Commit Graph

296 Commits

Author SHA1 Message Date
pe3zx
c5ff83153a Clean working directory 2018-02-19 21:20:59 +07:00
pe3zx
4a703e2e6d [Tools][Malware Analysis] CAPE Sandbox 2018-02-19 16:32:01 +07:00
pe3zx
8e151b334b [Tools][Digital Forensics and Incident Response] Log Parser 2018-02-19 15:49:49 +07:00
pe3zx
faf2a6265c [Articles][Reverse Engineering] How to decompile any Python binary 2018-02-19 15:32:43 +07:00
pe3zx
2359ab6dd2 [Articles][Digital Forensics and Incident Response] Bruteforcing Linux Full Disk Encryption (LUKS) with hashcat - The Forensic way 2018-02-19 15:22:26 +07:00
pe3zx
24d036f6ab [Tools][Digital Forensics and Incident Response] Hibernation Recon 2018-02-19 15:14:01 +07:00
pe3zx
fd5a2e98e4 Remove unreachable link 2018-02-19 13:51:28 +07:00
pe3zx
6fccbce26d [Tools][Windows] HTA encryption tool for RedTeams 2018-02-19 13:35:40 +07:00
pe3zx
11e92d198e [Tools][Malware Analysis] OALabs/PyIATRebuild 2018-02-19 13:30:01 +07:00
pe3zx
b65c89f17f [Tools][Simulation] NextronSystems/APTSimulator 2018-02-16 00:17:00 +07:00
pe3zx
36ae283e64 Remove error links 2018-02-16 00:08:00 +07:00
pe3zx
80ed5f0bb8 [Tools][Malware Analysis]: phage-nz/ph0neutria 2018-02-16 00:01:41 +07:00
pe3zx
ca7188f294 [Tools][Exploits] Eplox/TCP-Starvation 2018-02-15 23:54:06 +07:00
pe3zx
e8a1349216 [Tools][Digital Forensics and Incident Response] ANSSI-FR/bmc-tools 2018-02-15 23:46:05 +07:00
pe3zx
4cb5008206 [Tools][Digital Forensics and Incident Response] File Parser 2018-02-15 23:45:21 +07:00
pe3zx
80462afb61 [Tools][Digital Forensics and Incident Response] williballenthin/INDXParse 2018-02-15 23:43:26 +07:00
pe3zx
4effc7461a [Tools][Simulation] uber-common/metta 2018-02-15 23:25:03 +07:00
pe3zx
a616b5ee78 [Tools][Simulation] mitre/caldera 2018-02-15 23:24:15 +07:00
pe3zx
8f5465eabf [Tools][Simulation] 2018-02-15 23:23:26 +07:00
pe3zx
d28e2c5f8e [Articles][Malware Analysis][Malware Variants] ATM Malware 2018-02-15 23:06:40 +07:00
pe3zx
02f775cd14 [Tools][Binary Analysis]pierrezurek/Signsrch 2018-02-15 22:46:59 +07:00
pe3zx
c1fd0a556a [Articles][Exploitation][Techniques][Bypassing ASLR]: Exploit Mitigation Techniques - Address Space Layout Randomization (ASLR) 2018-02-13 16:23:09 +07:00
pe3zx
1e9bb0c2d0 [Tools][Windows]: monoxgas/sRDI 2018-02-12 15:30:51 +07:00
pe3zx
07c165fb21 [Tools][Windows]: stephenfewer/ReflectiveDLLInjection 2018-02-12 15:28:53 +07:00
pe3zx
45665f8930 [Articles][Web Application Security]: MySQL UDF Exploitation 2018-02-12 15:17:53 +07:00
pe3zx
7399f83116 [Tools][Social Engineering]: FireEye/ReelPhish 2018-02-08 14:31:16 +07:00
pe3zx
6b8675a184 [Tools][Windows] Add mattifestation/PoCSubjectInterfacePackage 2018-02-05 22:44:43 +07:00
pe3zx
2113bc767b [Article][Reverse Engineering] Add 'ELF hacking with Rekall' 2018-02-05 22:41:04 +07:00
pe3zx
2e87229d43 [Tools][Web Application Security]: Add mindedsecurity/JStillery 2018-02-05 21:58:31 +07:00
pe3zx
0125e286b1 [Tools][Malware Analysis]: Add malwareinfosec/EKFiddle 2018-02-05 21:57:07 +07:00
pe3zx
6bc607c6c1 [Tools][DFIR]: Add Invoke-IR/ACE 2018-02-05 21:55:25 +07:00
