pe3zx
c7569daa4d
Update sub-section on Malware Analysis article
2019-04-13 23:29:47 +07:00
pe3zx
eaf94d89d1
[Tools][DFIR] SIEMonster
2019-03-31 22:56:09 +07:00
pe3zx
332c39bf34
[Tools][DFIR] Rock NSM
2019-03-31 22:50:13 +07:00
pe3zx
11f65cb016
[Tools][DFIR] Security Onion
2019-03-31 22:48:17 +07:00
pe3zx
ef8524c1e0
[Tools][DFIR] Graylog
2019-03-31 22:47:05 +07:00
pe3zx
1210fc2ac4
[Tools][DFIR] NXLog
2019-03-31 22:43:15 +07:00
pe3zx
08d3b20153
[Tools][DFIR] AlienVault OSSIM
2019-03-31 22:40:40 +07:00
pe3zx
d5d31da544
[Tools][Adversary Emulation] Re-play Adversarial Techniques
2019-03-31 21:30:15 +07:00
pe3zx
f03135064c
[Tools][DFIR] yampelo/beagle
2019-03-31 21:28:21 +07:00
pe3zx
a6c3806852
[Tools][Post Exploitation] paranoidninja/CarbonCopy
2019-03-31 21:26:21 +07:00
pe3zx
5ccdb023f4
Remove 4XX links
2019-03-31 20:58:26 +07:00
pe3zx
ead6953ea1
Update README.md
2019-03-06 08:52:05 +07:00
pe3zx
c17b8671cb
[Tools][Tutorials] olafhartong/sysmon-modular
2019-03-04 13:59:28 +07:00
pe3zx
938772822d
[Articles][Web Application Security] 0xInfection/Awesome-WAF
2019-02-28 13:11:00 +07:00
pe3zx
13471ce85e
[Tools][Malware Analysis] CRXcavator
2019-02-25 14:37:18 +07:00
pe3zx
947af8b8ff
[Tools][Social Engineering & OSINT] Buscador
2019-02-25 13:08:43 +07:00
pe3zx
9467c16909
[Tools][Social Engineering and OSINT]
2019-02-25 13:05:20 +07:00
pe3zx
b45191ada3
[Tools][Malware Analysis] Malware Static Analysis
2019-02-09 12:16:50 +07:00
pe3zx
5a95c621c2
[Tools][OSINT] ZoomEye
2019-02-09 12:14:43 +07:00
pe3zx
9135cebfba
[Tools][OSINT] FOFA Pro
2019-02-09 12:13:08 +07:00
pe3zx
2954813a38
Merge branch 'master' of github.com:pe3zx/my-infosec-awesome
2019-02-09 12:06:34 +07:00
pe3zx
e1d73e3c5a
Update README.md
...
[Articles][Hardening] nsacyber/Hardware-and-Firmware-Security-Guidance - Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
2019-02-05 17:00:47 +07:00
pe3zx
4745b53062
[Articles][Exploitation] CVE-2018-8453:Win32k Elevation of Privilege Vulnerability Targeting the Middle East
2019-01-31 03:37:40 +07:00
pe3zx
1be4ec4cce
[Tools][SE & OSINT] leapsecurity/InSpy
2019-01-31 02:54:17 +07:00
pe3zx
f1e471962b
Update travis-banner for new repository name
2019-01-28 13:27:01 +07:00
pe3zx
2d9052d084
Remove unable to connect link
2019-01-28 00:56:37 +07:00
pe3zx
089a8a4ffa
Merge branch 'master' of github.com:pe3zx/my-awesome
2019-01-24 17:03:52 +00:00
pe3zx
5467afbc3c
[Tools][Malware Analysis] malice
2019-01-23 22:06:26 +07:00
pe3zx
104ac78c36
[Tools][Network Security] DNSdumpster
2019-01-23 21:24:39 +07:00
pe3zx
cbd15d475c
[Tools][DFIR]: andreafortuna/autotimeliner
2019-01-20 20:27:21 +07:00
pe3zx
353552a08e
[Tools][Social Engineering] drk1wi/Modlishka
2019-01-15 19:37:09 +07:00
pe3zx
8c4f12a8c7
[Tools][Plugins] radare/radare2ida
2019-01-15 19:19:28 +07:00
pe3zx
acfdc663e3
[Tools][Malware Analysis] MinervaLabsResearch/Mystique
2019-01-09 02:17:31 +07:00
pe3zx
dbf4d97ac3
[Articles][Malware Analysis] MAEC - Malware Attribute Enumeration and Characterization
2019-01-09 02:14:39 +07:00
pe3zx
9a7af3b683
[Articles][DFIR] Extracting Activity History from PowerShell Process Dumps
2019-01-07 16:46:49 +07:00
pe3zx
4781d1aefa
Change repo name from my-awesome to my-infosec-awesome
2019-01-04 14:14:59 +07:00
pe3zx
2897ea776d
[Tools][Post Exploitation] FuzzySecurity/Sharp-Suite
2019-01-04 14:13:29 +07:00
pe3zx
ec827e2225
[Articles][Cryptography] A Readable Specification of TLS 1.3
2019-01-02 06:47:15 +00:00
pe3zx
8095f343aa
Remove unable to connect bookmarks
2019-01-02 03:58:24 +00:00
pe3zx
1dc19bb26d
Merge branch 'master' of github.com:pe3zx/my-awesome
2019-01-02 03:52:27 +00:00
pe3zx
52b5cc6ce4
[Tools][Post Exploitation] Kevin-Robertson/Inveigh
2018-12-29 16:14:52 +07:00
pe3zx
849a26e8c6
[Tools][Cryptography] corkami/pcs
2018-12-29 14:57:48 +07:00
pe3zx
4a3b2823dc
[Articles][Exploitation] Covering Ian Beer's exploit techniques for getvolattrlist bug (iOS 11-11.3.1)
2018-12-29 14:54:08 +07:00
pe3zx
b2dba46cc0
[Articles][Exploitation] CVE-2017-11176: A step-by-step Linux Kernel exploitation
2018-12-29 14:52:16 +07:00
pe3zx
4b78cd3149
[Articles][Post Exploitation]
...
Exfiltrating credentials via PAM backdoors & DNS requests
2018-12-29 14:40:21 +07:00
pe3zx
ba3875bee7
[Articles][Malware Analysis] How to become the best Malware Analyst E-V-E-R
2018-12-29 14:29:20 +07:00
pe3zx
1886613d3e
[Articles][Malware Analysis] Android SMS Stealer
2018-12-29 11:47:25 +07:00
pe3zx
2ec767682b
[Tools][Post Exploitation] fbkcs/ThunderDNS
2018-12-29 11:45:25 +07:00
pe3zx
80fd1ada50
[Articles][Malware Analysis] So You Want To Be A Malware Analyst
2018-12-29 01:57:09 +07:00
pe3zx
86136d88a2
[Articles][Reverse Engineering] Win32 Assembly Tutorials
2018-12-29 01:48:50 +07:00