Commit Graph

561 Commits

Author SHA1 Message Date
pe3zx
e90d6ab242 [Tool][Network] DNSDB 2018-05-18 12:02:38 +07:00
pe3zx
f94f72c29c [Tools][Windows] api0cradle/LOLBAS 2018-05-18 11:59:10 +07:00
pe3zx
4865ce8456 [Tools][Windows] https://github.com/NetSPI/goddi 2018-05-18 11:58:06 +07:00
pe3zx
a8ce56780b [Tools][Web Application Security] NetSPI/PowerUpSQL 2018-05-18 11:56:58 +07:00
pe3zx
6a8d0d1ec5 [Tools][Web Application Security] ismailtasdelen/xss-payload-list 2018-05-18 11:54:15 +07:00
pe3zx
d1cf6be0bf [Tools][Network] byt3bl33d3r/MITMf 2018-05-18 11:52:59 +07:00
pe3zx
50f98f9db5 [Tools][Vulnerable] google/google-ctf 2018-05-18 11:51:34 +07:00
pe3zx
a06000aa13 [Tools][Social Engineering] haccer/twint 2018-05-18 11:48:53 +07:00
pe3zx
d9da97c922 [Tools][Exploits] CVE-2018-8897 POP SS Vulnerability 2018-05-18 11:42:21 +07:00
pe3zx
57dc82b8a8 [Tools][Malware Analysis] APT Groups, Operations and Malware Search Engine 2018-05-18 11:30:36 +07:00
pe3zx
9f9be42b57 [Tools][AWS Secrutiy] jordanpotti/CloudScraper 2018-05-17 19:14:25 +07:00
pe3zx
9c93bbc5a0 [Articles][Exploitation] r0hi7/BinExp - Linux Binary Exploitation 2018-05-17 18:52:44 +07:00
pe3zx
116394584c [Articles][Digital Forensics and Incident Response] Cloud Forensics: pCloud Drive 2018-05-07 09:02:53 +07:00
pe3zx
71321d92ce [Articles][Digital Forensics and Incident Response] Getting Saucy with APFS 2018-05-03 17:28:22 +07:00
pe3zx
d0494efdf2 [Tools][Windows] danielbohannon/Invoke-DOSfuscation 2018-05-03 17:21:12 +07:00
pe3zx
2ecd02677d [Tools][Malware Analysis] hlldz/SpookFlare 2018-05-03 17:18:40 +07:00
pe3zx
5d997fdcdf [Tools][Exploits] MSRC-41869 Local DoS (BSOD) in all versions of Windows 2018-05-03 17:13:10 +07:00
pe3zx
a76007f2bf [Articles][Exploitation] Windows Kernel Exploitation Tutorial Part 8: Use After Free 2018-05-02 16:08:37 +07:00
pe3zx
9a2ba93dcd [Tools][Hardening] Windows Security Baselines 2018-04-27 19:14:31 +07:00
pe3zx
0f91265f3a [Tools][Hardening] Add Hardening section with STIGs 2018-04-27 19:11:43 +07:00
pe3zx
15b16b7062 [Articles][Digital Forensics and Incident Response] How to Perform Hadoop Forensics 2018-04-25 15:07:18 +07:00
pe3zx
db078957d3 Update syntax and content 2018-04-22 00:05:25 +07:00
pe3zx
23bf7913ac [Tools][Windows] trustedsec/unicorn 2018-04-18 18:08:05 +07:00
pe3zx
91c20ee54b [Articles][Privacy] DIY Cybersecurity for Domestic Violence 2018-04-18 17:59:22 +07:00
pe3zx
d7fdbde6d9 [Articles][Privacy] Digital Privacy at the U.S. Border: Protecting the Data On Your Devices 2018-04-18 17:58:37 +07:00
pe3zx
b916e8f44b [Articles][Privacy] The Wired Guide to Digital Security 2018-04-18 17:57:11 +07:00
pe3zx
094ab8603c [Articles][Privacy] Digital Security for Freelance Journalists 2018-04-18 17:55:27 +07:00
pe3zx
e8d1da2c39 [Articles][Privacy] Secure Journalism at Protests 2018-04-18 17:54:05 +07:00
pe3zx
