Commit Graph

973 Commits

Author SHA1 Message Date
pe3zx
d29510349a Binary Analysis > taviso/loadlibrary 2019-08-26 19:45:25 +07:00
pe3zx
fe099fbb1c Post Exploitation > cobbr/Covenant 2019-08-26 18:56:01 +07:00
pe3zx
604b1c2242 Malware Analysis > nbeede/BoomBox 2019-08-21 21:18:33 +07:00
pe3zx
433de68e74 Exploits > jollheef/out-of-tree 2019-08-21 21:12:07 +07:00
pe3zx
2a194c9936 Exploits > itm4n/UsoDllLoader 2019-08-21 17:10:32 +07:00
pe3zx
cdc02fddfa Adversary Simulation > Unfetter 2019-08-21 16:51:28 +07:00
pe3zx
e2fa7af097 DFIR > philhagen/sof-elk 2019-08-21 16:42:03 +07:00
pe3zx
8ef29bd798 Social Engineering & OSINT > superhedgy/AttackSurfaceMapper 2019-08-11 23:16:03 +07:00
pe3zx
fe97a7c3e8 Social Engineering and OSINT > GreyNoise Visualizer 2019-08-06 19:38:56 +07:00
pe3zx
b37e33cbb3
Social Engineering and OSINT > Simple Email Reputation (emailrep) 2019-07-31 00:09:50 +07:00
pe3zx
a9c57b3973
Digital Forensics and Incident Response > s0md3v/Orbit 2019-07-29 19:56:24 +07:00
pe3zx
7f2f753caf
Tools > Social Engineering and OSINT > o365-attack-toolkit 2019-07-26 16:18:32 +07:00
pe3zx
bae19d0997 Malware Analysis > JPCERTCC/MalConfScan 2019-06-23 22:22:12 +07:00
pe3zx
b52d172d6a
Social Engineering and OSINT > muraenateam/muraena 2019-05-22 20:09:31 +07:00
pe3zx
32e1784453
Update Travis-CI link and remove 404 2019-05-21 18:14:45 +07:00
pe3zx
dbd50b5ac6
Malware Analysis > ecstatic-nobel/Analyst-Arsenal 2019-05-21 18:11:13 +07:00
pe3zx
6a65576409
Malware analysis > google/vxsig 2019-05-21 17:37:13 +07:00
pe3zx
51f7434826 Reorder hlldz/SpookFlare 2019-05-14 18:09:10 +07:00
pe3zx
930261334c Malware Analysis > ntddk/virustream 2019-05-14 18:07:28 +07:00
pe3zx
32c4f492f9 Malware Analysis > blackorbird/APT_REPORT 2019-05-14 18:06:14 +07:00
pe3zx
959fc2a905 Malware Analysis > DoctorWebLtd/malware-iocs 2019-05-14 18:04:56 +07:00
pe3zx
846193837e Malware Analysis > SpiderLabs/IOCs-IDPS 2019-05-14 18:03:23 +07:00
pe3zx
044fb5f9e9 Malware Analysis > eset/malware-ioc 2019-05-14 18:02:12 +07:00
pe3zx
036030d9e4 Malware Analysis > rastrea2r/rastrea2r 2019-05-14 17:59:59 +07:00
pe3zx
156bae56e8 Malware Analysis > advanced-threat-research/IOCs 2019-05-14 17:58:18 +07:00
pe3zx
ae2d50f648 Malware Analysis > pan-unit42/iocs 2019-05-14 17:56:32 +07:00
pe3zx
cd3ff71032 Malware Analysis > fireeye/iocs 2019-05-14 17:55:08 +07:00
pe3zx
05c33078e9
Vulnerable > AutomatedLab/AutomatedLab 2019-05-14 17:44:58 +07:00
pe3zx
fe57761357
Adversary Simulation & Emulation > praetorian-code/purple-team-attack-automation 2019-05-14 16:52:02 +07:00
pe3zx
f1661482fc
Add: [Tools][Post Exploitation] Arvanaghi/SessionGopher 2019-05-10 16:52:26 +07:00
pe3zx
58eda7b0d2
Add: [Tools][DFIR] PUNCH-Cyber/stoq 2019-05-09 15:16:08 +07:00
pe3zx
d7b6b935ec Separate Articles section from README.md 2019-05-03 21:23:46 +07:00
pe3zx
