Commit Graph

488 Commits

Author SHA1 Message Date
pe3zx
34da8c330a Tools: Web Application Security: mwrlabs/dref 2018-07-02 17:42:45 +00:00
pe3zx
bc47dc961b Tools: Windows: mdsecactivebreach/SharpShooter 2018-07-02 17:41:26 +00:00
pe3zx
e448780dd2 Tools: Windows: 0xbadjuju/Tokenvator 2018-06-25 10:54:21 +07:00
pe3zx
19992becf1 Tools: Web Application Security: brannondorsey/dns-rebind-toolkit 2018-06-25 10:52:50 +07:00
pe3zx
0652d84706 Tools: Adversary Emulation: n0dec/MalwLess 2018-06-25 10:47:41 +07:00
pe3zx
7b1615d88b Tools: AWS Security: nccgroup/PMapper 2018-06-24 04:39:38 +00:00
pe3zx
73524e4302 Remove issue links 2018-06-22 15:18:29 +07:00
pe3zx
3e22bbb884 Articles: Web Application Security: Exploting CORS misconfigurations for Bitcoins and bounties 2018-06-22 14:37:20 +07:00
pe3zx
ebf9cdcfff Tools: AWS Security: cyberark/SkyArk 2018-06-19 17:55:31 +07:00
pe3zx
0c5c4dc288 Tools: AWS Security: eth0izzle/bucket-stream 2018-06-19 17:27:53 +07:00
pe3zx
b99e7512f2 Tools: AWS Security: random-robbie/slurp 2018-06-19 17:26:43 +07:00
pe3zx
486ae3b316 Tools: AWS Security: dagrz/aws_pwn 2018-06-19 17:25:01 +07:00
pe3zx
ab57315fe0 Tools: AWS Security: carnal0wnage/weirdAAL 2018-06-19 17:23:45 +07:00
pe3zx
36fc68ebaa Tools: AWS Security: duo-labs/cloudtracker 2018-06-19 17:22:21 +07:00
pe3zx
c330a026d6 Tools: AWS Security: duo-labs/cloudmapper 2018-06-19 17:21:14 +07:00
pe3zx
41b9357423 Tools: AWS Security: prevade/cloudjack 2018-06-19 17:19:47 +07:00
pe3zx
76b7b5bbd0 Tools: AWS Security: MindPointGroup/cloudfrunt 2018-06-19 17:18:41 +07:00
pe3zx
6ac6551a63 Tools: AWS Security: airbnb/streamalert 2018-06-19 17:17:39 +07:00
pe3zx
f21da1a3f9 Tools: AWS Security: Diffy is a digital forensics and incident response (DFIR) tool developed by Netflix's Security Intelligence and Response Team (SIRT). 2018-06-19 17:15:48 +07:00
pe3zx
77de480a59 Tools: AWS Security: RiotGames/cloud-inquisitor 2018-06-19 17:14:15 +07:00
pe3zx
2bfea0410a Tools: AWS Security: toniblyx/prowler 2018-06-19 17:04:20 +07:00
pe3zx
2f098dd4e9 Tools: AWS Secrutiy: lyft/metadataproxy 2018-06-19 17:02:53 +07:00
pe3zx
7c689d02ce Articles: Tutorials: Decrypting APT33’s Dropshot Malware with Radare2 and Cutter – Part 1 and Part 2 2018-06-19 16:16:36 +07:00
pe3zx
1cb5760fa3 Articles: Digital Forensics and Incident Response: Malicious PowerShell in the Registry - Persistence 2018-06-19 15:29:04 +07:00
pe3zx
200f3590cb Tools: Mobile Security: nccgroup/house 2018-06-18 08:41:56 +00:00
pe3zx
9ac5f17df7 Tools: Digital Forensics and Incident Response: IllusiveNetworks-Labs/HistoricProcessTree 2018-06-18 08:35:55 +00:00
pe3zx
42bebcefb2 Tools: Digital Forensics and Incident Response: williballenthin/process-forest 2018-06-18 08:34:24 +00:00
pe3zx
3af10457cb Articles: Digital Forensics and Incident Response: Detection of Backdating The System Clock in MacOS 2018-06-18 08:27:09 +00:00
pe3zx
5e4925f4bf Articles: Exploitation: Marshalling to SYSTEM - An analysis of CVE-2018-0824 2018-06-18 07:37:59 +00:00
pe3zx
854d738265 Tools: Malware Analysis: Koodous 2018-06-18 07:35:26 +00:00
pe3zx
89c91767d2 Tools: externalist/exploit_playground 2018-06-18 06:58:44 +00:00
pe3zx
aa79b9e451 Articles: Web Application Security: Advanced CORS Exploitation Techniques 2018-06-18 12:47:58 +07:00
pe3zx
39e617b852 Tools: AWS Security: asecurityteam/spacecrab 2018-06-17 18:14:33 +00:00
pe3zx
e41cac608e Articles: Digital Forensics and Incident Response: In-depth forensic analysis of Windows registry files 2018-06-17 18:12:10 +00:00
pe3zx
b81f0220ff Articles: Digital Forensics and Incident Response: Forensic Relavance of Vim Artifacts 2018-06-17 18:10:59 +00:00
pe3zx
e87955b42b Articles: Digital Forensics and Incident Response: Staring into the Spotlight 2018-06-17 18:08:54 +00:00
pe3zx
cb1334f432 Remove 404 links 2018-06-14 07:34:31 +00:00
pe3zx
1cb1bac315 Articles: Web Application Security: BugBountyProtip ~ Collection 2018-06-14 07:21:24 +00:00
pe3zx
44284b3fe4 Articles: Web Application Security: List of bug bounty writeups 2018-06-13 14:58:25 +00:00
pe3zx
dbfc97cb13 Tools: Malware Analysis: fireeye/flare-fakenet-ng 2018-06-13 14:57:17 +00:00
pe3zx
a78f1b162e Tools: Malware Analysis: P4T12ICK/ypsilon 2018-06-13 14:55:57 +00:00
pe3zx
33ff01a45b Tools: Digital Forensics and Incident Response: draios/sysdig 2018-06-13 14:53:42 +00:00
pe3zx
f81820db3e Tools: Windows: FuzzySecurity/PowerShell-Suite 2018-06-13 14:51:13 +00:00
pe3zx
ad95973af8 Tools: Plugins: nccgroup/freddy
nccgroup/freddy - Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans
2018-06-08 15:18:30 +07:00
pe3zx
23632a90b2 Fix issue links 2018-06-07 12:51:37 +07:00
pe3zx
4d8e7662f7 Articles: Digital Forensics and Incident Response: Apple Probably Knows What You Did Last Summer 2018-06-06 11:18:52 +07:00
pe3zx
9dbfae0ee8 Articles: Web Application Security: Understanding Java deserialization 2018-05-31 15:17:20 +07:00
pe3zx
bbf80a4b84 Change 'PHP Object Injection' to 'Serialization/Deserialization' in Articles/Web Application Security 2018-05-31 15:16:34 +07:00
pe3zx
b97b917510 Articles: Tutorials: Collect NTFS forensic information with osquery 2018-05-31 15:13:03 +07:00
pe3zx
44e20c7207 Articles: Tutorials: Manage your fleet’s firewalls with osquery 2018-05-31 15:10:57 +07:00