Commit Graph

973 Commits

Author SHA1 Message Date
pe3zx
49ccfcd314 Migrate from TravisCI to GitHub Actions 2019-10-21 23:17:03 +07:00
pe3zx
8f3fbdf52b Update: README.md with cover photo 2019-10-15 23:18:12 +07:00
pe3zx
2c9d3ef91c Remove: malware.one 2019-10-15 23:03:52 +07:00
pe3zx
c6c5ee58eb Update: Hibernation Recon 2019-10-15 23:03:15 +07:00
pe3zx
1c388a8e65 Add: SpiderLabs/DoHC2 - DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH). 2019-10-14 22:45:00 +07:00
pe3zx
9626afed04 Add: Ne0nd0g/merlin - Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. 2019-10-14 22:39:52 +07:00
pe3zx
d5a776aafe Add: mdsecactivebreach/Chameleon - Chameleon: A tool for evading Proxy categorisation 2019-10-14 22:37:51 +07:00
pe3zx
e51057104a Add: lanrat/certgraph 2019-10-12 16:04:57 +07:00
pe3zx
a1b96d3dd4 Add: crt.sh 2019-10-12 16:03:46 +07:00
pe3zx
01f579dd20 Add: aboul3la/Sublist3r 2019-10-12 16:02:52 +07:00
pe3zx
7c6a66a9b3 Add: subfinder/subfinder 2019-10-12 16:01:29 +07:00
pe3zx
207fa1637f Add: blechschmidt/massdns 2019-10-12 16:00:02 +07:00
pe3zx
6b793c71fd Update section headers 2019-10-12 15:56:33 +07:00
pe3zx
458d991849 Separate OSINT section from Social Engineering 2019-10-12 15:53:55 +07:00
pe3zx
5bda10af89 Add: fireeye/ARDvark - 2019-10-10 18:16:18 +07:00
pe3zx
4202803aec Add: Capacitor/box-js - A tool for studying JavaScript malware 2019-10-10 18:12:04 +07:00
pe3zx
00467a898e Add: ring0lab/catphish - For phishing and corporate espionage. 2019-10-10 17:29:55 +07:00
pe3zx
72530b6ef9 Add: t4d/PhishingKitHunter 2019-10-10 17:05:34 +07:00
pe3zx
0ccdbf7852 Add OWASP/Amass - In-depth Attack Surface Mapping and Asset Discovery 2019-10-09 15:02:20 +07:00
pe3zx
52acc90764 Binary Analysis > secretsquirrel/recomposer 2019-10-05 18:51:03 +07:00
pe3zx
345bd6d206 DFIR > SekoiaLab/fastir_artifacts 2019-10-05 18:42:00 +07:00
pe3zx
4ac37ccb1d Malware Analysis: ohjeongwook/PowerShellRunBox 2019-10-05 18:39:16 +07:00
pe3zx
f3831ad9cd Add DFIR ORC 2019-09-27 16:23:58 +07:00
pe3zx
cba2fa763f Digital Forensics and Incident Response > CrowdStrike/automactc 2019-09-22 21:19:37 +07:00
pe3zx
4af0f359db Cloud Security > nccgroup/ScoutSuite 2019-09-22 21:08:18 +07:00
pe3zx
64fc822cd7 Binary Analysis > Consecuris/gdbida 2019-09-16 11:43:48 +07:00
pe3zx
b0655042c9 Vulnerable > appsecco/VyAPI 2019-09-16 11:21:15 +07:00
pe3zx
8731325307 Binary Analysis > Cutter 2019-09-11 19:28:46 +07:00
pe3zx
6852afd7a4 Binary Analysis > Cisco-Talos/GhIDA 2019-09-11 18:08:28 +07:00
pe3zx
cfafd26258 Binary Analysis > Cisco-Talos/Ghidraaas 2019-09-11 18:07:39 +07:00
pe3zx
89b6a60c83 Post Exploitation > fireeye/SharPersist 2019-09-10 01:28:37 +07:00
pe3zx
5e45b4f822 Post Exploitation > GhostPack/Seatbelt 2019-09-10 01:24:56 +07:00
pe3zx
0346d4e54b DFIR > DG Wingman 2019-09-09 18:48:30 +07:00
pe3zx
3f92b5e50a DFIR > SekoiaLab/Fastir_Collector 2019-09-09 18:46:55 +07:00
pe3zx
b3ae474bc2 DFIR > Live Response Collection - Cedarpelta 2019-09-09 18:45:46 +07:00
