Commit Graph

743 Commits

Author SHA1 Message Date
pe3zx
369406c1d9 Add 10 recent OSX/iOS/Mac malware samples 2018-09-23 18:44:21 +07:00
pe3zx
c2b3514c21 Add Mac Malware 2018-09-23 18:43:04 +07:00
pe3zx
95762c8f92 ashishb/android-malware 2018-09-23 18:41:45 +07:00
pe3zx
462aeb8b9d Add AndroMalShare 2018-09-23 18:40:40 +07:00
pe3zx
d6573128ad Add scumware.org 2018-09-23 18:39:04 +07:00
pe3zx
970685defe Add VX Vault 2018-09-23 18:37:36 +07:00
pe3zx
a96225b40b Add Malc0de database 2018-09-23 18:36:33 +07:00
pe3zx
51bb91dda9 Add SARVAN 2018-09-23 18:35:03 +07:00
pe3zx
e9c436043a Add malware.one 2018-09-23 18:32:28 +07:00
pe3zx
63755d2176 Add ViruSign 2018-09-23 18:31:18 +07:00
pe3zx
c2ffe5a591 Add VirusBay 2018-09-23 18:30:06 +07:00
pe3zx
cda141fad0 Add MalShare 2018-09-23 18:28:24 +07:00
pe3zx
dae21ab5cb Add AVCaesar 2018-09-23 18:25:59 +07:00
pe3zx
2da8cad42e Add Hybrid-Analysis 2018-09-23 18:24:28 +07:00
pe3zx
b4a5d14d78 Add contagio malware dump 2018-09-23 18:22:15 +07:00
pe3zx
cebe48618f trisf/theZoo 2018-09-23 18:04:37 +07:00
pe3zx
d8a99dd72c Add ThunderCls/xAnalyzer 2018-09-23 17:58:52 +07:00
pe3zx
e02d5d9dcc Add Cn33liz/p0wnedShell 2018-09-23 17:55:39 +07:00
pe3zx
4222889cee Add CVE-2018-3620 and CVE-2018-3646 2018-09-23 17:53:15 +07:00
pe3zx
6626016ed6 Add byt3bl33d3r/SprayingToolkit 2018-09-23 17:37:09 +07:00
pe3zx
813448d1f8 Add Exploitus 2018-09-23 17:34:51 +07:00
pe3zx
567edc808f Add Phishing Frenzy 2018-09-23 17:30:19 +07:00
pe3zx
392b5e7669 Add droidefense/engine 2018-09-23 17:27:12 +07:00
pe3zx
4e5fe97abf Add Compiler Explorer 2018-09-23 17:23:52 +07:00
pe3zx
da1b3d3db6 Add JPCERTCC/SysmonSearch 2018-09-23 13:21:13 +07:00
pe3zx
cf9c44448d Add APT Groups and Operations 2018-09-23 13:18:51 +07:00
pe3zx
1cd72adee9 Add Uncoder.io 2018-09-23 13:11:07 +07:00
pe3zx
c9b075baaf Add VSCMount 2018-09-23 13:09:07 +07:00
pe3zx
ed57a0a663 Add Google Dataset Search 2018-09-23 13:03:38 +07:00
pe3zx
7a766b4318 Add Neo23x0/exotron 2018-09-23 13:00:39 +07:00
pe3zx
df9831b119 Add mxmssh/drltrace 2018-09-23 12:57:12 +07:00
pe3zx
6ad9d83126 Add Heapple Pie - The macOS/iOS default heap 2018-09-22 17:55:26 +07:00
pe3zx
513e1fbc29 Add Apple File System Reference 2018-09-22 17:29:00 +07:00
pe3zx
3c5c85342f [Add] DCShadow - Minimal permissions, Active Directory Deception, Shadowception and more 2018-08-26 22:53:13 +07:00
pe3zx
37ebbb52f5 [Add] ACTIVE DIRECTORY ATTACK - DCSHADOW 2018-08-26 22:48:51 +07:00
pe3zx
c9bb813f1d [Add] Hot Potato – Windows Privilege Escalation 2018-08-26 22:35:24 +07:00
pe3zx
011847e2ad [Add] DCShadow: Attacking Active Directory with Rogue DCs 2018-08-26 22:33:36 +07:00
pe3zx
6b69ed2ef2 [Add] Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents. 2018-08-26 22:00:52 +07:00
pe3zx