a1632d2486 [Articles][Privacy] Surveillance Self-Defense Checklist 2018-04-18 17:53:15 +07:00
pe3zx
5b7c1afe60 Fix missing/broken links 2018-04-18 17:51:22 +07:00
pe3zx
e6d7854771 Add missing section break lines 2018-04-18 17:49:15 +07:00
pe3zx
98b6087ca9 Add section descriptions 2018-04-18 17:46:59 +07:00
pe3zx
58d05236e0 [Articles][Privacy] Protecting Your Source When Releasing Sensitive Documents 2018-04-18 17:45:04 +07:00
pe3zx
f457211cba [Articles][Privacy] Security Educaiton Companion 2018-04-18 17:43:05 +07:00
pe3zx
e31cedad45 [Articles][Privacy] The Field Guide to Security Training in the Newsroom 2018-04-18 17:39:50 +07:00
pe3zx
f500636d40 [Articles][Malware Analysis] Add Process Injection Infographic 2018-04-18 16:58:58 +07:00
pe3zx
625ab7cd22 [Articles][Digital Forensics and Incident Response] Cloud Forensics: Analyzing MEGASync 2018-04-17 14:39:26 +07:00
pe3zx
5607cff61b Remove 404, 503 and duplicate links 2018-04-17 13:54:18 +07:00
pe3zx
d50b59f45a [Tools][Simulation] Cyb3rWard0g/Invoke-ATTACKAPI 2018-04-17 13:50:49 +07:00
pe3zx
6f139e653e [Tools][Simulation] redhuntlabs/RedHunt-OS 2018-04-17 13:49:43 +07:00
pe3zx
daabe7ae76 [Tools][Simulation] jymcheong/AutoTTP 2018-04-17 13:48:35 +07:00
pe3zx
9a5c19c22a [Tools][Simulation] TryCatchHCF/DumpsterFire 2018-04-17 13:46:47 +07:00
pe3zx
31408dd1f9 [Tools][Simulation] Blue Team Training Toolkit 2018-04-17 13:45:20 +07:00
pe3zx
c0384197ec [Tools][Simulation] guardicore/monkey 2018-04-17 13:43:51 +07:00
pe3zx
a169279814 [Tools][Simulation] redcanaryco/atomic-red-team 2018-04-17 13:29:29 +07:00
pe3zx
f3ed49eaaa [Tools][Simulation] endgameinc/RTA 2018-04-17 13:21:44 +07:00
pe3zx
1557d9b716 [Articles][Exploitation] A Primer to Windows x64 shellcoding 2018-04-16 10:27:36 +07:00
pe3zx
d6b1a5bdc8 [Tools][Windiws] shellster/DCSYNCMonitor 2018-04-13 22:07:02 +07:00
pe3zx
9bf8377e25 [Tools][Exploits] CVE-2018-0886 2018-04-13 22:05:06 +07:00
pe3zx
3d18add3e4 [Tools][Digital Forensics and Incident Response] mozilla/MozDef 2018-04-13 19:50:44 +07:00
pe3zx
09e26102de [Tools][Web Application Security] Snyk 2018-04-13 17:51:53 +07:00
pe3zx
8a8c2b7598 [Tools][Web Application Security] OWASP Zed Attack Proxy Project 2018-04-13 17:49:49 +07:00
pe3zx
62a1a4eba4 [Tools][Web Application Security] IRONWASP 2018-04-13 17:47:35 +07:00
pe3zx
d52d51b260 [Tools][Plugins] ElastAlert 2018-04-13 17:45:27 +07:00
pe3zx
9480e4fea3 [Tools][Digital Forensics and Incident Response] OSSEC 2018-04-13 17:41:51 +07:00
pe3zx
ec70f1094b [Tools][Network] aol/moloch 2018-04-13 17:38:49 +07:00
pe3zx
11d05df543 [Tools][Digital Forensics and Incident Response] mozilla/mig 2018-04-13 17:36:34 +07:00
pe3zx
1ce081949f [Tools][Windows] danielbohannon/Invoke-Obfuscation 2018-04-13 17:00:41 +07:00
pe3zx
a18f1347f8 [Tools][Exploits] Add exploits for CVE-2018-7600 a.k.a Drupalgeddon 2 2018-04-13 16:25:11 +07:00