pe3zx
9f6a5bd54e DFIR > orlikoski/CyLR 2019-09-09 18:43:31 +07:00
pe3zx
a44149a64d DFIR > CyberDefenseInstitute/CDIR 2019-09-09 18:41:33 +07:00
pe3zx
2c088ed42d Post Exploitation > sud0woodo/DCOMrade 2019-09-09 17:56:30 +07:00
pe3zx
adba31a224 Binary Analysis > bootleg/ret-sync 2019-09-09 17:41:01 +07:00
pe3zx
731f710667 Remove 404 link 2019-09-09 01:07:34 +07:00
pe3zx
e55837fed3 Update link for 'Security Technical Implementation Guides' 2019-09-09 01:04:53 +07:00
pe3zx
2eb26b5f88 SE and OSINT > CellID Finder 2019-09-09 00:25:42 +07:00
pe3zx
9be642c630 SE and OSINT > CellMapper 2019-09-09 00:23:55 +07:00
pe3zx
bac5afa26d SE and OSINT > OpenCelliD 2019-09-09 00:21:32 +07:00
pe3zx
42a9fb14ec Remove Articles.md 2019-08-27 16:35:49 +07:00
pe3zx
46588123a2 Adversary Simulation > mdsecactivebreach/CACTUSTORCH 2019-08-27 15:13:50 +07:00
pe3zx
fd207b77fa Binary Analysis > Go Reverse Engineering Tool Kit 2019-08-27 15:07:43 +07:00
pe3zx
a5d001ce2b Mobile Security > apkdetect 2019-08-26 21:23:27 +07:00
pe3zx
01c9300dd8 Web Application Security > RhinoSecurityLabs/IPRotate_Burp_Extension 2019-08-26 21:19:43 +07:00
pe3zx
0e40a23957 Binary Analysis > pyGoRE 2019-08-26 20:02:50 +07:00
pe3zx
d29510349a Binary Analysis > taviso/loadlibrary 2019-08-26 19:45:25 +07:00
pe3zx
fe099fbb1c Post Exploitation > cobbr/Covenant 2019-08-26 18:56:01 +07:00
pe3zx
604b1c2242 Malware Analysis > nbeede/BoomBox 2019-08-21 21:18:33 +07:00
pe3zx
433de68e74 Exploits > jollheef/out-of-tree 2019-08-21 21:12:07 +07:00
pe3zx
2a194c9936 Exploits > itm4n/UsoDllLoader 2019-08-21 17:10:32 +07:00
pe3zx
cdc02fddfa Adversary Simulation > Unfetter 2019-08-21 16:51:28 +07:00
pe3zx
e2fa7af097 DFIR > philhagen/sof-elk 2019-08-21 16:42:03 +07:00
pe3zx
8ef29bd798 Social Engineering & OSINT > superhedgy/AttackSurfaceMapper 2019-08-11 23:16:03 +07:00
pe3zx
fe97a7c3e8 Social Engineering and OSINT > GreyNoise Visualizer 2019-08-06 19:38:56 +07:00
pe3zx
b37e33cbb3
Social Engineering and OSINT > Simple Email Reputation (emailrep) 2019-07-31 00:09:50 +07:00
pe3zx
a9c57b3973
Digital Forensics and Incident Response > s0md3v/Orbit 2019-07-29 19:56:24 +07:00
pe3zx
7f2f753caf
Tools > Social Engineering and OSINT > o365-attack-toolkit 2019-07-26 16:18:32 +07:00
pe3zx
bae19d0997 Malware Analysis > JPCERTCC/MalConfScan 2019-06-23 22:22:12 +07:00
pe3zx
b52d172d6a
Social Engineering and OSINT > muraenateam/muraena 2019-05-22 20:09:31 +07:00
pe3zx
32e1784453
Update Travis-CI link and remove 404 2019-05-21 18:14:45 +07:00
pe3zx
dbd50b5ac6
Malware Analysis > ecstatic-nobel/Analyst-Arsenal 2019-05-21 18:11:13 +07:00
pe3zx
6a65576409
Malware analysis > google/vxsig 2019-05-21 17:37:13 +07:00
pe3zx
51f7434826 Reorder hlldz/SpookFlare 2019-05-14 18:09:10 +07:00
pe3zx
930261334c Malware Analysis > ntddk/virustream 2019-05-14 18:07:28 +07:00
pe3zx
32c4f492f9 Malware Analysis > blackorbird/APT_REPORT 2019-05-14 18:06:14 +07:00
