Commit Graph

430 Commits

Author SHA1 Message Date
pe3zx
98b6087ca9 Add section descriptions 2018-04-18 17:46:59 +07:00
pe3zx
58d05236e0 [Articles][Privacy] Protecting Your Source When Releasing Sensitive Documents 2018-04-18 17:45:04 +07:00
pe3zx
f457211cba [Articles][Privacy] Security Educaiton Companion 2018-04-18 17:43:05 +07:00
pe3zx
e31cedad45 [Articles][Privacy] The Field Guide to Security Training in the Newsroom 2018-04-18 17:39:50 +07:00
pe3zx
f500636d40 [Articles][Malware Analysis] Add Process Injection Infographic 2018-04-18 16:58:58 +07:00
pe3zx
625ab7cd22 [Articles][Digital Forensics and Incident Response] Cloud Forensics: Analyzing MEGASync 2018-04-17 14:39:26 +07:00
pe3zx
5607cff61b Remove 404, 503 and duplicate links 2018-04-17 13:54:18 +07:00
pe3zx
d50b59f45a [Tools][Simulation] Cyb3rWard0g/Invoke-ATTACKAPI 2018-04-17 13:50:49 +07:00
pe3zx
6f139e653e [Tools][Simulation] redhuntlabs/RedHunt-OS 2018-04-17 13:49:43 +07:00
pe3zx
daabe7ae76 [Tools][Simulation] jymcheong/AutoTTP 2018-04-17 13:48:35 +07:00
pe3zx
9a5c19c22a [Tools][Simulation] TryCatchHCF/DumpsterFire 2018-04-17 13:46:47 +07:00
pe3zx
31408dd1f9 [Tools][Simulation] Blue Team Training Toolkit 2018-04-17 13:45:20 +07:00
pe3zx
c0384197ec [Tools][Simulation] guardicore/monkey 2018-04-17 13:43:51 +07:00
pe3zx
a169279814 [Tools][Simulation] redcanaryco/atomic-red-team 2018-04-17 13:29:29 +07:00
pe3zx
f3ed49eaaa [Tools][Simulation] endgameinc/RTA 2018-04-17 13:21:44 +07:00
pe3zx
1557d9b716 [Articles][Exploitation] A Primer to Windows x64 shellcoding 2018-04-16 10:27:36 +07:00
pe3zx
d6b1a5bdc8 [Tools][Windiws] shellster/DCSYNCMonitor 2018-04-13 22:07:02 +07:00
pe3zx
9bf8377e25 [Tools][Exploits] CVE-2018-0886 2018-04-13 22:05:06 +07:00
pe3zx
3d18add3e4 [Tools][Digital Forensics and Incident Response] mozilla/MozDef 2018-04-13 19:50:44 +07:00
pe3zx
09e26102de [Tools][Web Application Security] Snyk 2018-04-13 17:51:53 +07:00
pe3zx
8a8c2b7598 [Tools][Web Application Security] OWASP Zed Attack Proxy Project 2018-04-13 17:49:49 +07:00
pe3zx
62a1a4eba4 [Tools][Web Application Security] IRONWASP 2018-04-13 17:47:35 +07:00
pe3zx
d52d51b260 [Tools][Plugins] ElastAlert 2018-04-13 17:45:27 +07:00
pe3zx
9480e4fea3 [Tools][Digital Forensics and Incident Response] OSSEC 2018-04-13 17:41:51 +07:00
pe3zx
ec70f1094b [Tools][Network] aol/moloch 2018-04-13 17:38:49 +07:00
pe3zx
11d05df543 [Tools][Digital Forensics and Incident Response] mozilla/mig 2018-04-13 17:36:34 +07:00
pe3zx
1ce081949f [Tools][Windows] danielbohannon/Invoke-Obfuscation 2018-04-13 17:00:41 +07:00
pe3zx
a18f1347f8 [Tools][Exploits] Add exploits for CVE-2018-7600 a.k.a Drupalgeddon 2 2018-04-13 16:25:11 +07:00
pe3zx
5f892a73b7 [Articles][Digital Forensics and Incident Response] pstirparo/mac4n6 2018-04-09 11:48:41 +07:00
pe3zx
0ee2e0fa02 [Tools][AWS Security] glen-mac/goGetBucket 2018-04-09 11:37:19 +07:00
pe3zx
c57f994cdd [Articles][Exploitation] Bypass ASLR+NX Part 2 2018-04-07 03:37:43 +07:00
pe3zx
8715cb56ed [Tools][Social Engineering] OCCRP Data 2018-04-05 16:38:30 +07:00
pe3zx
f04c4881f8 [Tools][Plugins] wargio/r2dec-js 2018-04-05 16:11:28 +07:00
pe3zx
c5a362bf49 [Articles][DFIR] Inside iCloud Drive: Downloading 2018-04-05 16:04:28 +07:00
pe3zx
dc52ed212e [Tools][AWS Security] jordanpotti/AWSBucketDump 2018-04-05 16:02:18 +07:00
pe3zx
269d61dcdb [Tools][AWS Security] kromtech/s3-inspector 2018-04-05 16:00:52 +07:00
pe3zx
41dae5bcdf [Tools][AWS Security] sa7mon/S3Scanner 2018-04-05 16:00:04 +07:00