pe3zx
5f892a73b7 [Articles][Digital Forensics and Incident Response] pstirparo/mac4n6 2018-04-09 11:48:41 +07:00
pe3zx
0ee2e0fa02 [Tools][AWS Security] glen-mac/goGetBucket 2018-04-09 11:37:19 +07:00
pe3zx
c57f994cdd [Articles][Exploitation] Bypass ASLR+NX Part 2 2018-04-07 03:37:43 +07:00
pe3zx
8715cb56ed [Tools][Social Engineering] OCCRP Data 2018-04-05 16:38:30 +07:00
pe3zx
f04c4881f8 [Tools][Plugins] wargio/r2dec-js 2018-04-05 16:11:28 +07:00
pe3zx
c5a362bf49 [Articles][DFIR] Inside iCloud Drive: Downloading 2018-04-05 16:04:28 +07:00
pe3zx
dc52ed212e [Tools][AWS Security] jordanpotti/AWSBucketDump 2018-04-05 16:02:18 +07:00
pe3zx
269d61dcdb [Tools][AWS Security] kromtech/s3-inspector 2018-04-05 16:00:52 +07:00
pe3zx
41dae5bcdf [Tools][AWS Security] sa7mon/S3Scanner 2018-04-05 16:00:04 +07:00
pe3zx
5d09347d5a [Tools][AWS Security] FishermansEnemy/bucket_finder 2018-04-05 15:58:19 +07:00
pe3zx
c9d7ba372d [Tools][Network] USArmyResearchLab/Dshell 2018-04-05 15:33:51 +07:00
pe3zx
d2fa2b58af [Tools][Web Application Security] Oracle EBS Penetration Testing Tool 2018-04-04 16:38:38 +07:00
pe3zx
ff60b58afe [Tools][Web Application Security] pwntester/ysoserial.net 2018-04-03 12:21:14 +07:00
pe3zx
5c3039d308 [Tools][Web Application Security] ambionics/phpggc 2018-04-03 12:20:23 +07:00
pe3zx
6fb9838532 [Articles][Exploitation] Bypass ASLR+NX Part 1 2018-04-03 12:17:02 +07:00
pe3zx
43f1816931 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: Pushed updates, that syncing feeling 2018-04-03 12:02:16 +07:00
pe3zx
2d1d408371 Remove issue links 2018-04-01 20:34:43 +07:00
pe3zx
3dd1801925 [Tools][Plugins] 0xdea/frida-scripts 2018-04-01 20:31:30 +07:00
pe3zx
43cf38725a [Tools][Plugins] Frida Codeshare 2018-04-01 20:30:47 +07:00
pe3zx
f5b33bc09b [Tools][Plugins] summitt/Burp-Non-HTTP-Extension 2018-04-01 20:29:49 +07:00
pe3zx
bf030f8e67 [Tools][Mobile Security] KJCracks/Clutch 2018-04-01 20:27:48 +07:00
pe3zx
5b4b6bd28f [Tools][Mobile Security] stefanesser/dumpdecrypted 2018-04-01 20:26:50 +07:00
pe3zx
330b63f3e6 [Tools][Mobile Security] nygard/class-dump 2018-04-01 20:25:53 +07:00
pe3zx
681849f0af [Tools][Mobile Security] tcurdt/iProxy 2018-04-01 20:24:52 +07:00
pe3zx
f61ea70aa0 [Tools][Mobile Security] dmayer/idb 2018-04-01 20:23:40 +07:00
pe3zx
9fca90f375 [Tools][Mobile Security] mwrlabs/needle 2018-04-01 20:22:05 +07:00
pe3zx
53aabc61fd [Tools][Mobile Security] chaitin/passionfruit 2018-04-01 20:21:07 +07:00
pe3zx
b17dd29ff9 [Tools][Mobile Security] iSECPartners/Android-SSL-TrustKiller 2018-04-01 20:17:06 +07:00
pe3zx
ea1d1cb2ec [Tools][Mobile Security] frida/frida 2018-04-01 20:15:48 +07:00
pe3zx
1ab2893c09 [Tools][Mobile Security] ac-pm/Inspeckage 2018-04-01 20:14:22 +07:00
pe3zx
d107fc5d0c [Tools][Mobile Security] swdunlop/AndBug 2018-04-01 20:11:03 +07:00
pe3zx