333b11a02c Redesign README.md 2019-05-03 00:49:56 +07:00
pe3zx
110c2113a8
[Tools][DFIR] sans-blue-team/DeepBlueCLI 2019-05-02 11:58:02 +07:00
pe3zx
f5b0e611f3
[Tools][AWS Security] asecure.cloud 2019-05-02 11:23:30 +07:00
pe3zx
c0453a6050
[Tools][Plugins] JPCERTCC/MalConfScan 2019-04-29 12:52:32 +07:00
pe3zx
5ae7adffc3
[Tools][DFIR]: MAGNET App Simulator 2019-04-22 14:06:03 +07:00
pe3zx
d77c8478ad
[Tools][Plugins] polylogyx/osq-ext-bin 2019-04-18 18:14:27 +07:00
pe3zx
3b238b0538
[Tools][Malware Analysis] zerosum0x0/smbdoor 2019-04-16 01:33:52 +07:00
pe3zx
ee360c0d29
[Tools][Malware Analysis] fireeye/flashmingo 2019-04-16 01:19:29 +07:00
pe3zx
d6d9a627f0
[Tools][Malware Analysis] InQuest/ThreatIngestor 2019-04-16 01:01:40 +07:00
pe3zx
9085c62062
Remove deleted article 2019-04-13 23:39:59 +07:00
pe3zx
0c63a5e511
[Tools][Adversary Emulation] d3vzer0/reternal-quickstart 2019-04-13 23:36:36 +07:00
pe3zx
8c932d7d00
[Tools][DFIR] ufrisk/LeechCore 2019-04-13 23:34:03 +07:00
pe3zx
fb6c3b5352
[Tools][Malware Analysis] outflanknl/EvilClippy 2019-04-13 23:31:33 +07:00
pe3zx
c7569daa4d
Update sub-section on Malware Analysis article 2019-04-13 23:29:47 +07:00
pe3zx
eaf94d89d1 [Tools][DFIR] SIEMonster 2019-03-31 22:56:09 +07:00
pe3zx
332c39bf34 [Tools][DFIR] Rock NSM 2019-03-31 22:50:13 +07:00
pe3zx
11f65cb016 [Tools][DFIR] Security Onion 2019-03-31 22:48:17 +07:00
pe3zx
ef8524c1e0 [Tools][DFIR] Graylog 2019-03-31 22:47:05 +07:00
pe3zx
1210fc2ac4 [Tools][DFIR] NXLog 2019-03-31 22:43:15 +07:00
pe3zx
08d3b20153 [Tools][DFIR] AlienVault OSSIM 2019-03-31 22:40:40 +07:00
pe3zx
d5d31da544 [Tools][Adversary Emulation] Re-play Adversarial Techniques 2019-03-31 21:30:15 +07:00
pe3zx
f03135064c [Tools][DFIR] yampelo/beagle 2019-03-31 21:28:21 +07:00
pe3zx
a6c3806852 [Tools][Post Exploitation] paranoidninja/CarbonCopy 2019-03-31 21:26:21 +07:00
pe3zx
5ccdb023f4 Remove 4XX links 2019-03-31 20:58:26 +07:00
pe3zx
ead6953ea1
Update README.md 2019-03-06 08:52:05 +07:00
pe3zx
c17b8671cb
[Tools][Tutorials] olafhartong/sysmon-modular 2019-03-04 13:59:28 +07:00
pe3zx
938772822d
[Articles][Web Application Security] 0xInfection/Awesome-WAF 2019-02-28 13:11:00 +07:00
pe3zx
13471ce85e
[Tools][Malware Analysis] CRXcavator 2019-02-25 14:37:18 +07:00
pe3zx
947af8b8ff
[Tools][Social Engineering & OSINT] Buscador 2019-02-25 13:08:43 +07:00
pe3zx
9467c16909
[Tools][Social Engineering and OSINT] 2019-02-25 13:05:20 +07:00
pe3zx
b45191ada3 [Tools][Malware Analysis] Malware Static Analysis 2019-02-09 12:16:50 +07:00
pe3zx
5a95c621c2 [Tools][OSINT] ZoomEye 2019-02-09 12:14:43 +07:00
pe3zx
9135cebfba [Tools][OSINT] FOFA Pro 2019-02-09 12:13:08 +07:00
pe3zx
2954813a38 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2019-02-09 12:06:34 +07:00
pe3zx
e1d73e3c5a
Update README.md
[Articles][Hardening] nsacyber/Hardware-and-Firmware-Security-Guidance - Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