39022312ae [Add] felixweyne/imaginaryC2: Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. 2018-08-26 21:59:33 +07:00
pe3zx
c1927ee03f [Add] Wazuh: Open Source Host and Endpoint Security 2018-08-26 21:51:59 +07:00
pe3zx
1073b45323 [Add] gen0cide/gscript: framework to rapidly implement custom droppers for all three major operating systems 2018-08-21 23:22:47 +07:00
pe3zx
437cdbba2d Add syscall exploit for CVE-2018-8897 2018-08-21 23:18:53 +07:00
pe3zx
ad20f8b182 Tools: Malware Analysis: InQuest/python-iocextract 2018-08-21 23:11:57 +07:00
pe3zx
a2f8b38392 Tools: AWS Security: RhinoSecurityLabs/pacu 2018-08-21 23:08:50 +07:00
pe3zx
455f17179d Articles: Digital Forensics and Incident Response: Knowledge is Power! Using the macOS/iOS knowledgeC.db Database to Determine Precise User and Application Usage 2018-08-21 22:29:13 +07:00
pe3zx
61003171ab Articles: Digital Forensics and Incident Response: The Forensics of Cortana on Android 2018-08-21 22:28:05 +07:00
pe3zx
04c04a1fae Tools: Binary Analysis: Microsoft/binskim 2018-08-21 21:44:10 +07:00
pe3zx
1f6b3d06bd Articles: Malware Analysis: MikroTik Cryptojacking Campaigns 2018-08-21 21:28:57 +07:00
pe3zx
a1d439644b Tools: Social Engineering and OSINT: InQuest/omnibus 2018-08-21 21:23:05 +07:00
pe3zx
da088ef4d0 Articles: Tutorials: Emulating Decryption Function With Radare2 2018-08-21 21:16:50 +07:00
pe3zx
92be6fd0f5 Tools: Web Application Security: nccgroup/singularity 2018-08-21 21:12:46 +07:00
pe3zx
4fd370ee93 Tools: Digital Forensics and Incident Response: ptresearch/AttackDetection 2018-08-21 21:09:26 +07:00
pe3zx
0cccaa7973 Add: Kasspy IR's artifacts collectors 2018-07-28 11:17:58 +00:00
pe3zx
1cd4c4c578 Detection and recovery of NSA's covered up tracks 2018-07-28 11:14:20 +00:00
pe3zx
7ac3d19cc8 Add: Chasing Adversaries with Autoruns - evading techniques and countermeasures 2018-07-28 10:41:12 +00:00
pe3zx
61ae604e7a Add: bfuzzy/auditd-attack 2018-07-28 10:05:10 +00:00
pe3zx
b8270712d4 Add: Cracking the Walls of the Safari Sandbox - Fuzzing the macOS WindowServer for Exploitable Vulnerabilities 2018-07-28 09:45:55 +00:00
pe3zx
55e9c05eba Add: Exploiting a Windows 10 PagedPool off-by-one overflow (WCTF 2018) 2018-07-28 09:44:21 +00:00
pe3zx
4e829b445e Add: Delving deep into VBScript - Analysis of CVE-2018-8174 exploitation 2018-07-28 09:43:15 +00:00
pe3zx
8cf5fd362d Add: Weaponization of a JavaScriptCore Vulnerability -Illustrating the Progression of Advanced Exploit Primitives In Practice] 2018-07-28 09:42:07 +00:00
pe3zx
3d5f8c13cb Add: An Analysis of the Use-After-Free Bug in the Microsoft Edge Chakra Engine (CVE-2018-0946) 2018-07-28 09:40:14 +00:00
pe3zx
5777611316 Add: Windows Exploitation and AntiExploitation Evolution 2018-07-28 09:38:14 +00:00
pe3zx
