Commit Graph

2088 Commits

Author SHA1 Message Date
pe3zx
432a47e1f5 Add: winterknife/PINKPANTHER to Privilege Escalation section 2022-07-06 22:06:32 +07:00
pe3zx
989d48f0c5 Add: citronneur/pamspy to Credential Access section 2022-07-06 22:00:20 +07:00
pe3zx
5ba51d9653 Add: h3xduck/TripleCross to Execution section 2022-07-05 10:30:00 +07:00
pe3zx
80522f265f Add: countercept/CallStackSpoofer to Defense Evasion section 2022-07-02 17:01:34 +07:00
pe3zx
d3c45373e5 Add: SunWeb3Sec/DeFiHackLabs to Smart Contract section 2022-07-02 16:15:12 +07:00
pe3zx
54585baae0 Add: SunWeb3Sec/DeFiVulnLabs to Smart Contract section 2022-07-02 16:13:55 +07:00
pe3zx
8c08d10f1a Add: optiv/Mangle to Defense Evasion section 2022-06-28 23:49:17 +07:00
pe3zx
6d2220fad3 Add: YARAify to Malware Analysis section 2022-06-28 23:25:56 +07:00
pe3zx
cc33ed4f6c Add: improsec/SharpEventPersist to Persistence section 2022-06-28 22:51:52 +07:00
pe3zx
d5de7bd8c1 Add: Androscope to Malware Analysis section 2022-06-28 20:27:23 +07:00
pe3zx
e7c18f9a3c Add: S3cur3Th1sSh1t/Nim_DInvoke to Defense Evasion section 2022-06-28 00:26:51 +07:00
pe3zx
9fc40a1d22 Add: ANSSI-FR/DFIR4vSphere to DFIR section 2022-06-28 00:25:10 +07:00
pe3zx
54cd0c6f54 Add: chadillac/UPnProxyPot to Network Security section 2022-06-27 23:44:27 +07:00
pe3zx
69efa387fe Add: ValtteriL/UPnProxyChain to Network Security section 2022-06-27 23:43:21 +07:00
pe3zx
56382fd6f5 Add: leechristensen/SpoolSample to Credential Access section 2022-06-27 22:09:29 +07:00
pe3zx
6fce32046c Add: topotam/PetitPotam to Credential Access section 2022-06-27 22:02:22 +07:00
pe3zx
1e22820413 Add: Wh04m1001/DFSCoerce to Credential Access section 2022-06-27 22:01:10 +07:00
pe3zx
666ef39199 Add: ByPassAVTeam/ShellcodeLoader to Execution section 2022-06-27 21:53:31 +07:00
pe3zx
ba57400aee Add: NorthwaveSecurity/kernel-mii to Privilege Escalation section 2022-06-27 21:51:40 +07:00
pe3zx
07280fc540 Add: 0xsp-SRD/callback_injection-Csharp to Defense Evasion section 2022-06-27 21:49:39 +07:00
pe3zx
51ec7f82f7 Add: invictus-ir/Microsoft-365-Extractor-Suite to DFIR section 2022-06-23 20:05:21 +07:00
pe3zx
9a0e6d452b Add: Luct0r/KerberOPSEC to Credential Access section 2022-06-23 20:00:53 +07:00
pe3zx
c1494e1de4 Add: Crack5pider/KaynStrike to Execution section 2022-06-23 11:46:30 +07:00
pe3zx
c924233dd2 Add: sbasu7241/AWS-Threat-Simulation-and-Detection to Cloud Security section 2022-06-23 10:50:40 +07:00
pe3zx
d30aa683b2 Add: Octoberfest7/XLL_Phishing to Initial Access section 2022-06-19 18:45:26 +07:00
pe3zx
58888f830e Add: sailay1996/SpoolTrigger to Privilege Escalation section 2022-06-19 18:44:36 +07:00
pe3zx
6e61d8cbfa Add: dlcown/FSEventsParser to DFIR section 2022-06-19 12:58:33 +07:00
pe3zx
5a686d0db0 Add: cilium/tetragon to DFIR section 2022-06-08 16:59:03 +07:00
pe3zx
149752d70a Add: Hagrid29/DuplicateDump to Credential Access section 2022-06-08 15:09:12 +07:00
pe3zx
acd9ba54f0 Add: PowerShellMafia/PowerSCCM to Lateral Movement section 2022-06-08 14:13:58 +07:00
pe3zx
bbd0fe3a63 Add: nettitude/MalSCCM to Lateral Movement section 2022-06-08 14:12:58 +07:00
pe3zx
0a9eb41029 Add: ThunderGunExpress/Thunder_Woosus to Execution section 2022-06-08 13:31:25 +07:00
pe3zx
ce7ed17f01 Add: AlsidOfficial/WSUSpendu to Execution section 2022-06-08 13:28:07 +07:00
pe3zx
0599b1d001 Add: parsiya/evil-electron to Execution section 2022-06-04 18:40:35 +07:00
pe3zx
573d101d3f Add: NVISOsecurity/pyCobaltHound to Lateral Movement section 2022-06-04 17:54:51 +07:00
pe3zx
d710f1dd8b Add: Octoberfest7/EventViewerUAC_BOF to Defense Evasion section 2022-06-04 17:38:48 +07:00
pe3zx
5d4a97c28d Add: klezVirus/NimlineWhispers3 to Defense Evasion section 2022-05-29 19:55:12 +07:00
pe3zx
881d02b851 Add: trustedsec/ELFLoader to Execution section 2022-05-08 16:48:46 +07:00
pe3zx
29df8972e4 Add: d4rckh/nimc2 to C2 section 2022-05-08 16:47:43 +07:00
pe3zx
edc236764e Add: Hashmob to Password Cracking section 2022-05-08 15:53:28 +07:00
pe3zx
c43532dac1 Add: Assetnote Wordlists to Wordlist section 2022-05-08 14:55:20 +07:00
pe3zx
8c86f5f6ec Add: arget13/DDExec to Defense Evasion section 2022-05-08 14:47:38 +07:00
pe3zx
cf33288abf Remove: Malc0de database due to 404 2022-05-01 11:42:07 +07:00
pe3zx
82056bfec1 Remove: https://www.asd.gov.au/infosec/mitigationstrategies.htm due to 404 2022-05-01 11:39:36 +07:00
pe3zx
b93e05779e Add: Dec0ne/KrbRelayUp to Privilege Escalation section 2022-04-26 12:43:17 +07:00
pe3zx
adc3978934 Add: KeenSecurityLab/BinAbsInspector to Binary Analysis section 2022-04-24 15:58:03 +07:00
pe3zx
3a80608c84 Add: GetRektBoy724/HalosUnhooker to Defense Evasion section 2022-04-24 15:41:26 +07:00
pe3zx
dec0f46c58 Add: NextronSystems/ransomware-simulator to Adversary Simulation section 2022-04-20 23:53:10 +07:00
pe3zx
a671c89db0 Add: mandiant/dncli to Binary Analysis section 2022-04-20 23:47:00 +07:00
pe3zx
8c55147dc2 Add: IcebreakerSecurity/PersisBOF to Persistence section 2022-04-20 23:38:19 +07:00