2019-02-05 17:00:47 +07:00
pe3zx
4745b53062 [Articles][Exploitation] CVE-2018-8453:Win32k Elevation of Privilege Vulnerability Targeting the Middle East 2019-01-31 03:37:40 +07:00
pe3zx
1be4ec4cce [Tools][SE & OSINT] leapsecurity/InSpy 2019-01-31 02:54:17 +07:00
pe3zx
f1e471962b
Update travis-banner for new repository name 2019-01-28 13:27:01 +07:00
pe3zx
2d9052d084 Remove unable to connect link 2019-01-28 00:56:37 +07:00
pe3zx
089a8a4ffa Merge branch 'master' of github.com:pe3zx/my-awesome 2019-01-24 17:03:52 +00:00
pe3zx
5467afbc3c [Tools][Malware Analysis] malice 2019-01-23 22:06:26 +07:00
pe3zx
104ac78c36 [Tools][Network Security] DNSdumpster 2019-01-23 21:24:39 +07:00
pe3zx
cbd15d475c
[Tools][DFIR]: andreafortuna/autotimeliner 2019-01-20 20:27:21 +07:00
pe3zx
353552a08e [Tools][Social Engineering] drk1wi/Modlishka 2019-01-15 19:37:09 +07:00
pe3zx
8c4f12a8c7 [Tools][Plugins] radare/radare2ida 2019-01-15 19:19:28 +07:00
pe3zx
acfdc663e3 [Tools][Malware Analysis] MinervaLabsResearch/Mystique 2019-01-09 02:17:31 +07:00
pe3zx
dbf4d97ac3 [Articles][Malware Analysis] MAEC - Malware Attribute Enumeration and Characterization 2019-01-09 02:14:39 +07:00
pe3zx
9a7af3b683 [Articles][DFIR] Extracting Activity History from PowerShell Process Dumps 2019-01-07 16:46:49 +07:00
pe3zx
4781d1aefa Change repo name from my-awesome to my-infosec-awesome 2019-01-04 14:14:59 +07:00
pe3zx
2897ea776d [Tools][Post Exploitation] FuzzySecurity/Sharp-Suite 2019-01-04 14:13:29 +07:00
pe3zx
ec827e2225 [Articles][Cryptography] A Readable Specification of TLS 1.3 2019-01-02 06:47:15 +00:00
pe3zx
8095f343aa Remove unable to connect bookmarks 2019-01-02 03:58:24 +00:00
pe3zx
1dc19bb26d Merge branch 'master' of github.com:pe3zx/my-awesome 2019-01-02 03:52:27 +00:00
pe3zx
52b5cc6ce4 [Tools][Post Exploitation] Kevin-Robertson/Inveigh 2018-12-29 16:14:52 +07:00
pe3zx
849a26e8c6 [Tools][Cryptography] corkami/pcs 2018-12-29 14:57:48 +07:00
pe3zx
4a3b2823dc [Articles][Exploitation] Covering Ian Beer's exploit techniques for getvolattrlist bug (iOS 11-11.3.1) 2018-12-29 14:54:08 +07:00
pe3zx
b2dba46cc0 [Articles][Exploitation] CVE-2017-11176: A step-by-step Linux Kernel exploitation 2018-12-29 14:52:16 +07:00
pe3zx
4b78cd3149 [Articles][Post Exploitation]
Exfiltrating credentials via PAM backdoors & DNS requests
2018-12-29 14:40:21 +07:00
pe3zx
ba3875bee7 [Articles][Malware Analysis] How to become the best Malware Analyst E-V-E-R 2018-12-29 14:29:20 +07:00
pe3zx
1886613d3e [Articles][Malware Analysis] Android SMS Stealer 2018-12-29 11:47:25 +07:00
pe3zx
2ec767682b [Tools][Post Exploitation] fbkcs/ThunderDNS 2018-12-29 11:45:25 +07:00
pe3zx
80fd1ada50 [Articles][Malware Analysis] So You Want To Be A Malware Analyst 2018-12-29 01:57:09 +07:00
pe3zx
86136d88a2 [Articles][Reverse Engineering] Win32 Assembly Tutorials 2018-12-29 01:48:50 +07:00