6661e9a5c4 [Tools][Mobile Security] Drozer 2018-04-01 20:09:43 +07:00
pe3zx
776aefe43e [Tools][Mobile Security] skylot/jadx 2018-04-01 20:08:35 +07:00
pe3zx
8b9916efb6 [Tools][Mobile Security] pxb1988/dex2jar 2018-04-01 20:06:50 +07:00
pe3zx
b59544d2d7 [Tools][Mobile Security] Apktool 2018-04-01 20:05:30 +07:00
pe3zx
a84d8952e6 [Tools][Mobile Security] sensepost/objection 2018-04-01 20:03:23 +07:00
pe3zx
b9903c7dbb [Articles][Mobile Security] Mobile Application Hacking Diary 2018-04-01 20:01:27 +07:00
pe3zx
588005f853 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: uploading a file 2018-03-30 16:47:20 +07:00
pe3zx
f2e86bb7c6 [Articles][Web Application Security] Why You Should Never Pass Untrusted Data to Unserialize When Writing PHP Code 2018-03-30 15:51:00 +07:00
pe3zx
073cef7ec2 [Tools][Malware Analysis] hasherezade/hollows_hunter 2018-03-29 23:58:04 +07:00
pe3zx
c8d19ad39d [Articles][Post Exploitation] Post Exploitation Using NetNTLM Downgrade Attacks 2018-03-29 23:45:01 +07:00
pe3zx
be995ba9a9 [Tools][Windows] eladshamir/Internal-Monologue 2018-03-29 23:36:10 +07:00
pe3zx
a03d7a1881 [Tools][Windows] caseysmithrc/Inject.cs 2018-03-29 21:53:02 +07:00
pe3zx
e049ac999f [Articles][Exploitation] Kernel Exploit Demo - Windows 10 privesc via WARBIRD 2018-03-29 21:29:29 +07:00
pe3zx
7fb604a6e2 [Articles][Exploitation] Shellcoding for Linux and Windows Tutorial 2018-03-29 21:28:47 +07:00
pe3zx
8dd5445c87 [Articles][Exploitation] aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript 2018-03-29 21:27:33 +07:00
pe3zx
6434e4e03c [Articles][Exploitation] ropchain 2018-03-29 21:25:57 +07:00
pe3zx
d8bbae9a72 [Articles][Exploitation] Many Formulas, One Calc – Exploiting a New Office Equation Vulnerability 2018-03-29 21:25:18 +07:00
pe3zx
5fdf72e409 [Articles][Exploitation] Heap Safari - Threat Local Caching 2018-03-29 21:23:33 +07:00
pe3zx
8cb2c99a70 [Articles][Exploitation] A Deep Dive Analysis of Microsoft’s Kernel Virtual Address Shadow Feature 2018-03-29 21:21:52 +07:00
pe3zx
c4dad0a4bf [Articles][Exploitation] Stack Based Buffer Overflows on x64 (Windows) 2018-03-29 21:20:49 +07:00
pe3zx
6579dcf17a [Articles][Exploitation] Getting to the Bottom of CVE-2018-0825 Heap Overflow Buffer 2018-03-29 21:17:31 +07:00
pe3zx
04613bd524 [Tools][Malware Analysis] glmcdona/Process-Dump
Process Dump is a Windows reverse-engineering command-line tool to dump malware memory components back to disk for analysis. Often malware files are packed and obfuscated before they are executed in order to avoid AV scanners, however when these files are executed they will often unpack or inject a clean version of the malware code in memory. A common task for malware researchers when analyzing malware is to dump this unpacked code back from memory to disk for scanning with AV products or for analysis with static analysis tools such as IDA.