pe3zx
959fc2a905 Malware Analysis > DoctorWebLtd/malware-iocs 2019-05-14 18:04:56 +07:00
pe3zx
846193837e Malware Analysis > SpiderLabs/IOCs-IDPS 2019-05-14 18:03:23 +07:00
pe3zx
044fb5f9e9 Malware Analysis > eset/malware-ioc 2019-05-14 18:02:12 +07:00
pe3zx
036030d9e4 Malware Analysis > rastrea2r/rastrea2r 2019-05-14 17:59:59 +07:00
pe3zx
156bae56e8 Malware Analysis > advanced-threat-research/IOCs 2019-05-14 17:58:18 +07:00
pe3zx
ae2d50f648 Malware Analysis > pan-unit42/iocs 2019-05-14 17:56:32 +07:00
pe3zx
cd3ff71032 Malware Analysis > fireeye/iocs 2019-05-14 17:55:08 +07:00
pe3zx
05c33078e9
Vulnerable > AutomatedLab/AutomatedLab 2019-05-14 17:44:58 +07:00
pe3zx
fe57761357
Adversary Simulation & Emulation > praetorian-code/purple-team-attack-automation 2019-05-14 16:52:02 +07:00
pe3zx
f1661482fc
Add: [Tools][Post Exploitation] Arvanaghi/SessionGopher 2019-05-10 16:52:26 +07:00
pe3zx
58eda7b0d2
Add: [Tools][DFIR] PUNCH-Cyber/stoq 2019-05-09 15:16:08 +07:00
pe3zx
d7b6b935ec Separate Articles section from README.md 2019-05-03 21:23:46 +07:00
pe3zx
333b11a02c Redesign README.md 2019-05-03 00:49:56 +07:00
pe3zx
110c2113a8
[Tools][DFIR] sans-blue-team/DeepBlueCLI 2019-05-02 11:58:02 +07:00
pe3zx
f5b0e611f3
[Tools][AWS Security] asecure.cloud 2019-05-02 11:23:30 +07:00
pe3zx
c0453a6050
[Tools][Plugins] JPCERTCC/MalConfScan 2019-04-29 12:52:32 +07:00
pe3zx
5ae7adffc3
[Tools][DFIR]: MAGNET App Simulator 2019-04-22 14:06:03 +07:00
pe3zx
d77c8478ad
[Tools][Plugins] polylogyx/osq-ext-bin 2019-04-18 18:14:27 +07:00
pe3zx
3b238b0538
[Tools][Malware Analysis] zerosum0x0/smbdoor 2019-04-16 01:33:52 +07:00
pe3zx
ee360c0d29
[Tools][Malware Analysis] fireeye/flashmingo 2019-04-16 01:19:29 +07:00
pe3zx
d6d9a627f0
[Tools][Malware Analysis] InQuest/ThreatIngestor 2019-04-16 01:01:40 +07:00
pe3zx
9085c62062
Remove deleted article 2019-04-13 23:39:59 +07:00
pe3zx
0c63a5e511
[Tools][Adversary Emulation] d3vzer0/reternal-quickstart 2019-04-13 23:36:36 +07:00
pe3zx
8c932d7d00
[Tools][DFIR] ufrisk/LeechCore 2019-04-13 23:34:03 +07:00
pe3zx
fb6c3b5352
[Tools][Malware Analysis] outflanknl/EvilClippy 2019-04-13 23:31:33 +07:00
pe3zx
c7569daa4d
Update sub-section on Malware Analysis article 2019-04-13 23:29:47 +07:00
pe3zx
eaf94d89d1 [Tools][DFIR] SIEMonster 2019-03-31 22:56:09 +07:00
pe3zx
332c39bf34 [Tools][DFIR] Rock NSM 2019-03-31 22:50:13 +07:00
pe3zx
11f65cb016 [Tools][DFIR] Security Onion 2019-03-31 22:48:17 +07:00
pe3zx
ef8524c1e0 [Tools][DFIR] Graylog 2019-03-31 22:47:05 +07:00
pe3zx
1210fc2ac4 [Tools][DFIR] NXLog 2019-03-31 22:43:15 +07:00
pe3zx
08d3b20153 [Tools][DFIR] AlienVault OSSIM 2019-03-31 22:40:40 +07:00
pe3zx
d5d31da544 [Tools][Adversary Emulation] Re-play Adversarial Techniques 2019-03-31 21:30:15 +07:00
pe3zx
f03135064c [Tools][DFIR] yampelo/beagle 2019-03-31 21:28:21 +07:00
pe3zx
a6c3806852 [Tools][Post Exploitation] paranoidninja/CarbonCopy 2019-03-31 21:26:21 +07:00
pe3zx