ff0ed2e3a7 Add: Timeless Debugging of Complex Software: Root Cause Analysis of a Non-Deterministic JavaScriptCore Bug 2018-07-28 09:37:09 +00:00
pe3zx
d24955396e Update Web Application Security section name 2018-07-28 09:35:04 +00:00
pe3zx
b88728001a Relocate analysis of SSCA vulnerabilities from Exploits section to Articles 2018-07-28 09:28:42 +00:00
pe3zx
604e12aeb1 Add: Post-Spectre Threat Model Re-Think 2018-07-28 09:25:45 +00:00
pe3zx
7338c4c9db Change 'Exploitation: Vulnerability: Spectre and Meltdown' to 'Speculative Side-Channel Attacks' 2018-07-28 09:25:02 +00:00
pe3zx
b932e4085b Add: A Methodical Approach to Browser Exploitation 2018-07-28 09:04:50 +00:00
pe3zx
b966ba29b7 Add: Arbitrary Code Guard vs. Kernel Code Injections 2018-07-28 09:03:28 +00:00
pe3zx
301b29b65b Add: ANALYSIS OF A WIN32K NULL POINTER DEREFERENCE BY MATCHING THE MAY PATCH 2018-07-28 09:01:15 +00:00
pe3zx
e2e5256ce2 Add: Dissecting the POP SS Vulnerability 2018-07-28 08:57:45 +00:00
pe3zx
22a26033dc Add: The HIDeous parts of IOKit 2018-07-28 08:54:27 +00:00
pe3zx
d9e8ddbe25 Add: MMap Vulnerabilities – Linux Kernel 2018-07-28 08:44:36 +00:00
pe3zx
9465e1997b Add: Fuzzing Adobe Reader for exploitable vulns (fun != profit) 2018-07-28 08:41:51 +00:00
pe3zx
0a3fae6b34 Add: DCShadow 2018-07-28 08:36:32 +00:00
pe3zx
bfaa881cea Add: Golden Ticket 2018-07-28 08:35:37 +00:00
pe3zx
a71ef91e06 Add: DCShadow explained: A technical deep dive into the latest AD attack technique 2018-07-28 08:21:40 +00:00
pe3zx
674919a71e Articles: Tutotirlas: Windows DMA Attacks : Ganing SYSTEM shells using a generic patch 2018-07-28 08:12:21 +00:00
pe3zx
f2178321ec Add 'Tools: Hardware' with urisk/pcileech 2018-07-28 08:06:53 +00:00
pe3zx
dbbbed7446 Tools: Post Exploitation: huntresslabs/evading-autoruns 2018-07-28 05:34:21 +00:00
pe3zx
b5b33e0621 Articles: Post Exploitation: Evading Microsoft's Autoruns 2018-07-28 05:30:09 +00:00
pe3zx
06f04d61a9 Remove 404 link 2018-07-28 05:11:11 +00:00
pe3zx
f83b9e9de5 Add 'Articles: Exploitation: Hardware-related Attacks' with 'Attacking a co-hosted VM: A hacker, a hammer and two memory modules' 2018-07-28 05:06:54 +00:00
pe3zx
ab71fe611d Tools: Data Exfiltration: SySS-Research/Seth 2018-07-26 13:34:31 +00:00
pe3zx
258b93b784 Tools: Malware Analysis: Maltiverse 2018-07-26 13:24:42 +00:00
pe3zx
9d2eed6e25 Articles: Digital Forensics and Incident Response: I Know What You Did Last Month: A New Artifact of Execution on macOS 10.13 2018-07-26 12:52:39 +00:00
pe3zx
e18e674c80 Tools: Vulnerable: Reverse Engineering 2018-07-26 10:54:11 +00:00
pe3zx
b5fa2800c7 Tools: Malware Analysis: Malwares 2018-07-26 10:32:28 +00:00
pe3zx
7541ca6f43 Tools: AWS Security: ThreatResponse/margaritashotgun 2018-07-26 10:30:30 +00:00
pe3zx
