedsec/hate_crackA tool for automating cracking methodologies through Hashcat from the TrustedSec team.
danielmiessler/SecListsSecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
+ +### Post Exploitation + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
0xbadjuju/TokenvatorA tool to elevate privilege with Windows Tokens
411Hall/JAWSJAWS is PowerShell script designed to help penetration testers (and CTFers) quickly identify potential privilege escalation vectors on Windows systems. It is written using PowerShell 2.0 so 'should' run on every Windows version since Windows 7.
api0cradle/LOLBASLiving Off The Land Binaries and Scripts (and now also Libraries)
api0cradle/UltimateAppLockerByPassListThe goal of this repository is to document the most common techniques to bypass AppLocker.
caseysmithrc/Inject.csDotNetToJScript Build Walkthrough
Cn33liz/p0wnedShellp0wnedShell is an offensive PowerShell host application written in C# that does not rely on powershell.exe but runs powershell commands and functions within a powershell runspace environment (.NET)
Cybellum/DoubleAgentDoubleAgent is a new Zero-Day technique for injecting code and maintaining persistence on a machine (i.e. auto-run).
danielbohannon/Invoke-DOSfuscationCmd.exe Command Obfuscation Generator & Detection Test Harness
danielbohannon/Invoke-ObfuscationInvoke-Obfuscation is a PowerShell v2.0+ compatible PowerShell command and script obfuscator
DanMcInerney/icebreakerGets plaintext Active Directory credentials if you're on the internal network but outside the AD environment
eladshamir/Internal-MonologueInternal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
fbkcs/ThunderDNSThis tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support.
FuzzySecurity/PowerShell-SuiteThere are great tools and resources online to accomplish most any task in PowerShell, sometimes however, there is a need to script together a util for a specific purpose or to bridge an ontological gap. This is a collection of PowerShell utilities I put together either for fun or because I had a narrow application in mind.
FuzzySecurity/Sharp-SuiteMy musings with C#
google/sandbox-attacksurface-analysis-toolsThis is a small suite of tools to test various properties of sandboxes on Windows. Many of the checking tools take a -p flag which is used to specify the PID of a sandboxed process. The tool will impersonate the token of that process and determine what access is allowed from that location. Also it's recommended to run these tools as an administrator or local system to ensure the system can be appropriately enumerated.
hlldz/Invoke-Phant0mWindows Event Log Killer
huntresslabs/evading-autorunsSlides and reference material from Evading Autoruns presentation at DerbyCon 7 (September 2017)
JohnLaTwC/PyPowerShellXrayPython script to decode common encoded PowerShell scripts
jonatan1024/clrinjectInjects C# EXE or DLL Assembly into every CLR runtime and AppDomain of another process.
Kevin-Robertson/InveighWindows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool
mattifestation/PoCSubjectInterfacePackageA PoC subject interface package (SIP) provider designed to educate about the required components of a SIP provider.
OmerYa/Invisi-ShellHide your Powershell script in plain sight. Bypass all Powershell security features
putterpanda/mimikittenzA post-exploitation powershell tool for extracting juicy info from memory.
sevagas/macro_packmacro_pack is a tool used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify antimalware bypass and automatize the process from vba generation to final Office document generation.
mdsecactivebreach/SharpShooterSharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code.
monoxgas/sRDIShellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
nccgroup/demiguiseHTA encryption tool for RedTeams
NetSPI/goddigoddi (go dump domain info) dumps Active Directory domain information
peewpw/Invoke-PSImageEmbeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
peewpw/Invoke-WCMDumpPowerShell Script to Dump Windows Credentials from the Credential Manager
Plazmaz/LNKUpGenerates malicious LNK file payloads for data exfiltration
shellster/DCSYNCMonitorMonitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events.
secretsquirrel/SigThiefStealing Signatures and Making One Invalid Signature at a Time
sensepost/goDoHgodoh - A DNS-over-HTTPS C2
stephenfewer/ReflectiveDLLInjectionReflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process
TheSecondSun/BasharkBash post exploitation toolkit
trustedsec/unicornUnicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
+ +### Social Engineering and OSINT + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
boxug/trapePeople tracker on the Internet: Learn to track the world, to avoid being traced.
dafthack/MailSniperMailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
Dark Web MapDark Web Map - A visualization of 6.6k Tor onion services
DataSploit/datasploitAn #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.
drk1wi/ModlishkaModlishka. Reverse Proxy. Phishing NG.
certsocietegenerale/swordphish-awarenessSwordphish is a plateform allowing to create and manage fake phishing campaigns.
