Commit Graph

2173 Commits

Author SHA1 Message Date
pe3zx
d187b0f97d Add: VirtualAlllocEx/Shellcode-Downloader-CreateThread to Defense Evasion section 2022-03-30 10:15:28 +07:00
pe3zx
581eebcbae Add: optiv/Talon to Credential Access section 2022-03-20 23:07:07 +07:00
pe3zx
1a98dba6df Add: mrd0x/BITB in Social Engineering section 2022-03-20 22:48:02 +07:00
pe3zx
0809be28b3 Add: Orange-Cyberdefense/GOAD to Vulnerable section 2022-03-15 22:53:35 +07:00
pe3zx
3e60b2ed1d Add: NtQuerySystemInformation/CustomKeyboardLayoutPersistence to Persistence section 2022-03-15 22:33:07 +07:00
pe3zx
5be248ba8c Add: FourCoreLabs/EDRHunt to Recon section 2022-03-15 22:25:07 +07:00
pe3zx
6c20e7a4bf Add InternetDB to OSINT section 2022-03-15 22:22:24 +07:00
pe3zx
a4f47b2bad Add: nettitude/RunOF to Execution section 2022-03-13 18:42:52 +07:00
pe3zx
c85d7e02bc Add: sysdream/ligolo to C2 section 2022-03-13 18:39:33 +07:00
pe3zx
1ec4900019 Add: tnpitsecurity/ligolo-ng to C2 section 2022-03-13 18:38:44 +07:00
pe3zx
af5084f9ea Add: klezVirus/SysWhispers3 to Defense Evasion section 2022-03-13 18:35:24 +07:00
pe3zx
fdef352b57 Add: cube0x0/SyscallPack to Defense Evasion section 2022-03-13 18:26:43 +07:00
pe3zx
48c8957fa0 Add: nickzer0/RedLab 2022-03-08 17:02:44 +07:00
pe3zx
12945264b6 Add: binref/refinery to Binary Analysis section 2022-03-08 14:41:57 +07:00
pe3zx
1833151022 Add: HuskyHacks/RustyProcessInjectors to Defense Evasion section 2022-03-08 14:27:46 +07:00
pe3zx
c3904f7d39 Add: pandora-analysis/pandora to Malware Analysis section 2022-03-07 22:39:30 +07:00
pe3zx
9a65bea9e3 Add: mttaggart/OffensiveNotion to C&C section 2022-03-06 20:48:04 +07:00
pe3zx
7b60a369c8 Add: wumb0/rust_bof to Execution section 2022-03-02 12:48:12 +07:00
pe3zx
3150daeaeb Add: mandiant/GoReSym to Binary Analysis section 2022-03-02 12:46:44 +07:00
pe3zx
23a4817755 Add: YaraDbg to Malware Analysis section 2022-03-02 11:53:34 +07:00
pe3zx
710f4ec264 Add: wgpsec/CreateHiddenAccount to Persistence section 2022-02-27 18:05:15 +07:00
pe3zx
f34e03e08f Add: Allevon412/TeamsImplant to Execution section 2022-02-27 18:03:55 +07:00
pe3zx
ca1b92811f Add: klezVirus/SharpLdapRelayScan to Recon/Discovery section 2022-02-27 17:56:22 +07:00
pe3zx
04745f1fe2 Add: zyn3rgy/LdapRelayScan to Recon/Discovery section 2022-02-27 17:55:01 +07:00
pe3zx
116687d48e Add: Dramelac/GoldenCopy to Credential Access section 2022-02-27 17:53:21 +07:00
pe3zx
b96cffd00a Add: cube0x0/LdapSignCheck to Recon/Discovery section 2022-02-27 17:51:58 +07:00
pe3zx
c28e63018b Add: cube0x0/BofRoast to Credential Access section 2022-02-24 22:37:27 +07:00
pe3zx
b9ec9d3526 Add: GetRektBoy724/SharpHalos to Defense Evasion section 2022-02-24 22:27:36 +07:00
pe3zx
b1897b1e57 Add: icyguider/Nimcrypt2 to Defense Evasion section 2022-02-24 22:26:09 +07:00
pe3zx
18f6d9edd1 Add: Maat to Binary Analysis section 2022-02-24 22:07:54 +07:00
pe3zx
a266325508 Add: hasherezade/process_overwriting to Defense Evasion section 2022-02-20 17:07:10 +07:00
pe3zx
0bf4084f6d Remove duplicates 2022-02-20 02:02:49 +07:00
pe3zx
afe97a9bf9 Add: DarkCoderSc/PowerRunAsSystem to Privilege Escalation section 2022-02-19 22:54:55 +07:00
pe3zx
e0e87df5a7 Add: log2timeline/dftimewolf to DFIR section 2022-02-19 22:14:00 +07:00
pe3zx
5333f70f57 Add: mandiant/Mandiant-Azure-AD-Investigator to DFIR section 2022-02-19 22:11:06 +07:00
pe3zx
4746f1e29c Add: delvelabs/vane2 to AppSec section 2022-02-19 22:08:39 +07:00
pe3zx
abca55658e Add: delvelabs/tachyon to AppSec section 2022-02-19 22:07:07 +07:00
pe3zx
3304886fc8 Add: 0xZDH/o365spray to Credential Access section 2022-02-19 22:05:45 +07:00
pe3zx
7f1ec6936b Add: 0xC01DF00D/Collabfiltrator to Exfiltration section 2022-02-19 22:01:12 +07:00
pe3zx
de0803c762 Add: secureworks/whiskeysamlandfriends to Credential Access section 2022-02-19 21:56:26 +07:00
pe3zx
3ca4af1008 Add: secureworks/PhishInSuits to Social Engineering section 2022-02-19 21:53:07 +07:00
pe3zx
dae1969d38 Add: carbonblack/excel4-tests to Adversary Simulation section 2022-02-19 21:48:51 +07:00
pe3zx
e7cd4babba Add: Splunk Boss of SOC to Adversary Simulation section 2022-02-19 17:58:48 +07:00
pe3zx
8907ead7e0 Add: google/tsunami-security-scanner to AppSec section 2022-02-19 17:51:03 +07:00
pe3zx
55a34dab00 Add: SLSA to AppSec section 2022-02-19 17:28:55 +07:00
pe3zx
88960b014e Add: Open Source Insights to AppSec section 2022-02-19 16:58:36 +07:00
pe3zx
c6863c6ce4 Add: Santo to Hardening section 2022-02-19 16:55:45 +07:00
pe3zx
fed66d2d1c Add: warhorse/warhorse to Adversary Simulation section 2022-02-17 00:33:36 +07:00
pe3zx
fe797ba184 Add: devnullz/app_any_run_conf_audit.ps1 to Malware Analysis section 2022-02-17 00:27:23 +07:00
pe3zx
470f73f51f Add: AbdulRhmanAlfaifi/Fennec to DFIR section 2022-02-17 00:03:02 +07:00