2018-03-29 16:54:04 +07:00
pe3zx
2da6298064 [Tools][Network] NetworkScan Mon 2018-03-28 17:06:55 +07:00
pe3zx
e101ae0a6b [Articles][Exploitation] Total Meltdown? 2018-03-28 17:04:08 +07:00
pe3zx
bfca1608ba [Tools][Plugins] IDAConnect/IDAConnect 2018-03-28 16:07:10 +07:00
pe3zx
2e2123c2e1 [Articles][Exploitation][Vulnerability: Spectre and Meltdown] 2018-03-27 12:37:43 +07:00
pe3zx
838d57414f [Articles][Linux] The Definitive Guide to Linux System Calls 2018-03-27 12:34:12 +07:00
pe3zx
56523ec805 [Articles][Exploitation] Windows Operating System Archaeology 2018-03-27 12:33:28 +07:00
pe3zx
c44e0fc644 [Articles][Exploitation] Introduction to Windows shellcode development 2018-03-27 12:26:05 +07:00
pe3zx
e942c61be8 [Articles][Exploitation] Bypass ASLR with partial EIP overwrite 2018-03-27 12:22:18 +07:00
pe3zx
6f28c5be44 [Articles][Malware analysis] DOSfuscation - Exploring the Depths Cmd.exe Obfuscation and Detection Techniques 2018-03-26 23:21:29 +07:00
pe3zx
9e3c47c7e3 Cleaning repository 2018-03-26 23:17:14 +07:00
pe3zx
9197dd5b12 [Articles][Digital Forensics and Incident Response] Live Forensic Acquisition From Mac Computers 2018-03-26 13:29:30 +07:00
pe3zx
7e6ec4ca79 [Articles][Digital Forensics and Incident Reponse] macOS Unified log series 2018-03-26 13:25:00 +07:00
pe3zx
5d534fc34f [Articles][Exploitation] Android Bluetooth Vulnerabilities in the March 2018 Security Bulletin 2018-03-26 12:04:47 +07:00
pe3zx
0c33c3218a Remove 404 link 2018-03-26 10:48:18 +07:00
pe3zx
a166943a7f [Articles][Malware Analysis] Dridex v4 - Configuration Files, Network and Binaries 2018-03-26 10:43:07 +07:00
pe3zx
1455040996 [Tools][Mobile Security] qark, mobsf 2018-03-24 12:44:17 +07:00
pe3zx
351e3ba4a3 [Articles][Mobile Security] tanprathan/MobileApp-Pentest-Cheatsheet 2018-03-24 12:42:46 +07:00
pe3zx
e662802c64 [Articles][Exploitation] Windows Kernel Exploitation Tutorial Series from rootkits.xyz 2018-03-22 14:44:37 +07:00
pe3zx
1d0964e855 [Tools][Exploits] CVE-2017-16995 2018-03-21 14:53:05 +07:00
pe3zx
dea0afa17c [Tools][Privacy] Outline 2018-03-21 14:48:03 +07:00
pe3zx
79982a2c84 [Tools][Cryptography] CertDB 2018-03-21 14:25:49 +07:00
pe3zx
bd8e2239dd [Tools][Vulnerable] bkimminich/juice-shop 2018-03-21 14:21:56 +07:00
pe3zx
cd849cd1e2 [Tools][Malware Analysis] hasherezade/pe-sieve 2018-03-21 14:17:35 +07:00
pe3zx
01aa8b9402 [Tools][Plugins] Frida: brompwnie/uitkyk 2018-03-18 18:17:38 +07:00
pe3zx
50a6a2f96e [Articles][Exploitation] Linux Heap Exploitation Intro Series: Set you free() – part 1 2018-03-18 18:10:02 +07:00
pe3zx
886e6f39c4 [Articles][Exploitation] CVE-2017-13253: Buffer overflow in multiple Android DRM services 2018-03-16 16:32:29 +07:00
pe3zx
503442ed6e [Tools][Windows] DanMcInerney/icebreaker 2018-03-16 16:29:38 +07:00
pe3zx
9367896c8c [Tools][Social Engineering] Dark Web Map 2018-03-15 16:58:28 +07:00
pe3zx
cb1c3ab50f [Articles][Web Application Security] XSS Cheat Sheet 2018-03-15 16:53:05 +07:00