fireeye/ReelPhishReelPhish: A Real-Time Two-Factor Phishing Tool
FOFA ProThe Cyberspace Search Engine, Security Situation Awareness
gophish/gophishGophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training
haccer/twintAn advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
InQuest/omnibusThe OSINT Omnibus
jofpin/trapePeople tracker on the Internet: OSINT analysis and research tool.
kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
leapsecurity/InSpyA python based LinkedIn enumeration tool
MailsploitTL;DR: Mailsploit is a collection of bugs in email clients that allow effective sender spoofing and code injection attacks. The spoofing is not detected by Mail Transfer Agents (MTA) aka email servers, therefore circumventing spoofing protection mechanisms such as DMARC (DKIM/SPF) or spam filters.
OCCRP DataSearch 102m public records and leaks from 179 sources
Phishing FrenzyPhishing Frenzy is an Open Source Ruby on Rails application that is leveraged by penetration testers to manage email phishing campaigns
securestate/king-phisherPhishing Campaign Toolkit
SpiderFootSpiderFoot - Opensource Intelligence Automation
Recon-NGRecon-ng is a reconnaissance tool with an interface similar to Metasploit. Running recon-ng from the command line you enter a shell like environment where you can configure options, perform recon and output results to different report types.
thelinuxchoice/blackeyeThe most complete Phishing Tool, with 32 templates +1 customizable
thelinuxchoice/shellphishPhishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
+ Undeadsec/EvilURL + + An unicode domain phishing generator for IDN Homograph Attack +
UndeadSec/SocialFishUltimate phishing tool. Socialize with the credentials
ustayready/CredSniperCredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.
WeebSec/PhishXPhishX - The most powerful spear phishing tool
woj-ciech/kamerkaBuild interactive map of cameras from Shodan
+ +### Vulnerable + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Billy-Ellis/Exploit-ChallengesA collection of vulnerable ARM binaries for practicing exploit development
bkerler/exploit_meVery vulnerable ARM application (CTF style exploitation tutorial)
bkimminich/juice-shopOWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
clong/DetectionLabVagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices
cliffe/SecGenSecGen creates vulnerable virtual machines so students can learn security penetration testing techniques.
Lenas Reversing for NewbiesNice collection of tutorials aimed particularly for newbie reverse enginners...
google/google-ctfThis repository lists most of the challenges used in the Google CTF 2017. The missing challenges are not ready to be open-sourced, or contain third-party code.
OWASP/iGoat-SwiftOWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS
rapid7/hackazonA modern vulnerable web app
Reverse EngineeringWelcome to the Reverse Engineering open course! This course is a journey into executable binaries and operating systems from 3 different angles: 1) Malware analysis, 2) Bug hunting and 3) Exploit writing. Both Windows and Linux x86/x86_64 platforms are under scope.
sagishahar/lpeworkshopWindows / Linux Local Privilege Escalation Workshop
SEED LabsVarious labs from SEED Project
Vulnerable Docker VMEver fantasized about playing with docker misconfigurations, privilege escalation, etc. within a container?
+ +### Web Application Security + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ambionics/phpggcPHPGGC is a library of unserialize() payloads along with a tool to generate them, from command line or programmatically.
appsecco/spaces-finderA tool to hunt for publicly accessible DigitalOcean Spaces
anatshri/svn-extractorSimple script to extract all web resources by means of .SVN folder exposed over network.
brannondorsey/dns-rebind-toolkitA front-end JavaScript toolkit for creating DNS rebinding attacks.
IlluminateJsIlluminateJs is a static javascript analysis engine (a deobfuscator so to say) aimed to help analyst understand obfuscated and potentially malicious JavaScript Code.
ismailtasdelen/xss-payload-listCross Site Scripting ( XSS ) Vulnerability Payload List
jonluca/AnubisSubdomain enumeration and information gathering tool
mazen160/bfacBFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.
mindedsecurity/JStilleryAdvanced JS Deobfuscation via Partial Evaluation.
mwrlabs/drefDNS Rebinding Exploitation Framework
NetSPI/PowerUpSQLPowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
nccgroup/singularityA DNS rebinding attack framework
OWASP Zed Attack Proxy ProjectThe OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing
Public WWWSource Code Search Engine
pwntester/ysoserial.netDeserialization payload generator for a variety of .NET formatters
RhinoSecurityLabs/SleuthQLPython3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.
SnykContinuously find & fix vulnerabilities in your dependencies
s0md3v/XSStrikeMost advanced XSS detection suite
\ No newline at end of file