pe3zx
d0a60b9a41 [Tools][Adversary Emulation] Coalfire-Research/Red-Baron 2018-12-24 01:25:04 +07:00
pe3zx
69e7110d0b [Tools][Social Engineering] certsocietegenerale/swordphish-awareness 2018-12-24 01:09:12 +07:00
pe3zx
145322a0e9 [Tools][Social Engineering] WeebSec/PhishX 2018-12-24 01:08:09 +07:00
pe3zx
6e328aefa1 [Tools][Social Engineering] gophish/gophish 2018-12-24 01:06:55 +07:00
pe3zx
33955e4ad2 [Tools][Social Engineering] thelinuxchoice/shellphish 2018-12-24 01:05:51 +07:00
pe3zx
27c09090fd [Tools][Social Engineering] UndeadSec/SocialFish 2018-12-24 01:04:26 +07:00
pe3zx
f8eed20a5f [Tools][Social Engineering] thelinuxchoice/blackeye 2018-12-24 01:03:03 +07:00
pe3zx
b658be6c38 [Tools][DFIR] blackbagtech/sleuthkit-APFS 2018-12-24 00:34:52 +07:00
pe3zx
5ef70cc990 [Tools][DFIR] salesforce/bro-sysmon 2018-12-23 22:56:45 +07:00
pe3zx
bf572d0c24 [Tools][DFIR] coinbase/dexter 2018-12-23 22:52:43 +07:00
pe3zx
2d56571a57 [Articles][Exploitation] Interactive Beginner's Guide to ROP 2018-12-19 11:50:20 +07:00
pe3zx
65a4228f00 [Tools][Digital Forensics] Detailed properties in the Office 365 audit log 2018-12-18 10:45:50 +07:00
pe3zx
9f60abc183 [Tools][Adversary Emulation] Attack Simulator in Office 365 2018-12-18 10:44:31 +07:00
pe3zx
e480552bda A Deep Analysis of the Microsoft Outlook Vulnerability CVE-2018-8587 2018-12-18 10:39:22 +07:00
pe3zx
e368d488e1 [Tools][Malware Analysis] Halo TI Center Beta 2018-12-13 16:19:45 +07:00
pe3zx
9dd2c3db84 [Tools][Binary Analysis] NASA-SW-VnV/ikos 2018-12-13 16:01:24 +07:00
pe3zx
7ba6f654b9 [Tools][Plugins] fireeye/flare-emu 2018-12-13 15:35:07 +07:00
pe3zx
70ea107e23 [Tools][DFIR] SecurityRiskAdvisors/TALR 2018-12-13 14:43:15 +07:00
pe3zx
d569aaa4e3 [Tools][Malware Analysis] nbulischeck/tyton 2018-12-13 14:39:26 +07:00
pe3zx
bdebb85c19 [Tools][DFIR] Cyber Analytics Repository 2018-12-13 14:33:39 +07:00
pe3zx
f355bbf00b [Articles][Malware Analysis] d00rt/emotet_research 2018-12-13 13:52:34 +07:00
pe3zx
e4334071a5 Add: prsecurity/CVE-2018-15982 2018-12-07 20:14:24 +07:00
pe3zx
05f82d326e Add: smgorelik/Windows-RCE-exploits 2018-12-07 20:09:25 +07:00
pe3zx
e27445bdc0 Add: tomchop/malcom 2018-12-06 13:49:56 +07:00
pe3zx
48339811ae Add: woj-ciech/kamerka 2018-11-30 14:37:53 +07:00
pe3zx
eb3ef3192b Add trustedsec/hate_crack 2018-11-28 17:25:52 +07:00
pe3zx
8d728c1c0a Add: jofpin/trape 2018-11-27 13:45:57 +07:00
pe3zx
2ee47c5713 Add: Encrypting for Apple's Secure Enclave 2018-11-25 21:34:44 +07:00
pe3zx
598911df52 Add: malwaredllc/byob 2018-11-25 21:30:47 +07:00
pe3zx
3457287ce4 Add: infosecn1nja/AD-Attack-Defense - Active Directory Security For Red & Blue Team 2018-11-25 21:28:58 +07:00
pe3zx
8d1b5797c1 Add: SpiderLabs/sheepl 2018-11-25 21:27:51 +07:00
pe3zx
156f8391c4 Add: OMENScan/Achoir 2018-11-25 21:20:03 +07:00
pe3zx