pe3zx
95c307fc10 [Articles][Web Application Security] Brute XSS - Master the art of Cross Site Scripting 2018-03-15 16:47:10 +07:00
pe3zx
604658f9f5 [Tools][Password Tools] berzerk0/Probable-Wordlists 2018-03-13 14:20:46 +07:00
pe3zx
34ff6dd270 [Articles][Digital Forensics and Incident Response] Windows Credentials: Attack + Mitigation + Defense 2018-03-11 05:51:45 +07:00
pe3zx
1901db30c9 [Tools][Windows] shellster/DCSYNCMonitor 2018-03-11 03:04:27 +07:00
pe3zx
03af547069 [Tools][Malware Analysis] KasperskyLab/klara 2018-03-11 02:26:25 +07:00
pe3zx
7a17a16fd8 [Tools][Web Application Security] PublicWWW 2018-03-11 01:35:10 +07:00
pe3zx
b181768b84 Update README.md
- Add Post Exploitation section
- Add Windows Post Exploitation on Post Exploitation section
- Add "Top Five Ways I Got Domain Admin on Your Internal Network before Lunch (2018 Edition)"
2018-03-11 01:02:31 +07:00
pe3zx
204658e6cd [Tools]Exploits]: rxwx/CVE-2017-8570 2018-03-08 15:41:01 +07:00
pe3zx
7418c30079 [Tools][Vulnerable]: Billy-Ellis/Exploit-Challenges 2018-03-08 15:29:59 +07:00
pe3zx
8b4062fb3b [Tools][Digital Forensics and Incident Response]: ForensicArtifacts/artifacts 2018-03-05 22:32:11 +07:00
pe3zx
4a6dade404 [Articles][Exploitation] New bypass and protection techniques for ASLR on Linux 2018-03-01 16:16:21 +07:00
pe3zx
a19dbbeb7f [Tools][Privacy] agherzan/yubikey-full-disk-encryption 2018-03-01 15:53:55 +07:00
pe3zx
10933d062e Clean README.md 2018-02-26 21:01:37 +07:00
pe3zx
75e61c9644 [Tools][Digital Forensics and Incident Response] USN Analytics 2018-02-26 15:01:32 +07:00
pe3zx
456d6c4cdc [Tools][Vulnerable] SEED Labs 2018-02-26 14:57:14 +07:00
pe3zx
56b72be383 [Tools][Windows] JohnLaTwC/PyPowerShellXray 2018-02-26 14:55:47 +07:00
pe3zx
b24157dd07 [Tools][Vulnerable] rapid7/hackazon 2018-02-26 14:05:44 +07:00
pe3zx
29d420832d [Tools][Vulnerable] sagishahar/lpeworkshop 2018-02-26 14:02:00 +07:00
pe3zx
c496330eac Remove duplicate links 2018-02-20 20:08:07 +07:00
pe3zx
e04e4320bd [Articles][Exploitation] UAF Explanation 2018-02-20 20:01:34 +07:00
pe3zx
996b45f08e [Tools][Simulation] alphasoc/flightsim 2018-02-20 19:10:33 +07:00
pe3zx
9452a0fcc5 [Tools][Privacy] securitywithoutborders/hardentools 2018-02-20 19:09:05 +07:00
pe3zx
35f43707f6 [Articles][Digital Forensics and Incident Response] Tool Analysis Result Sheet 2018-02-20 19:07:40 +07:00
pe3zx
bbada9ab89 [Tools][Digital Forensics and Incident Response] JPCERTCC/LogonTracer 2018-02-20 19:01:50 +07:00
pe3zx
c5ff83153a Clean working directory 2018-02-19 21:20:59 +07:00
pe3zx
4a703e2e6d [Tools][Malware Analysis] CAPE Sandbox 2018-02-19 16:32:01 +07:00
pe3zx
8e151b334b [Tools][Digital Forensics and Incident Response] Log Parser 2018-02-19 15:49:49 +07:00
pe3zx
faf2a6265c [Articles][Reverse Engineering] How to decompile any Python binary 2018-02-19 15:32:43 +07:00
pe3zx