5ccdb023f4 Remove 4XX links 2019-03-31 20:58:26 +07:00
pe3zx
ead6953ea1
Update README.md 2019-03-06 08:52:05 +07:00
pe3zx
c17b8671cb
[Tools][Tutorials] olafhartong/sysmon-modular 2019-03-04 13:59:28 +07:00
pe3zx
938772822d
[Articles][Web Application Security] 0xInfection/Awesome-WAF 2019-02-28 13:11:00 +07:00
pe3zx
13471ce85e
[Tools][Malware Analysis] CRXcavator 2019-02-25 14:37:18 +07:00
pe3zx
947af8b8ff
[Tools][Social Engineering & OSINT] Buscador 2019-02-25 13:08:43 +07:00
pe3zx
9467c16909
[Tools][Social Engineering and OSINT] 2019-02-25 13:05:20 +07:00
pe3zx
b45191ada3 [Tools][Malware Analysis] Malware Static Analysis 2019-02-09 12:16:50 +07:00
pe3zx
5a95c621c2 [Tools][OSINT] ZoomEye 2019-02-09 12:14:43 +07:00
pe3zx
9135cebfba [Tools][OSINT] FOFA Pro 2019-02-09 12:13:08 +07:00
pe3zx
2954813a38 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2019-02-09 12:06:34 +07:00
pe3zx
e1d73e3c5a
Update README.md
[Articles][Hardening] nsacyber/Hardware-and-Firmware-Security-Guidance - Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
2019-02-05 17:00:47 +07:00
pe3zx
4745b53062 [Articles][Exploitation] CVE-2018-8453:Win32k Elevation of Privilege Vulnerability Targeting the Middle East 2019-01-31 03:37:40 +07:00
pe3zx
1be4ec4cce [Tools][SE & OSINT] leapsecurity/InSpy 2019-01-31 02:54:17 +07:00
pe3zx
f1e471962b
Update travis-banner for new repository name 2019-01-28 13:27:01 +07:00
pe3zx
2d9052d084 Remove unable to connect link 2019-01-28 00:56:37 +07:00
pe3zx
089a8a4ffa Merge branch 'master' of github.com:pe3zx/my-awesome 2019-01-24 17:03:52 +00:00
pe3zx
5467afbc3c [Tools][Malware Analysis] malice 2019-01-23 22:06:26 +07:00
pe3zx
104ac78c36 [Tools][Network Security] DNSdumpster 2019-01-23 21:24:39 +07:00
pe3zx
cbd15d475c
[Tools][DFIR]: andreafortuna/autotimeliner 2019-01-20 20:27:21 +07:00
pe3zx
353552a08e [Tools][Social Engineering] drk1wi/Modlishka 2019-01-15 19:37:09 +07:00
pe3zx
8c4f12a8c7 [Tools][Plugins] radare/radare2ida 2019-01-15 19:19:28 +07:00
pe3zx
acfdc663e3 [Tools][Malware Analysis] MinervaLabsResearch/Mystique 2019-01-09 02:17:31 +07:00
pe3zx
dbf4d97ac3 [Articles][Malware Analysis] MAEC - Malware Attribute Enumeration and Characterization 2019-01-09 02:14:39 +07:00
pe3zx
9a7af3b683 [Articles][DFIR] Extracting Activity History from PowerShell Process Dumps 2019-01-07 16:46:49 +07:00
pe3zx
4781d1aefa Change repo name from my-awesome to my-infosec-awesome 2019-01-04 14:14:59 +07:00
pe3zx
2897ea776d [Tools][Post Exploitation] FuzzySecurity/Sharp-Suite 2019-01-04 14:13:29 +07:00
pe3zx
ec827e2225 [Articles][Cryptography] A Readable Specification of TLS 1.3 2019-01-02 06:47:15 +00:00
pe3zx
8095f343aa Remove unable to connect bookmarks 2019-01-02 03:58:24 +00:00
pe3zx
1dc19bb26d Merge branch 'master' of github.com:pe3zx/my-awesome 2019-01-02 03:52:27 +00:00
pe3zx
52b5cc6ce4 [Tools][Post Exploitation] Kevin-Robertson/Inveigh 2018-12-29 16:14:52 +07:00
pe3zx