e7478c68c3 Tools: AWS Security: ThreatResponse/aws_ir 2018-07-26 10:28:52 +00:00
pe3zx
955876a105 Tools: AWS Security: RiotGames/cloud-custodian 2018-07-26 10:26:38 +00:00
pe3zx
606adcbf35 Tools: AWS Security: sendgrid/krampus 2018-07-26 10:24:51 +00:00
pe3zx
a1e399307c Tools: AWS Security: andresriancho/nimbostratus 2018-07-26 10:23:20 +00:00
pe3zx
434fc1231f Tools: AWS Security: disruptops/cred_scanner 2018-07-26 10:21:22 +00:00
pe3zx
920a69a634 Tools: AWS Security: nccgroup/aws-inventory 2018-07-26 10:19:29 +00:00
pe3zx
c701a4b334 Tools: AWS Security: awslabs/aws-security-benchmark 2018-07-26 10:17:47 +00:00
pe3zx
b64417b790 Tools: Exploits: SPECTRE Variant 1 scanning tool 2018-07-26 10:13:59 +00:00
pe3zx
bf99ab483b Move content in Tools: Windows to Tools: Post Exploitation 2018-07-26 10:09:18 +00:00
pe3zx
c3743266e8 Tools: Digital Forensics and Incident Response: bromiley/olaf 2018-07-26 10:02:39 +00:00
pe3zx
2effa752b3 Update TOC 2018-07-16 20:35:17 +00:00
pe3zx
b07ad07b2a Tools: Data Sets: BOTS 1.0 Dataset 2018-07-16 20:34:52 +00:00
pe3zx
883762c3ba Tools: Data Sets: SecRepo 2018-07-16 20:33:25 +00:00
pe3zx
6b072368b7 Tools: Cryptography: CERTCC/keyfinder 2018-07-16 20:25:26 +00:00
pe3zx
4aa30c5797 Remove broken links 2018-07-16 19:10:41 +00:00
pe3zx
8f31ca8fc2 Tools: Digital Forensics and Incident Response: gleeda/memtriage 2018-07-16 19:06:56 +00:00
pe3zx
34da8c330a Tools: Web Application Security: mwrlabs/dref 2018-07-02 17:42:45 +00:00
pe3zx
bc47dc961b Tools: Windows: mdsecactivebreach/SharpShooter 2018-07-02 17:41:26 +00:00
pe3zx
e448780dd2 Tools: Windows: 0xbadjuju/Tokenvator 2018-06-25 10:54:21 +07:00
pe3zx
19992becf1 Tools: Web Application Security: brannondorsey/dns-rebind-toolkit 2018-06-25 10:52:50 +07:00
pe3zx
0652d84706 Tools: Adversary Emulation: n0dec/MalwLess 2018-06-25 10:47:41 +07:00
pe3zx
7b1615d88b Tools: AWS Security: nccgroup/PMapper 2018-06-24 04:39:38 +00:00
pe3zx
73524e4302 Remove issue links 2018-06-22 15:18:29 +07:00
pe3zx
3e22bbb884 Articles: Web Application Security: Exploting CORS misconfigurations for Bitcoins and bounties 2018-06-22 14:37:20 +07:00
pe3zx
ebf9cdcfff Tools: AWS Security: cyberark/SkyArk 2018-06-19 17:55:31 +07:00
pe3zx
0c5c4dc288 Tools: AWS Security: eth0izzle/bucket-stream 2018-06-19 17:27:53 +07:00
pe3zx
b99e7512f2 Tools: AWS Security: random-robbie/slurp 2018-06-19 17:26:43 +07:00
pe3zx
486ae3b316 Tools: AWS Security: dagrz/aws_pwn 2018-06-19 17:25:01 +07:00
pe3zx
ab57315fe0 Tools: AWS Security: carnal0wnage/weirdAAL 2018-06-19 17:23:45 +07:00
pe3zx
36fc68ebaa Tools: AWS Security: duo-labs/cloudtracker 2018-06-19 17:22:21 +07:00
pe3zx
c330a026d6 Tools: AWS Security: duo-labs/cloudmapper 2018-06-19 17:21:14 +07:00
pe3zx
41b9357423 Tools: AWS Security: prevade/cloudjack 2018-06-19 17:19:47 +07:00