pe3zx
9151af33f0 [Tools][DFIR]: Add Cyb3rWard0g/HELK 2018-02-05 21:54:09 +07:00
pe3zx
dcfadb22f1 [Tools][DFIR]: Add google/grr 2018-02-05 21:50:21 +07:00
pe3zx
b9d6cff8a9 [Tools][DFIR]: Add google/rekall 2018-02-05 21:49:15 +07:00
pe3zx
e5777f3625 [Tools][DFIR]: Add refractionPOINT/limacharlie 2018-02-05 21:48:08 +07:00
pe3zx
ec4f103395 [Tools][Plugins]: Add CrowdStrike/CrowdDetox 2018-02-05 21:34:34 +07:00
pe3zx
56ec93b3b1 [Tools][DFIR]: Add ANSSI-FR/bits_parser 2018-02-05 21:28:10 +07:00
pe3zx
19c7e65714 [Tools][DFIR]: Add williballenthin/EVTXtract 2018-02-05 21:25:12 +07:00
pe3zx
7b4bd7a5f4 [Tools][DFIR]: TSK and Autopsy 2018-02-05 21:23:39 +07:00
pe3zx
5acabb80e0 [Article][Tutorial]: Internals of AFL fuzzer - Compile Time Instrumentation 2018-02-05 21:19:47 +07:00
pe3zx
082fc7fa90 [Article][Exploitation]: The lonely potato 2018-02-05 20:40:34 +07:00
pe3zx
4bfe79edf2 [Article][Exploitation]: Rotten Potato – Privilege Escalation from Service Accounts to SYSTEM 2018-02-05 20:39:20 +07:00
pe3zx
ebf5357281 [Article][DFIR]: Reading Notes database on macOS 2018-02-05 13:52:27 +07:00
pe3zx
8a4a5cfba2 Edit headers on DFIR section 2018-02-05 13:51:25 +07:00
pe3zx
d7c1829ca0 Add alphasoc/flightsim to Malware related tools section 2018-02-05 13:47:22 +07:00
pe3zx
fdd95d1f4e Add Neo23x0/APTSimulator to Malware related tools section 2018-02-05 13:46:07 +07:00
pe3zx
a129a32c8d Add malware sample from CVE-2018-4878 2018-02-05 13:44:04 +07:00
pe3zx
1665da2cce Add Your Pokemon Guide for Essential SQL Pen Test Commands 2018-02-04 01:15:27 +07:00
pe3zx
7724609c39 Add The 2018 Guide to Building Secure PHP Software 2018-02-04 01:14:19 +07:00
pe3zx
0e3e60b1e6 Add MISP plugin section with misp42splunk 2018-02-03 23:04:38 +07:00
pe3zx
5c173ab951 Add Radare2 wiki (r2wiki) 2018-02-03 23:02:24 +07:00
pe3zx
8197916203 Add PoC and exploit detail for CVE-2018-0743. 2018-02-03 22:58:30 +07:00
pe3zx
fca43729e3 Riscure/DROP-IDA-plugin 2018-02-01 18:12:18 +07:00
pe3zx
a0a9f583fa Add: Decrement Windows kernel for fun and profit 2018-02-01 18:08:34 +07:00
pe3zx
20305c3571 Add 10 Methods to Bypass Cross Site Request Forgery (CSRF) 2018-01-28 15:49:57 +07:00
pe3zx
d39d66ef2c Add eldraco/domain_analyzer 2018-01-28 00:14:57 +07:00
pe3zx
94ee7063dd Remove issue link 2018-01-17 13:46:33 +07:00
pe3zx
6278ccb444 Add several applications, demonstrating the Meltdown bug 2018-01-12 15:46:17 +07:00
pe3zx
0a077fb4d9 Add Meltdown exploit for ARM 2018-01-10 14:22:58 +07:00
pe3zx
2cc627a804 Remove dupes and timeouts 2018-01-09 13:46:29 +07:00
pe3zx
7112b9268b Update malware analysis articles 2018-01-09 13:40:05 +07:00
pe3zx
af2cb1452c Update DFIR category 2018-01-09 13:35:52 +07:00
pe3zx
17eac273a9 Add more DFIR articles 2018-01-09 13:25:45 +07:00
pe3zx
6f7df0b593 Add simple explanation about Meltdown and Spectre from @gsuberland 2018-01-08 14:47:32 +07:00
pe3zx
280ad03b5d Add: Mounting an APFS image in Linux 2018-01-06 22:01:20 +07:00
pe3zx
37488bd3d0 Add Spectre Exploit PoC 2018-01-06 20:04:14 +07:00
pe3zx