849a26e8c6 [Tools][Cryptography] corkami/pcs 2018-12-29 14:57:48 +07:00
pe3zx
4a3b2823dc [Articles][Exploitation] Covering Ian Beer's exploit techniques for getvolattrlist bug (iOS 11-11.3.1) 2018-12-29 14:54:08 +07:00
pe3zx
b2dba46cc0 [Articles][Exploitation] CVE-2017-11176: A step-by-step Linux Kernel exploitation 2018-12-29 14:52:16 +07:00
pe3zx
4b78cd3149 [Articles][Post Exploitation]
Exfiltrating credentials via PAM backdoors & DNS requests
2018-12-29 14:40:21 +07:00
pe3zx
ba3875bee7 [Articles][Malware Analysis] How to become the best Malware Analyst E-V-E-R 2018-12-29 14:29:20 +07:00
pe3zx
1886613d3e [Articles][Malware Analysis] Android SMS Stealer 2018-12-29 11:47:25 +07:00
pe3zx
2ec767682b [Tools][Post Exploitation] fbkcs/ThunderDNS 2018-12-29 11:45:25 +07:00
pe3zx
80fd1ada50 [Articles][Malware Analysis] So You Want To Be A Malware Analyst 2018-12-29 01:57:09 +07:00
pe3zx
86136d88a2 [Articles][Reverse Engineering] Win32 Assembly Tutorials 2018-12-29 01:48:50 +07:00
pe3zx
d0a60b9a41 [Tools][Adversary Emulation] Coalfire-Research/Red-Baron 2018-12-24 01:25:04 +07:00
pe3zx
69e7110d0b [Tools][Social Engineering] certsocietegenerale/swordphish-awareness 2018-12-24 01:09:12 +07:00
pe3zx
145322a0e9 [Tools][Social Engineering] WeebSec/PhishX 2018-12-24 01:08:09 +07:00
pe3zx
6e328aefa1 [Tools][Social Engineering] gophish/gophish 2018-12-24 01:06:55 +07:00
pe3zx
33955e4ad2 [Tools][Social Engineering] thelinuxchoice/shellphish 2018-12-24 01:05:51 +07:00
pe3zx
27c09090fd [Tools][Social Engineering] UndeadSec/SocialFish 2018-12-24 01:04:26 +07:00
pe3zx
f8eed20a5f [Tools][Social Engineering] thelinuxchoice/blackeye 2018-12-24 01:03:03 +07:00
pe3zx
b658be6c38 [Tools][DFIR] blackbagtech/sleuthkit-APFS 2018-12-24 00:34:52 +07:00
pe3zx
5ef70cc990 [Tools][DFIR] salesforce/bro-sysmon 2018-12-23 22:56:45 +07:00
pe3zx
bf572d0c24 [Tools][DFIR] coinbase/dexter 2018-12-23 22:52:43 +07:00
pe3zx
2d56571a57 [Articles][Exploitation] Interactive Beginner's Guide to ROP 2018-12-19 11:50:20 +07:00
pe3zx
65a4228f00 [Tools][Digital Forensics] Detailed properties in the Office 365 audit log 2018-12-18 10:45:50 +07:00
pe3zx
9f60abc183 [Tools][Adversary Emulation] Attack Simulator in Office 365 2018-12-18 10:44:31 +07:00
pe3zx
e480552bda A Deep Analysis of the Microsoft Outlook Vulnerability CVE-2018-8587 2018-12-18 10:39:22 +07:00
pe3zx
e368d488e1 [Tools][Malware Analysis] Halo TI Center Beta 2018-12-13 16:19:45 +07:00
pe3zx
9dd2c3db84 [Tools][Binary Analysis] NASA-SW-VnV/ikos 2018-12-13 16:01:24 +07:00
pe3zx
7ba6f654b9 [Tools][Plugins] fireeye/flare-emu 2018-12-13 15:35:07 +07:00
pe3zx
70ea107e23 [Tools][DFIR] SecurityRiskAdvisors/TALR 2018-12-13 14:43:15 +07:00
pe3zx
d569aaa4e3 [Tools][Malware Analysis] nbulischeck/tyton 2018-12-13 14:39:26 +07:00
pe3zx
bdebb85c19 [Tools][DFIR] Cyber Analytics Repository 2018-12-13 14:33:39 +07:00
pe3zx
f355bbf00b [Articles][Malware Analysis] d00rt/emotet_research 2018-12-13 13:52:34 +07:00