pe3zx
76b7b5bbd0 Tools: AWS Security: MindPointGroup/cloudfrunt 2018-06-19 17:18:41 +07:00
pe3zx
6ac6551a63 Tools: AWS Security: airbnb/streamalert 2018-06-19 17:17:39 +07:00
pe3zx
f21da1a3f9 Tools: AWS Security: Diffy is a digital forensics and incident response (DFIR) tool developed by Netflix's Security Intelligence and Response Team (SIRT). 2018-06-19 17:15:48 +07:00
pe3zx
77de480a59 Tools: AWS Security: RiotGames/cloud-inquisitor 2018-06-19 17:14:15 +07:00
pe3zx
2bfea0410a Tools: AWS Security: toniblyx/prowler 2018-06-19 17:04:20 +07:00
pe3zx
2f098dd4e9 Tools: AWS Secrutiy: lyft/metadataproxy 2018-06-19 17:02:53 +07:00
pe3zx
7c689d02ce Articles: Tutorials: Decrypting APT33’s Dropshot Malware with Radare2 and Cutter – Part 1 and Part 2 2018-06-19 16:16:36 +07:00
pe3zx
1cb5760fa3 Articles: Digital Forensics and Incident Response: Malicious PowerShell in the Registry - Persistence 2018-06-19 15:29:04 +07:00
pe3zx
200f3590cb Tools: Mobile Security: nccgroup/house 2018-06-18 08:41:56 +00:00
pe3zx
9ac5f17df7 Tools: Digital Forensics and Incident Response: IllusiveNetworks-Labs/HistoricProcessTree 2018-06-18 08:35:55 +00:00
pe3zx
42bebcefb2 Tools: Digital Forensics and Incident Response: williballenthin/process-forest 2018-06-18 08:34:24 +00:00
pe3zx
3af10457cb Articles: Digital Forensics and Incident Response: Detection of Backdating The System Clock in MacOS 2018-06-18 08:27:09 +00:00
pe3zx
5e4925f4bf Articles: Exploitation: Marshalling to SYSTEM - An analysis of CVE-2018-0824 2018-06-18 07:37:59 +00:00
pe3zx
854d738265 Tools: Malware Analysis: Koodous 2018-06-18 07:35:26 +00:00
pe3zx
89c91767d2 Tools: externalist/exploit_playground 2018-06-18 06:58:44 +00:00
pe3zx
aa79b9e451 Articles: Web Application Security: Advanced CORS Exploitation Techniques 2018-06-18 12:47:58 +07:00
pe3zx
39e617b852 Tools: AWS Security: asecurityteam/spacecrab 2018-06-17 18:14:33 +00:00
pe3zx
e41cac608e Articles: Digital Forensics and Incident Response: In-depth forensic analysis of Windows registry files 2018-06-17 18:12:10 +00:00
pe3zx
b81f0220ff Articles: Digital Forensics and Incident Response: Forensic Relavance of Vim Artifacts 2018-06-17 18:10:59 +00:00
pe3zx
e87955b42b Articles: Digital Forensics and Incident Response: Staring into the Spotlight 2018-06-17 18:08:54 +00:00
pe3zx
cb1334f432 Remove 404 links 2018-06-14 07:34:31 +00:00
pe3zx
1cb1bac315 Articles: Web Application Security: BugBountyProtip ~ Collection 2018-06-14 07:21:24 +00:00
pe3zx
44284b3fe4 Articles: Web Application Security: List of bug bounty writeups 2018-06-13 14:58:25 +00:00
pe3zx
dbfc97cb13 Tools: Malware Analysis: fireeye/flare-fakenet-ng 2018-06-13 14:57:17 +00:00
pe3zx
a78f1b162e Tools: Malware Analysis: P4T12ICK/ypsilon 2018-06-13 14:55:57 +00:00
pe3zx