pe3zx
5d09347d5a [Tools][AWS Security] FishermansEnemy/bucket_finder 2018-04-05 15:58:19 +07:00
pe3zx
c9d7ba372d [Tools][Network] USArmyResearchLab/Dshell 2018-04-05 15:33:51 +07:00
pe3zx
d2fa2b58af [Tools][Web Application Security] Oracle EBS Penetration Testing Tool 2018-04-04 16:38:38 +07:00
pe3zx
ff60b58afe [Tools][Web Application Security] pwntester/ysoserial.net 2018-04-03 12:21:14 +07:00
pe3zx
5c3039d308 [Tools][Web Application Security] ambionics/phpggc 2018-04-03 12:20:23 +07:00
pe3zx
6fb9838532 [Articles][Exploitation] Bypass ASLR+NX Part 1 2018-04-03 12:17:02 +07:00
pe3zx
43f1816931 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: Pushed updates, that syncing feeling 2018-04-03 12:02:16 +07:00
pe3zx
2d1d408371 Remove issue links 2018-04-01 20:34:43 +07:00
pe3zx
3dd1801925 [Tools][Plugins] 0xdea/frida-scripts 2018-04-01 20:31:30 +07:00
pe3zx
43cf38725a [Tools][Plugins] Frida Codeshare 2018-04-01 20:30:47 +07:00
pe3zx
f5b33bc09b [Tools][Plugins] summitt/Burp-Non-HTTP-Extension 2018-04-01 20:29:49 +07:00
pe3zx
bf030f8e67 [Tools][Mobile Security] KJCracks/Clutch 2018-04-01 20:27:48 +07:00
pe3zx
5b4b6bd28f [Tools][Mobile Security] stefanesser/dumpdecrypted 2018-04-01 20:26:50 +07:00
pe3zx
330b63f3e6 [Tools][Mobile Security] nygard/class-dump 2018-04-01 20:25:53 +07:00
pe3zx
681849f0af [Tools][Mobile Security] tcurdt/iProxy 2018-04-01 20:24:52 +07:00
pe3zx
f61ea70aa0 [Tools][Mobile Security] dmayer/idb 2018-04-01 20:23:40 +07:00
pe3zx
9fca90f375 [Tools][Mobile Security] mwrlabs/needle 2018-04-01 20:22:05 +07:00
pe3zx
53aabc61fd [Tools][Mobile Security] chaitin/passionfruit 2018-04-01 20:21:07 +07:00
pe3zx
b17dd29ff9 [Tools][Mobile Security] iSECPartners/Android-SSL-TrustKiller 2018-04-01 20:17:06 +07:00
pe3zx
ea1d1cb2ec [Tools][Mobile Security] frida/frida 2018-04-01 20:15:48 +07:00
pe3zx
1ab2893c09 [Tools][Mobile Security] ac-pm/Inspeckage 2018-04-01 20:14:22 +07:00
pe3zx
d107fc5d0c [Tools][Mobile Security] swdunlop/AndBug 2018-04-01 20:11:03 +07:00
pe3zx
6661e9a5c4 [Tools][Mobile Security] Drozer 2018-04-01 20:09:43 +07:00
pe3zx
776aefe43e [Tools][Mobile Security] skylot/jadx 2018-04-01 20:08:35 +07:00
pe3zx
8b9916efb6 [Tools][Mobile Security] pxb1988/dex2jar 2018-04-01 20:06:50 +07:00
pe3zx
b59544d2d7 [Tools][Mobile Security] Apktool 2018-04-01 20:05:30 +07:00
pe3zx
a84d8952e6 [Tools][Mobile Security] sensepost/objection 2018-04-01 20:03:23 +07:00
pe3zx
b9903c7dbb [Articles][Mobile Security] Mobile Application Hacking Diary 2018-04-01 20:01:27 +07:00
pe3zx
588005f853 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: uploading a file 2018-03-30 16:47:20 +07:00
pe3zx
f2e86bb7c6 [Articles][Web Application Security] Why You Should Never Pass Untrusted Data to Unserialize When Writing PHP Code 2018-03-30 15:51:00 +07:00
pe3zx
073cef7ec2 [Tools][Malware Analysis] hasherezade/hollows_hunter 2018-03-29 23:58:04 +07:00
pe3zx
c8d19ad39d [Articles][Post Exploitation] Post Exploitation Using NetNTLM Downgrade Attacks 2018-03-29 23:45:01 +07:00
pe3zx
be995ba9a9 [Tools][Windows] eladshamir/Internal-Monologue 2018-03-29 23:36:10 +07:00
pe3zx
a03d7a1881 [Tools][Windows] caseysmithrc/Inject.cs 2018-03-29 21:53:02 +07:00
pe3zx
e049ac999f [Articles][Exploitation] Kernel Exploit Demo - Windows 10 privesc via WARBIRD 2018-03-29 21:29:29 +07:00
pe3zx
7fb604a6e2 [Articles][Exploitation] Shellcoding for Linux and Windows Tutorial 2018-03-29 21:28:47 +07:00
pe3zx
