pe3zx
|
38d9d0b96a
|
Add: GhostPack/Invoke-Evasion to Defense Evasion section
|
2022-04-20 23:34:46 +07:00 |
|
pe3zx
|
4b5ab27415
|
Add: mgeeky/AzureRT to Cloud Security section
|
2022-04-20 23:33:41 +07:00 |
|
pe3zx
|
2038d60233
|
Add: Coalfire-Research/npk to Password Cracking section
|
2022-04-19 11:41:35 +07:00 |
|
pe3zx
|
c326c6a4cd
|
Add: scrt/avdebugger to Defense Evasion section
|
2022-04-19 11:38:03 +07:00 |
|
pe3zx
|
3e4163e3ef
|
Add: travisfoley/dfirtriage to DFIR section
|
2022-04-18 17:56:51 +07:00 |
|
pe3zx
|
27d9ca0305
|
Add: Raz0r/semgrep-smart-contracts to Smart Contract section
|
2022-04-18 14:24:19 +07:00 |
|
pe3zx
|
2d11ba80cc
|
Add: firefart/stunner to Network Security section
|
2022-04-18 14:18:49 +07:00 |
|
pe3zx
|
0ed7f5b09a
|
Add: pwn1sher/frostbyte to Execution section
|
2022-04-18 12:32:55 +07:00 |
|
pe3zx
|
de5c09570d
|
Add: 0xsp-SRD/OffensivePascal
|
2022-04-03 23:30:12 +07:00 |
|
pe3zx
|
abd7e905bc
|
Add: waldo-irc/YouMayPasser to Defense Evasion section
|
2022-03-30 15:06:58 +07:00 |
|
pe3zx
|
80add68e7f
|
Add: Gr1mmie/AtlasC2 to C2 section
|
2022-03-30 15:05:16 +07:00 |
|
pe3zx
|
ce0ac02859
|
Add: fox-it/cobaltstrike-beacon-data to Data Sets section
|
2022-03-30 15:03:36 +07:00 |
|
pe3zx
|
b01ff82bef
|
Add: VirtualAllocEx/Payload-Download-Cradles to Defense Evasion section
|
2022-03-30 14:34:57 +07:00 |
|
pe3zx
|
9d1a5b3484
|
Add: PSGumshoe/PSGumshoe to DFIR section
|
2022-03-30 10:21:40 +07:00 |
|
pe3zx
|
4143afbd14
|
Add: shogunlab/Mochi to Execution section
|
2022-03-30 10:17:41 +07:00 |
|
pe3zx
|
d187b0f97d
|
Add: VirtualAlllocEx/Shellcode-Downloader-CreateThread to Defense Evasion section
|
2022-03-30 10:15:28 +07:00 |
|
pe3zx
|
581eebcbae
|
Add: optiv/Talon to Credential Access section
|
2022-03-20 23:07:07 +07:00 |
|
pe3zx
|
1a98dba6df
|
Add: mrd0x/BITB in Social Engineering section
|
2022-03-20 22:48:02 +07:00 |
|
pe3zx
|
0809be28b3
|
Add: Orange-Cyberdefense/GOAD to Vulnerable section
|
2022-03-15 22:53:35 +07:00 |
|
pe3zx
|
3e60b2ed1d
|
Add: NtQuerySystemInformation/CustomKeyboardLayoutPersistence to Persistence section
|
2022-03-15 22:33:07 +07:00 |
|
pe3zx
|
5be248ba8c
|
Add: FourCoreLabs/EDRHunt to Recon section
|
2022-03-15 22:25:07 +07:00 |
|
pe3zx
|
6c20e7a4bf
|
Add InternetDB to OSINT section
|
2022-03-15 22:22:24 +07:00 |
|
pe3zx
|
a4f47b2bad
|
Add: nettitude/RunOF to Execution section
|
2022-03-13 18:42:52 +07:00 |
|
pe3zx
|
c85d7e02bc
|
Add: sysdream/ligolo to C2 section
|
2022-03-13 18:39:33 +07:00 |
|
pe3zx
|
1ec4900019
|
Add: tnpitsecurity/ligolo-ng to C2 section
|
2022-03-13 18:38:44 +07:00 |
|
pe3zx