b89a7e6479 Add: VulnReproduction/LinuxFlaw 2018-11-25 21:18:34 +07:00
pe3zx
af0990c4a2 Add: kgretzky/evilginx2 2018-11-25 21:10:09 +07:00
pe3zx
a6e2def67d Remove separator lines 2018-11-13 16:27:54 +07:00
pe3zx
ad47aff52d Add: Four Ways to Bypass iOS SSL Verification and Certificate Pinning 2018-11-13 13:51:17 +07:00
pe3zx
79562ea1cf Remove: unable to connect links 2018-11-12 21:52:10 +07:00
pe3zx
e4ff72f767 Fix: Missing html tag 2018-11-12 21:43:56 +07:00
pe3zx
6444cd24f8 Add: An introduction to exploiting userspace race conditions on iOS 2018-11-11 22:27:57 +07:00
pe3zx
8e12e9da9c Add: EXPLOITING WINDOWS’ IP ID RANDOMIZATION BUG TO LEAK KERNEL DATA AND MORE (CVE-2018-8493) 2018-11-11 22:27:06 +07:00
pe3zx
00de53362f Add: hannob/tls-what-can-go-wrong 2018-11-11 22:23:10 +07:00
pe3zx
bd9ebaa733 Add: s0md3v/XSStrike 2018-11-11 22:21:30 +07:00
pe3zx
9d616ae475 Add: Finding TikTok messages in iOS 2018-11-11 22:12:35 +07:00
pe3zx
29074ce5b8 Add: MorteNoir1/virtualbox_e1000_0day 2018-11-07 11:55:35 +07:00
pe3zx
949e0acc33 Add: OmerYa/Invisi-Shell 2018-11-05 11:54:33 +07:00
pe3zx
773fba9b98 Add: Microsoft/ProcDump-for-Linux 2018-11-05 11:52:40 +07:00
pe3zx
31bb2f498d Add: Forensic Analysis Of The μTorrent Peer-to-Peer Client In Windows 2018-11-05 11:32:11 +07:00
pe3zx
4b8e07eceb Update: Detecting Mimikatz & other Suspicious LSASS Access 2018-11-05 11:27:31 +07:00
pe3zx
e68542eeca Add: RegRipper & keys parsed by plugins 2018-11-05 11:26:40 +07:00
pe3zx
d2e8c61336 Add: mac4n6's Presentations 2018-11-05 11:19:12 +07:00
pe3zx
cf8465c6fb Add: "Gone In 10 Seconds" Snapchat Forensics 2018-11-05 11:13:19 +07:00
pe3zx
062d650787 Add: LightSpeed, a race for an iOS/MacOS sandbox escape 2018-11-01 15:37:50 +07:00
pe3zx
c06ecb8619 Add: Kernel RCE caused by buffer overflow in Apple's ICMP packet-handling code (CVE-2018-4407) 2018-10-31 11:42:48 +07:00
pe3zx
7e53378194 Add: A Guide to ARM64 / AArch64 Assembly on Linux with Shellcodes and Cryptography 2018-10-31 11:26:10 +07:00
pe3zx
c15e3a91a9 Add: sensepost/goDoH - godoh - A DNS-over-HTTPS C2 2018-10-30 13:41:35 +07:00
pe3zx
c6ff95d901 Add: TheSecondSun/Bashark - Bash post exploitation toolkit 2018-10-30 13:39:32 +07:00
pe3zx
68a124ecea Add: FortyNorthSecurity/WMImplant - This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based. 2018-10-30 13:35:20 +07:00
pe3zx
bf099e9960 Add: Patrowl/PatrowlManager - PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform 2018-10-30 13:24:41 +07:00
pe3zx
15507e7c47 Add: https://www.fortinet.com/blog/threat-research/inspect-mach-messages-in-macos-kernel-mode--part-ii--sniffing-th.html 2018-10-30 13:17:46 +07:00
pe3zx
c93c9bdb2b Add: Analysis: Inspecting Mach Messages in macOS Kernel-Mode Part I: Sniffing the sent Mach messages 2018-10-30 13:17:04 +07:00
pe3zx
f9cdfb9f90 Add: google/GiftStick - 1-Click push forensics evidence to the cloud 2018-10-30 13:02:30 +07:00