33ff01a45b Tools: Digital Forensics and Incident Response: draios/sysdig 2018-06-13 14:53:42 +00:00
pe3zx
f81820db3e Tools: Windows: FuzzySecurity/PowerShell-Suite 2018-06-13 14:51:13 +00:00
pe3zx
ad95973af8 Tools: Plugins: nccgroup/freddy
nccgroup/freddy - Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans
2018-06-08 15:18:30 +07:00
pe3zx
23632a90b2 Fix issue links 2018-06-07 12:51:37 +07:00
pe3zx
4d8e7662f7 Articles: Digital Forensics and Incident Response: Apple Probably Knows What You Did Last Summer 2018-06-06 11:18:52 +07:00
pe3zx
9dbfae0ee8 Articles: Web Application Security: Understanding Java deserialization 2018-05-31 15:17:20 +07:00
pe3zx
bbf80a4b84 Change 'PHP Object Injection' to 'Serialization/Deserialization' in Articles/Web Application Security 2018-05-31 15:16:34 +07:00
pe3zx
b97b917510 Articles: Tutorials: Collect NTFS forensic information with osquery 2018-05-31 15:13:03 +07:00
pe3zx
44e20c7207 Articles: Tutorials: Manage your fleet’s firewalls with osquery 2018-05-31 15:10:57 +07:00
pe3zx
2946559674 Tools: Digital Forensics and Incident Response: Broctets-and-Bytes/Darwin 2018-05-31 15:08:49 +07:00
pe3zx
a00cbe3c11 Articles: Malware Analysis: Quick analysis of malware created with NSIS 2018-05-29 17:13:48 +07:00
pe3zx
5509aa588e Tools: Plugins: 1N3/IntruderPayloads 2018-05-29 16:46:42 +07:00
pe3zx
5753c52cef Toools: Plugins: trailofbits/osquery-extensions 2018-05-29 16:43:49 +07:00
pe3zx
67eded6676 Tools: Vulnerable: OWASP/iGoat-Swift 2018-05-29 16:26:52 +07:00
pe3zx
7d9e870d23 Articles: Exploitation: Binary Exploitation ELI5 1,2,3 2018-05-25 19:18:18 +07:00
pe3zx
2591f41463 Articles: Post Exploitation: GTFOBins 2018-05-25 19:15:04 +07:00
pe3zx
9643437053 Tools: Digital Forensics and Incident Response: log2timeline/plaso 2018-05-25 19:12:26 +07:00
pe3zx
1a83b11a80 Tools: Web Application Security: RhinoSecurityLabs/SleuthQL 2018-05-25 19:08:07 +07:00
pe3zx
dac950dbd2 Refactoring README.md 2018-05-25 19:01:01 +07:00
pe3zx
a9ea435161 [Tools][Digital Forensics and Incident Response] cryps1s/DARKSURGEON 2018-05-23 18:28:02 +07:00
pe3zx
e769a8e784 [Tools][Windows] Cybellum/DoubleAgent 2018-05-23 18:26:13 +07:00
pe3zx
a7c1fad302 [Tools][Windows] putterpanda/mimikittenz 2018-05-23 17:48:07 +07:00
pe3zx
09a6f23ed5 [Tools][Digital Forensics and Incident Response] davehull/Kansa 2018-05-23 17:45:14 +07:00
pe3zx
e4220b8aeb [Tools][Malware Analysis] activecm/rita 2018-05-23 17:44:01 +07:00
pe3zx
af5c787701 [Tools][Network] The ZMap Project 2018-05-23 17:41:49 +07:00
pe3zx
285f85c5ee [Tools][Network] WiGLE 2018-05-23 17:40:31 +07:00
pe3zx
d1b763f464 [Tools][Hardening] Strategies to Mitigate Cyber Security Incidents 2018-05-23 17:38:51 +07:00
pe3zx
c846dee65e [Tools][Malware] jgamblin/Mirai-Source-Code 2018-05-23 16:44:28 +07:00