|
af5084f9ea
|
Add: klezVirus/SysWhispers3 to Defense Evasion section
|
2022-03-13 18:35:24 +07:00 |
|
pe3zx
|
fdef352b57
|
Add: cube0x0/SyscallPack to Defense Evasion section
|
2022-03-13 18:26:43 +07:00 |
|
pe3zx
|
48c8957fa0
|
Add: nickzer0/RedLab
|
2022-03-08 17:02:44 +07:00 |
|
pe3zx
|
12945264b6
|
Add: binref/refinery to Binary Analysis section
|
2022-03-08 14:41:57 +07:00 |
|
pe3zx
|
1833151022
|
Add: HuskyHacks/RustyProcessInjectors to Defense Evasion section
|
2022-03-08 14:27:46 +07:00 |
|
pe3zx
|
c3904f7d39
|
Add: pandora-analysis/pandora to Malware Analysis section
|
2022-03-07 22:39:30 +07:00 |
|
pe3zx
|
9a65bea9e3
|
Add: mttaggart/OffensiveNotion to C&C section
|
2022-03-06 20:48:04 +07:00 |
|
pe3zx
|
7b60a369c8
|
Add: wumb0/rust_bof to Execution section
|
2022-03-02 12:48:12 +07:00 |
|
pe3zx
|
3150daeaeb
|
Add: mandiant/GoReSym to Binary Analysis section
|
2022-03-02 12:46:44 +07:00 |
|
pe3zx
|
23a4817755
|
Add: YaraDbg to Malware Analysis section
|
2022-03-02 11:53:34 +07:00 |
|
pe3zx
|
710f4ec264
|
Add: wgpsec/CreateHiddenAccount to Persistence section
|
2022-02-27 18:05:15 +07:00 |
|
pe3zx
|
f34e03e08f
|
Add: Allevon412/TeamsImplant to Execution section
|
2022-02-27 18:03:55 +07:00 |
|
pe3zx
|
ca1b92811f
|
Add: klezVirus/SharpLdapRelayScan to Recon/Discovery section
|
2022-02-27 17:56:22 +07:00 |
|
pe3zx
|
04745f1fe2
|
Add: zyn3rgy/LdapRelayScan to Recon/Discovery section
|
2022-02-27 17:55:01 +07:00 |
|
pe3zx
|
116687d48e
|
Add: Dramelac/GoldenCopy to Credential Access section
|
2022-02-27 17:53:21 +07:00 |
|
pe3zx
|
b96cffd00a
|
Add: cube0x0/LdapSignCheck to Recon/Discovery section
|
2022-02-27 17:51:58 +07:00 |
|
pe3zx
|
c28e63018b
|
Add: cube0x0/BofRoast to Credential Access section
|
2022-02-24 22:37:27 +07:00 |
|
pe3zx
|
b9ec9d3526
|
Add: GetRektBoy724/SharpHalos to Defense Evasion section
|
2022-02-24 22:27:36 +07:00 |
|
pe3zx
|
b1897b1e57
|
Add: icyguider/Nimcrypt2 to Defense Evasion section
|
2022-02-24 22:26:09 +07:00 |
|
pe3zx
|
18f6d9edd1
|
Add: Maat to Binary Analysis section
|
2022-02-24 22:07:54 +07:00 |
|
pe3zx
|
a266325508
|
Add: hasherezade/process_overwriting to Defense Evasion section
|
2022-02-20 17:07:10 +07:00 |
|
pe3zx
|
0bf4084f6d
|
Remove duplicates
|
2022-02-20 02:02:49 +07:00 |
|
pe3zx
|
afe97a9bf9
|
Add: DarkCoderSc/PowerRunAsSystem to Privilege Escalation section
|
2022-02-19 22:54:55 +07:00 |
|
pe3zx
|
e0e87df5a7
|
Add: log2timeline/dftimewolf to DFIR section
|
2022-02-19 22:14:00 +07:00 |
|
pe3zx
|
5333f70f57
|
Add: mandiant/Mandiant-Azure-AD-Investigator to DFIR section
|
2022-02-19 22:11:06 +07:00 |
|