pe3zx
d00d7210fe Add: 'CVE-2018-8460: EXPOSING A DOUBLE FREE IN INTERNET EXPLORER FOR CODE EXECUTION' 2018-10-20 23:42:30 +07:00
pe3zx
d7929c6159 Add: 'Finding Slack app messages in iOS' 2018-10-20 23:37:35 +07:00
pe3zx
160c67e33a Add: 'An Analysis of Microsoft Edge Chakra JavascriptArray TypeId Handling Memory Corruption (CVE-2018-8467)' 2018-10-20 23:34:41 +07:00
pe3zx
fa2ee2ff38 Add: 'Cloud Forensics: Google Drive' 2018-10-20 23:32:03 +07:00
pe3zx
a211cd445d Add: 0xbecca/Amcache_Scan 2018-10-20 23:30:50 +07:00
pe3zx
0257aa0d9f Add: 'Writing the worlds worst Android fuzzer, and then improving it' 2018-10-20 23:03:02 +07:00
pe3zx
580e338db1 Add salesforce/ja3 on Tools 2018-10-20 21:02:06 +07:00
pe3zx
80ccbca617 Remove unreachable resources 2018-10-13 16:28:10 +07:00
pe3zx
bc301a4b32 Add: CrowdStrike/Forensics 2018-10-07 20:52:09 +07:00
pe3zx
04ad196481 Add: AIR GO 2018-10-07 20:42:35 +07:00
pe3zx
d21d8c9f78 Add: cmu-sei/cyobstract 2018-10-07 20:38:50 +07:00
pe3zx
c2fc36e036 Add: chryzsh/DarthSidious 2018-10-07 20:34:01 +07:00
pe3zx
8001c388fa Fix wrong reference on PoS malware 2018-10-07 15:40:12 +07:00
pe3zx
32cd6d7466 Add: Backoff: New Point of Sale Malware 2018-10-02 21:17:59 +07:00
pe3zx
3fc4fe8ed8 Add: RawPOS Technical Brief 2018-10-02 21:17:07 +07:00
pe3zx
118e1fe4d0 Add: New FrameworkPOS variant exfiltrates data via DNS requests 2018-10-02 21:15:59 +07:00
pe3zx
14033e1630 Add: Evolution and Characterization of Point-of-Sale RAM Scraping Malware 2018-10-02 21:15:15 +07:00
pe3zx
7f1bc5917b Add: Buy Candy, Lose Your Credit Card - Investigation PoS RAM Scraping Malware 2018-10-02 21:13:46 +07:00
pe3zx
0bd717d9bb Add: PoS RAM Scraper Malware - Past, Present, and Future 2018-10-02 21:12:26 +07:00
pe3zx
127e9fd2a9 Add: Attacks on point-of-sales systems 2018-10-02 21:11:00 +07:00
pe3zx
c9124fb51c Add: Another Brick in the FrameworkPoS 2018-10-02 21:09:29 +07:00
pe3zx
c36aa9a292 Add: Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6 2018-10-02 21:07:38 +07:00
pe3zx
093b909075 Add Word Forensic Analysis And Compound File Binary Format 2018-09-23 18:59:20 +07:00
pe3zx
3a8b85c7d1 Add alexandreborges/malwoverview 2018-09-23 18:46:15 +07:00
pe3zx
369406c1d9 Add 10 recent OSX/iOS/Mac malware samples 2018-09-23 18:44:21 +07:00
pe3zx
c2b3514c21 Add Mac Malware 2018-09-23 18:43:04 +07:00
pe3zx
95762c8f92 ashishb/android-malware 2018-09-23 18:41:45 +07:00
pe3zx
462aeb8b9d Add AndroMalShare 2018-09-23 18:40:40 +07:00
pe3zx
d6573128ad Add scumware.org 2018-09-23 18:39:04 +07:00
pe3zx
970685defe Add VX Vault 2018-09-23 18:37:36 +07:00
pe3zx
a96225b40b Add Malc0de database 2018-09-23 18:36:33 +07:00
pe3zx
51bb91dda9 Add SARVAN 2018-09-23 18:35:03 +07:00
pe3zx
e9c436043a Add malware.one 2018-09-23 18:32:28 +07:00
pe3zx
63755d2176 Add ViruSign 2018-09-23 18:31:18 +07:00
pe3zx