bcf7fada9e Add Meltdown (Linux) Exploit PoC 2018-01-06 20:02:57 +07:00
pe3zx
f135358beb Add Meltdown Exploit PoC 2018-01-06 19:59:52 +07:00
pe3zx
00755032f1 Update Spectre Detection Tool link 2018-01-06 19:42:09 +07:00
pe3zx
91ccf95b75 Add SPECTRE/MELTDOWN to Exploits section 2018-01-04 22:38:25 +07:00
pe3zx
33cda10964 Add CSRF article section 2018-01-04 12:40:22 +07:00
pe3zx
8e112e0dff Add: bkerler/exploit_me 2018-01-03 13:42:16 +07:00
pe3zx
47868fdcf7 Add: Adapting the POC for CVE-2017-1000112 to Other Kernels 2018-01-03 13:40:37 +07:00
pe3zx
b64a2f393c Add blog post of waitd() exploitation escaping Docker 2018-01-02 22:51:14 +07:00
pe3zx
7e1f2d6989 Add: Analysis of CVE-2017-11882 2018-01-02 22:44:08 +07:00
pe3zx
93130a4b11 Add: Skeleton in the closet. MS Office vulnerability you didn’t know about 2018-01-02 22:43:09 +07:00
pe3zx
e432f4f51a Add rouge code signing with TLDR version 2018-01-02 22:15:46 +07:00
pe3zx
0a1789f2c7 Add exploit for CVE-2017-17215 2018-01-02 16:58:19 +07:00
pe3zx
319077fd4d Add VisUAL 2018-01-02 16:17:34 +07:00
pe3zx
795dc6c9c6 Add SecurityFTW/cs-suite 2018-01-02 15:46:13 +07:00
pe3zx
a640b74b4e Add top three winners from Hex-Rays Plug-In Contest 2017 2017-12-25 12:45:46 +07:00
pe3zx
3c3bd0cab6 Add simple script get Rig EK enc key 2017-12-22 23:01:45 +07:00
pe3zx
9884c8ed37 Add 'Guest Diary (Etay Nir) Kernel Hooking Basics' 2017-12-21 21:41:02 +07:00
pe3zx
fc7cad015d Add Live Sysinternals Tools 2017-12-21 11:42:46 +07:00
pe3zx
c05a5e1464 Fix missing markdown syntax 2017-12-20 17:10:20 +07:00
pe3zx
268c84f868 Add abusing RFC 2142 trick to Web Application Security section 2017-12-20 17:09:07 +07:00
pe3zx
9730bf8ed8 Add 'Shellcoding' section to Exploitation Techniques 2017-12-20 15:55:40 +07:00
pe3zx
a9754ae207 Fix markdown section description highlighting 2017-12-20 15:36:23 +07:00
pe3zx
9ace6b9670 Add 'Web Application Security' section in Articles with SQLi Wiki from NetSPI 2017-12-20 15:34:03 +07:00
pe3zx
3f350769fc Fix markdown indent for Trusted Execution 2017-12-20 15:30:37 +07:00
pe3zx
cff3f29598 Add new section in exploitation techniques called "Trusted Execution"
"Trusted execution" basically an execution of malicious binary via
signed/trusted program, bypassing various security protection.
2017-12-20 15:27:49 +07:00
pe3zx
55396a2713 Add description for exploitation techniques 2017-12-20 15:24:09 +07:00
pe3zx
7eea27870b Add CVE-2017-15944 to Exploits 2017-12-20 14:02:25 +07:00
pe3zx
64d564a8bd Fix markdown indent 2017-12-19 13:12:12 +07:00
pe3zx
2c51fd403e Add ARM Exploitation Series from UIC 2017-12-19 13:10:58 +07:00
pe3zx
95d041ff60 Add UNIT 42 PLAYBOOK VIEWER 2017-12-18 23:54:35 +07:00
pe3zx
a7f85be72f Add baderj/domain_generation_algorithms 2017-12-18 19:16:42 +07:00
pe3zx
bf1feec9cd Add 'Simple buffer overflow on a modern system' from LiveOverflow 2017-12-18 14:54:15 +07:00
pe3zx
14646bc64c Add 'hasherezade/hook_finder' to Binary Analysis tools 2017-12-18 14:42:46 +07:00
pe3zx
7e4ca65827 Add 'hasherezade/process_doppelganging' to Exploits 2017-12-18 14:40:41 +07:00