8dd5445c87 [Articles][Exploitation] aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript 2018-03-29 21:27:33 +07:00
pe3zx
6434e4e03c [Articles][Exploitation] ropchain 2018-03-29 21:25:57 +07:00
pe3zx
d8bbae9a72 [Articles][Exploitation] Many Formulas, One Calc – Exploiting a New Office Equation Vulnerability 2018-03-29 21:25:18 +07:00
pe3zx
5fdf72e409 [Articles][Exploitation] Heap Safari - Threat Local Caching 2018-03-29 21:23:33 +07:00
pe3zx
8cb2c99a70 [Articles][Exploitation] A Deep Dive Analysis of Microsoft’s Kernel Virtual Address Shadow Feature 2018-03-29 21:21:52 +07:00
pe3zx
c4dad0a4bf [Articles][Exploitation] Stack Based Buffer Overflows on x64 (Windows) 2018-03-29 21:20:49 +07:00
pe3zx
6579dcf17a [Articles][Exploitation] Getting to the Bottom of CVE-2018-0825 Heap Overflow Buffer 2018-03-29 21:17:31 +07:00
pe3zx
04613bd524 [Tools][Malware Analysis] glmcdona/Process-Dump
Process Dump is a Windows reverse-engineering command-line tool to dump malware memory components back to disk for analysis. Often malware files are packed and obfuscated before they are executed in order to avoid AV scanners, however when these files are executed they will often unpack or inject a clean version of the malware code in memory. A common task for malware researchers when analyzing malware is to dump this unpacked code back from memory to disk for scanning with AV products or for analysis with static analysis tools such as IDA.
2018-03-29 16:54:04 +07:00
pe3zx
2da6298064 [Tools][Network] NetworkScan Mon 2018-03-28 17:06:55 +07:00
pe3zx
e101ae0a6b [Articles][Exploitation] Total Meltdown? 2018-03-28 17:04:08 +07:00
pe3zx
bfca1608ba [Tools][Plugins] IDAConnect/IDAConnect 2018-03-28 16:07:10 +07:00
pe3zx
2e2123c2e1 [Articles][Exploitation][Vulnerability: Spectre and Meltdown] 2018-03-27 12:37:43 +07:00
pe3zx
838d57414f [Articles][Linux] The Definitive Guide to Linux System Calls 2018-03-27 12:34:12 +07:00
pe3zx
56523ec805 [Articles][Exploitation] Windows Operating System Archaeology 2018-03-27 12:33:28 +07:00
pe3zx
c44e0fc644 [Articles][Exploitation] Introduction to Windows shellcode development 2018-03-27 12:26:05 +07:00
pe3zx
e942c61be8 [Articles][Exploitation] Bypass ASLR with partial EIP overwrite 2018-03-27 12:22:18 +07:00
pe3zx
6f28c5be44 [Articles][Malware analysis] DOSfuscation - Exploring the Depths Cmd.exe Obfuscation and Detection Techniques 2018-03-26 23:21:29 +07:00
pe3zx
9e3c47c7e3 Cleaning repository 2018-03-26 23:17:14 +07:00
pe3zx
9197dd5b12 [Articles][Digital Forensics and Incident Response] Live Forensic Acquisition From Mac Computers 2018-03-26 13:29:30 +07:00
pe3zx
7e6ec4ca79 [Articles][Digital Forensics and Incident Reponse] macOS Unified log series 2018-03-26 13:25:00 +07:00
pe3zx
5d534fc34f [Articles][Exploitation] Android Bluetooth Vulnerabilities in the March 2018 Security Bulletin 2018-03-26 12:04:47 +07:00
pe3zx
0c33c3218a Remove 404 link 2018-03-26 10:48:18 +07:00
pe3zx
a166943a7f [Articles][Malware Analysis] Dridex v4 - Configuration Files, Network and Binaries 2018-03-26 10:43:07 +07:00
pe3zx
1455040996 [Tools][Mobile Security] qark, mobsf 2018-03-24 12:44:17 +07:00
pe3zx
351e3ba4a3 [Articles][Mobile Security] tanprathan/MobileApp-Pentest-Cheatsheet 2018-03-24 12:42:46 +07:00
pe3zx
e662802c64 [Articles][Exploitation] Windows Kernel Exploitation Tutorial Series from rootkits.xyz 2018-03-22 14:44:37 +07:00
pe3zx
1d0964e855 [Tools][Exploits] CVE-2017-16995 2018-03-21 14:53:05 +07:00