c2ffe5a591 Add VirusBay 2018-09-23 18:30:06 +07:00
pe3zx
cda141fad0 Add MalShare 2018-09-23 18:28:24 +07:00
pe3zx
dae21ab5cb Add AVCaesar 2018-09-23 18:25:59 +07:00
pe3zx
2da8cad42e Add Hybrid-Analysis 2018-09-23 18:24:28 +07:00
pe3zx
b4a5d14d78 Add contagio malware dump 2018-09-23 18:22:15 +07:00
pe3zx
cebe48618f trisf/theZoo 2018-09-23 18:04:37 +07:00
pe3zx
d8a99dd72c Add ThunderCls/xAnalyzer 2018-09-23 17:58:52 +07:00
pe3zx
e02d5d9dcc Add Cn33liz/p0wnedShell 2018-09-23 17:55:39 +07:00
pe3zx
4222889cee Add CVE-2018-3620 and CVE-2018-3646 2018-09-23 17:53:15 +07:00
pe3zx
6626016ed6 Add byt3bl33d3r/SprayingToolkit 2018-09-23 17:37:09 +07:00
pe3zx
813448d1f8 Add Exploitus 2018-09-23 17:34:51 +07:00
pe3zx
567edc808f Add Phishing Frenzy 2018-09-23 17:30:19 +07:00
pe3zx
392b5e7669 Add droidefense/engine 2018-09-23 17:27:12 +07:00
pe3zx
4e5fe97abf Add Compiler Explorer 2018-09-23 17:23:52 +07:00
pe3zx
da1b3d3db6 Add JPCERTCC/SysmonSearch 2018-09-23 13:21:13 +07:00
pe3zx
cf9c44448d Add APT Groups and Operations 2018-09-23 13:18:51 +07:00
pe3zx
1cd72adee9 Add Uncoder.io 2018-09-23 13:11:07 +07:00
pe3zx
c9b075baaf Add VSCMount 2018-09-23 13:09:07 +07:00
pe3zx
ed57a0a663 Add Google Dataset Search 2018-09-23 13:03:38 +07:00
pe3zx
7a766b4318 Add Neo23x0/exotron 2018-09-23 13:00:39 +07:00
pe3zx
df9831b119 Add mxmssh/drltrace 2018-09-23 12:57:12 +07:00
pe3zx
6ad9d83126 Add Heapple Pie - The macOS/iOS default heap 2018-09-22 17:55:26 +07:00
pe3zx
513e1fbc29 Add Apple File System Reference 2018-09-22 17:29:00 +07:00
pe3zx
3c5c85342f [Add] DCShadow - Minimal permissions, Active Directory Deception, Shadowception and more 2018-08-26 22:53:13 +07:00
pe3zx
37ebbb52f5 [Add] ACTIVE DIRECTORY ATTACK - DCSHADOW 2018-08-26 22:48:51 +07:00
pe3zx
c9bb813f1d [Add] Hot Potato – Windows Privilege Escalation 2018-08-26 22:35:24 +07:00
pe3zx
011847e2ad [Add] DCShadow: Attacking Active Directory with Rogue DCs 2018-08-26 22:33:36 +07:00
pe3zx
6b69ed2ef2 [Add] Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents. 2018-08-26 22:00:52 +07:00
pe3zx
39022312ae [Add] felixweyne/imaginaryC2: Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. 2018-08-26 21:59:33 +07:00
pe3zx
c1927ee03f [Add] Wazuh: Open Source Host and Endpoint Security 2018-08-26 21:51:59 +07:00
pe3zx
1073b45323 [Add] gen0cide/gscript: framework to rapidly implement custom droppers for all three major operating systems 2018-08-21 23:22:47 +07:00
pe3zx
437cdbba2d Add syscall exploit for CVE-2018-8897 2018-08-21 23:18:53 +07:00
pe3zx
ad20f8b182 Tools: Malware Analysis: InQuest/python-iocextract 2018-08-21 23:11:57 +07:00
pe3zx
a2f8b38392 Tools: AWS Security: RhinoSecurityLabs/pacu 2018-08-21 23:08:50 +07:00
pe3zx
455f17179d Articles: Digital Forensics and Incident Response: Knowledge is Power! Using the macOS/iOS knowledgeC.db Database to Determine Precise User and Application Usage 2018-08-21 22:29:13 +07:00