pe3zx
10c7388eae [Tools][Network] infobytes/evikgrade 2018-05-23 16:41:12 +07:00
pe3zx
2b98f7e72e [Tools][Digital Forensics and Incident Response] carmaa/inception 2018-05-23 16:32:56 +07:00
pe3zx
fa4b018ff3 [Tools][Exploits] Microsoft Windows - 'POP/MOV SS' Privilege Escalation 2018-05-23 10:08:09 +07:00
pe3zx
dc6dfe01d7 [Tools][Digital Forensic and Incident Response] google/docker-explorer 2018-05-21 16:31:57 +07:00
pe3zx
2ff502eabb [Articles][Exploitation] Windows Exploit Development (primer II) : Corrupting Structured Exception Handling and Controlling Memory Pointers 2018-05-21 16:26:31 +07:00
pe3zx
078b04c92e [Articles][Exploitation] Windows Exploit Development (primer) : Debugging Threads and Analyzing Memory 2018-05-21 16:25:52 +07:00
pe3zx
a463424af0 [Articles][Digital Forensics and Incident Response] A Few Interesting iOS Forensic Artefacts 2018-05-21 16:18:52 +07:00
pe3zx
b622f9ab2e Remove issue links 2018-05-18 12:09:22 +07:00
pe3zx
e90d6ab242 [Tool][Network] DNSDB 2018-05-18 12:02:38 +07:00
pe3zx
f94f72c29c [Tools][Windows] api0cradle/LOLBAS 2018-05-18 11:59:10 +07:00
pe3zx
4865ce8456 [Tools][Windows] https://github.com/NetSPI/goddi 2018-05-18 11:58:06 +07:00
pe3zx
a8ce56780b [Tools][Web Application Security] NetSPI/PowerUpSQL 2018-05-18 11:56:58 +07:00
pe3zx
6a8d0d1ec5 [Tools][Web Application Security] ismailtasdelen/xss-payload-list 2018-05-18 11:54:15 +07:00
pe3zx
d1cf6be0bf [Tools][Network] byt3bl33d3r/MITMf 2018-05-18 11:52:59 +07:00
pe3zx
50f98f9db5 [Tools][Vulnerable] google/google-ctf 2018-05-18 11:51:34 +07:00
pe3zx
a06000aa13 [Tools][Social Engineering] haccer/twint 2018-05-18 11:48:53 +07:00
pe3zx
d9da97c922 [Tools][Exploits] CVE-2018-8897 POP SS Vulnerability 2018-05-18 11:42:21 +07:00
pe3zx
57dc82b8a8 [Tools][Malware Analysis] APT Groups, Operations and Malware Search Engine 2018-05-18 11:30:36 +07:00
pe3zx
9f9be42b57 [Tools][AWS Secrutiy] jordanpotti/CloudScraper 2018-05-17 19:14:25 +07:00
pe3zx
9c93bbc5a0 [Articles][Exploitation] r0hi7/BinExp - Linux Binary Exploitation 2018-05-17 18:52:44 +07:00
pe3zx
116394584c [Articles][Digital Forensics and Incident Response] Cloud Forensics: pCloud Drive 2018-05-07 09:02:53 +07:00
pe3zx
71321d92ce [Articles][Digital Forensics and Incident Response] Getting Saucy with APFS 2018-05-03 17:28:22 +07:00
pe3zx
d0494efdf2 [Tools][Windows] danielbohannon/Invoke-DOSfuscation 2018-05-03 17:21:12 +07:00
pe3zx
2ecd02677d [Tools][Malware Analysis] hlldz/SpookFlare 2018-05-03 17:18:40 +07:00
pe3zx
5d997fdcdf [Tools][Exploits] MSRC-41869 Local DoS (BSOD) in all versions of Windows 2018-05-03 17:13:10 +07:00
pe3zx
a76007f2bf [Articles][Exploitation] Windows Kernel Exploitation Tutorial Part 8: Use After Free 2018-05-02 16:08:37 +07:00