2359ab6dd2 [Articles][Digital Forensics and Incident Response] Bruteforcing Linux Full Disk Encryption (LUKS) with hashcat - The Forensic way 2018-02-19 15:22:26 +07:00
pe3zx
24d036f6ab [Tools][Digital Forensics and Incident Response] Hibernation Recon 2018-02-19 15:14:01 +07:00
pe3zx
fd5a2e98e4 Remove unreachable link 2018-02-19 13:51:28 +07:00
pe3zx
6fccbce26d [Tools][Windows] HTA encryption tool for RedTeams 2018-02-19 13:35:40 +07:00
pe3zx
11e92d198e [Tools][Malware Analysis] OALabs/PyIATRebuild 2018-02-19 13:30:01 +07:00
pe3zx
b65c89f17f [Tools][Simulation] NextronSystems/APTSimulator 2018-02-16 00:17:00 +07:00
pe3zx
36ae283e64 Remove error links 2018-02-16 00:08:00 +07:00
pe3zx
80ed5f0bb8 [Tools][Malware Analysis]: phage-nz/ph0neutria 2018-02-16 00:01:41 +07:00
pe3zx
ca7188f294 [Tools][Exploits] Eplox/TCP-Starvation 2018-02-15 23:54:06 +07:00
pe3zx
e8a1349216 [Tools][Digital Forensics and Incident Response] ANSSI-FR/bmc-tools 2018-02-15 23:46:05 +07:00
pe3zx
4cb5008206 [Tools][Digital Forensics and Incident Response] File Parser 2018-02-15 23:45:21 +07:00
pe3zx
80462afb61 [Tools][Digital Forensics and Incident Response] williballenthin/INDXParse 2018-02-15 23:43:26 +07:00
pe3zx
4effc7461a [Tools][Simulation] uber-common/metta 2018-02-15 23:25:03 +07:00
pe3zx
a616b5ee78 [Tools][Simulation] mitre/caldera 2018-02-15 23:24:15 +07:00
pe3zx
8f5465eabf [Tools][Simulation] 2018-02-15 23:23:26 +07:00
pe3zx
d28e2c5f8e [Articles][Malware Analysis][Malware Variants] ATM Malware 2018-02-15 23:06:40 +07:00
pe3zx
02f775cd14 [Tools][Binary Analysis]pierrezurek/Signsrch 2018-02-15 22:46:59 +07:00
pe3zx
c1fd0a556a [Articles][Exploitation][Techniques][Bypassing ASLR]: Exploit Mitigation Techniques - Address Space Layout Randomization (ASLR) 2018-02-13 16:23:09 +07:00
pe3zx
1e9bb0c2d0 [Tools][Windows]: monoxgas/sRDI 2018-02-12 15:30:51 +07:00
pe3zx
07c165fb21 [Tools][Windows]: stephenfewer/ReflectiveDLLInjection 2018-02-12 15:28:53 +07:00
pe3zx
45665f8930 [Articles][Web Application Security]: MySQL UDF Exploitation 2018-02-12 15:17:53 +07:00
pe3zx
7399f83116 [Tools][Social Engineering]: FireEye/ReelPhish 2018-02-08 14:31:16 +07:00
pe3zx
6b8675a184 [Tools][Windows] Add mattifestation/PoCSubjectInterfacePackage 2018-02-05 22:44:43 +07:00
pe3zx
2113bc767b [Article][Reverse Engineering] Add 'ELF hacking with Rekall' 2018-02-05 22:41:04 +07:00
pe3zx
2e87229d43 [Tools][Web Application Security]: Add mindedsecurity/JStillery 2018-02-05 21:58:31 +07:00
pe3zx
0125e286b1 [Tools][Malware Analysis]: Add malwareinfosec/EKFiddle 2018-02-05 21:57:07 +07:00
pe3zx
6bc607c6c1 [Tools][DFIR]: Add Invoke-IR/ACE 2018-02-05 21:55:25 +07:00
pe3zx
9151af33f0 [Tools][DFIR]: Add Cyb3rWard0g/HELK 2018-02-05 21:54:09 +07:00
pe3zx
dcfadb22f1 [Tools][DFIR]: Add google/grr 2018-02-05 21:50:21 +07:00
pe3zx
b9d6cff8a9 [Tools][DFIR]: Add google/rekall 2018-02-05 21:49:15 +07:00
pe3zx
e5777f3625 [Tools][DFIR]: Add refractionPOINT/limacharlie 2018-02-05 21:48:08 +07:00