pe3zx
61003171ab Articles: Digital Forensics and Incident Response: The Forensics of Cortana on Android 2018-08-21 22:28:05 +07:00
pe3zx
04c04a1fae Tools: Binary Analysis: Microsoft/binskim 2018-08-21 21:44:10 +07:00
pe3zx
1f6b3d06bd Articles: Malware Analysis: MikroTik Cryptojacking Campaigns 2018-08-21 21:28:57 +07:00
pe3zx
a1d439644b Tools: Social Engineering and OSINT: InQuest/omnibus 2018-08-21 21:23:05 +07:00
pe3zx
da088ef4d0 Articles: Tutorials: Emulating Decryption Function With Radare2 2018-08-21 21:16:50 +07:00
pe3zx
92be6fd0f5 Tools: Web Application Security: nccgroup/singularity 2018-08-21 21:12:46 +07:00
pe3zx
4fd370ee93 Tools: Digital Forensics and Incident Response: ptresearch/AttackDetection 2018-08-21 21:09:26 +07:00
pe3zx
0cccaa7973 Add: Kasspy IR's artifacts collectors 2018-07-28 11:17:58 +00:00
pe3zx
1cd4c4c578 Detection and recovery of NSA's covered up tracks 2018-07-28 11:14:20 +00:00
pe3zx
7ac3d19cc8 Add: Chasing Adversaries with Autoruns - evading techniques and countermeasures 2018-07-28 10:41:12 +00:00
pe3zx
61ae604e7a Add: bfuzzy/auditd-attack 2018-07-28 10:05:10 +00:00
pe3zx
b8270712d4 Add: Cracking the Walls of the Safari Sandbox - Fuzzing the macOS WindowServer for Exploitable Vulnerabilities 2018-07-28 09:45:55 +00:00
pe3zx
55e9c05eba Add: Exploiting a Windows 10 PagedPool off-by-one overflow (WCTF 2018) 2018-07-28 09:44:21 +00:00
pe3zx
4e829b445e Add: Delving deep into VBScript - Analysis of CVE-2018-8174 exploitation 2018-07-28 09:43:15 +00:00
pe3zx
8cf5fd362d Add: Weaponization of a JavaScriptCore Vulnerability -Illustrating the Progression of Advanced Exploit Primitives In Practice] 2018-07-28 09:42:07 +00:00
pe3zx
3d5f8c13cb Add: An Analysis of the Use-After-Free Bug in the Microsoft Edge Chakra Engine (CVE-2018-0946) 2018-07-28 09:40:14 +00:00
pe3zx
5777611316 Add: Windows Exploitation and AntiExploitation Evolution 2018-07-28 09:38:14 +00:00
pe3zx
ff0ed2e3a7 Add: Timeless Debugging of Complex Software: Root Cause Analysis of a Non-Deterministic JavaScriptCore Bug 2018-07-28 09:37:09 +00:00
pe3zx
d24955396e Update Web Application Security section name 2018-07-28 09:35:04 +00:00
pe3zx
b88728001a Relocate analysis of SSCA vulnerabilities from Exploits section to Articles 2018-07-28 09:28:42 +00:00
pe3zx
604e12aeb1 Add: Post-Spectre Threat Model Re-Think 2018-07-28 09:25:45 +00:00
pe3zx
7338c4c9db Change 'Exploitation: Vulnerability: Spectre and Meltdown' to 'Speculative Side-Channel Attacks' 2018-07-28 09:25:02 +00:00
pe3zx
b932e4085b Add: A Methodical Approach to Browser Exploitation 2018-07-28 09:04:50 +00:00
pe3zx
b966ba29b7 Add: Arbitrary Code Guard vs. Kernel Code Injections 2018-07-28 09:03:28 +00:00
pe3zx
301b29b65b Add: ANALYSIS OF A WIN32K NULL POINTER DEREFERENCE BY MATCHING THE MAY PATCH 2018-07-28 09:01:15 +00:00