pe3zx
e4334071a5 Add: prsecurity/CVE-2018-15982 2018-12-07 20:14:24 +07:00
pe3zx
05f82d326e Add: smgorelik/Windows-RCE-exploits 2018-12-07 20:09:25 +07:00
pe3zx
e27445bdc0 Add: tomchop/malcom 2018-12-06 13:49:56 +07:00
pe3zx
48339811ae Add: woj-ciech/kamerka 2018-11-30 14:37:53 +07:00
pe3zx
eb3ef3192b Add trustedsec/hate_crack 2018-11-28 17:25:52 +07:00
pe3zx
8d728c1c0a Add: jofpin/trape 2018-11-27 13:45:57 +07:00
pe3zx
2ee47c5713 Add: Encrypting for Apple's Secure Enclave 2018-11-25 21:34:44 +07:00
pe3zx
598911df52 Add: malwaredllc/byob 2018-11-25 21:30:47 +07:00
pe3zx
3457287ce4 Add: infosecn1nja/AD-Attack-Defense - Active Directory Security For Red & Blue Team 2018-11-25 21:28:58 +07:00
pe3zx
8d1b5797c1 Add: SpiderLabs/sheepl 2018-11-25 21:27:51 +07:00
pe3zx
156f8391c4 Add: OMENScan/Achoir 2018-11-25 21:20:03 +07:00
pe3zx
b89a7e6479 Add: VulnReproduction/LinuxFlaw 2018-11-25 21:18:34 +07:00
pe3zx
af0990c4a2 Add: kgretzky/evilginx2 2018-11-25 21:10:09 +07:00
pe3zx
a6e2def67d Remove separator lines 2018-11-13 16:27:54 +07:00
pe3zx
ad47aff52d Add: Four Ways to Bypass iOS SSL Verification and Certificate Pinning 2018-11-13 13:51:17 +07:00
pe3zx
79562ea1cf Remove: unable to connect links 2018-11-12 21:52:10 +07:00
pe3zx
e4ff72f767 Fix: Missing html tag 2018-11-12 21:43:56 +07:00
pe3zx
6444cd24f8 Add: An introduction to exploiting userspace race conditions on iOS 2018-11-11 22:27:57 +07:00
pe3zx
8e12e9da9c Add: EXPLOITING WINDOWS’ IP ID RANDOMIZATION BUG TO LEAK KERNEL DATA AND MORE (CVE-2018-8493) 2018-11-11 22:27:06 +07:00
pe3zx
00de53362f Add: hannob/tls-what-can-go-wrong 2018-11-11 22:23:10 +07:00
pe3zx
bd9ebaa733 Add: s0md3v/XSStrike 2018-11-11 22:21:30 +07:00
pe3zx
9d616ae475 Add: Finding TikTok messages in iOS 2018-11-11 22:12:35 +07:00
pe3zx
29074ce5b8 Add: MorteNoir1/virtualbox_e1000_0day 2018-11-07 11:55:35 +07:00
pe3zx
949e0acc33 Add: OmerYa/Invisi-Shell 2018-11-05 11:54:33 +07:00
pe3zx
773fba9b98 Add: Microsoft/ProcDump-for-Linux 2018-11-05 11:52:40 +07:00
pe3zx
31bb2f498d Add: Forensic Analysis Of The μTorrent Peer-to-Peer Client In Windows 2018-11-05 11:32:11 +07:00
pe3zx
4b8e07eceb Update: Detecting Mimikatz & other Suspicious LSASS Access 2018-11-05 11:27:31 +07:00
pe3zx
e68542eeca Add: RegRipper & keys parsed by plugins 2018-11-05 11:26:40 +07:00
pe3zx
d2e8c61336 Add: mac4n6's Presentations 2018-11-05 11:19:12 +07:00
pe3zx
cf8465c6fb Add: "Gone In 10 Seconds" Snapchat Forensics 2018-11-05 11:13:19 +07:00
pe3zx
062d650787 Add: LightSpeed, a race for an iOS/MacOS sandbox escape 2018-11-01 15:37:50 +07:00
pe3zx
c06ecb8619 Add: Kernel RCE caused by buffer overflow in Apple's ICMP packet-handling code (CVE-2018-4407) 2018-10-31 11:42:48 +07:00
pe3zx
7e53378194 Add: A Guide to ARM64 / AArch64 Assembly on Linux with Shellcodes and Cryptography 2018-10-31 11:26:10 +07:00
pe3zx
c15e3a91a9 Add: sensepost/goDoH - godoh - A DNS-over-HTTPS C2 2018-10-30 13:41:35 +07:00