Commit Graph

710 Commits

Author SHA1 Message Date
pe3zx
5a95c621c2 [Tools][OSINT] ZoomEye 2019-02-09 12:14:43 +07:00
pe3zx
9135cebfba [Tools][OSINT] FOFA Pro 2019-02-09 12:13:08 +07:00
pe3zx
2954813a38 Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2019-02-09 12:06:34 +07:00
pe3zx
e1d73e3c5a
Update README.md
[Articles][Hardening] nsacyber/Hardware-and-Firmware-Security-Guidance - Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
2019-02-05 17:00:47 +07:00
pe3zx
4745b53062 [Articles][Exploitation] CVE-2018-8453:Win32k Elevation of Privilege Vulnerability Targeting the Middle East 2019-01-31 03:37:40 +07:00
pe3zx
1be4ec4cce [Tools][SE & OSINT] leapsecurity/InSpy 2019-01-31 02:54:17 +07:00
pe3zx
f1e471962b
Update travis-banner for new repository name 2019-01-28 13:27:01 +07:00
pe3zx
2d9052d084 Remove unable to connect link 2019-01-28 00:56:37 +07:00
pe3zx
089a8a4ffa Merge branch 'master' of github.com:pe3zx/my-awesome 2019-01-24 17:03:52 +00:00
pe3zx
5467afbc3c [Tools][Malware Analysis] malice 2019-01-23 22:06:26 +07:00
pe3zx
104ac78c36 [Tools][Network Security] DNSdumpster 2019-01-23 21:24:39 +07:00
pe3zx
cbd15d475c
[Tools][DFIR]: andreafortuna/autotimeliner 2019-01-20 20:27:21 +07:00
pe3zx
353552a08e [Tools][Social Engineering] drk1wi/Modlishka 2019-01-15 19:37:09 +07:00
pe3zx
8c4f12a8c7 [Tools][Plugins] radare/radare2ida 2019-01-15 19:19:28 +07:00
pe3zx
acfdc663e3 [Tools][Malware Analysis] MinervaLabsResearch/Mystique 2019-01-09 02:17:31 +07:00
pe3zx
dbf4d97ac3 [Articles][Malware Analysis] MAEC - Malware Attribute Enumeration and Characterization 2019-01-09 02:14:39 +07:00
pe3zx
9a7af3b683 [Articles][DFIR] Extracting Activity History from PowerShell Process Dumps 2019-01-07 16:46:49 +07:00
pe3zx
4781d1aefa Change repo name from my-awesome to my-infosec-awesome 2019-01-04 14:14:59 +07:00
pe3zx
2897ea776d [Tools][Post Exploitation] FuzzySecurity/Sharp-Suite 2019-01-04 14:13:29 +07:00
pe3zx
ec827e2225 [Articles][Cryptography] A Readable Specification of TLS 1.3 2019-01-02 06:47:15 +00:00
pe3zx
8095f343aa Remove unable to connect bookmarks 2019-01-02 03:58:24 +00:00
pe3zx
1dc19bb26d Merge branch 'master' of github.com:pe3zx/my-awesome 2019-01-02 03:52:27 +00:00
pe3zx
52b5cc6ce4 [Tools][Post Exploitation] Kevin-Robertson/Inveigh 2018-12-29 16:14:52 +07:00
pe3zx
849a26e8c6 [Tools][Cryptography] corkami/pcs 2018-12-29 14:57:48 +07:00
pe3zx
4a3b2823dc [Articles][Exploitation] Covering Ian Beer's exploit techniques for getvolattrlist bug (iOS 11-11.3.1) 2018-12-29 14:54:08 +07:00
pe3zx
b2dba46cc0 [Articles][Exploitation] CVE-2017-11176: A step-by-step Linux Kernel exploitation 2018-12-29 14:52:16 +07:00
pe3zx
4b78cd3149 [Articles][Post Exploitation]
Exfiltrating credentials via PAM backdoors & DNS requests
2018-12-29 14:40:21 +07:00
pe3zx
ba3875bee7 [Articles][Malware Analysis] How to become the best Malware Analyst E-V-E-R 2018-12-29 14:29:20 +07:00
pe3zx
1886613d3e [Articles][Malware Analysis] Android SMS Stealer 2018-12-29 11:47:25 +07:00
pe3zx
2ec767682b [Tools][Post Exploitation] fbkcs/ThunderDNS 2018-12-29 11:45:25 +07:00
pe3zx
80fd1ada50 [Articles][Malware Analysis] So You Want To Be A Malware Analyst 2018-12-29 01:57:09 +07:00
pe3zx
86136d88a2 [Articles][Reverse Engineering] Win32 Assembly Tutorials 2018-12-29 01:48:50 +07:00
pe3zx
d0a60b9a41 [Tools][Adversary Emulation] Coalfire-Research/Red-Baron 2018-12-24 01:25:04 +07:00
pe3zx
69e7110d0b [Tools][Social Engineering] certsocietegenerale/swordphish-awareness 2018-12-24 01:09:12 +07:00
pe3zx
145322a0e9 [Tools][Social Engineering] WeebSec/PhishX 2018-12-24 01:08:09 +07:00
pe3zx
6e328aefa1 [Tools][Social Engineering] gophish/gophish 2018-12-24 01:06:55 +07:00
pe3zx
33955e4ad2 [Tools][Social Engineering] thelinuxchoice/shellphish 2018-12-24 01:05:51 +07:00
pe3zx
27c09090fd [Tools][Social Engineering] UndeadSec/SocialFish 2018-12-24 01:04:26 +07:00
pe3zx
f8eed20a5f [Tools][Social Engineering] thelinuxchoice/blackeye 2018-12-24 01:03:03 +07:00
pe3zx
b658be6c38 [Tools][DFIR] blackbagtech/sleuthkit-APFS 2018-12-24 00:34:52 +07:00
pe3zx
5ef70cc990 [Tools][DFIR] salesforce/bro-sysmon 2018-12-23 22:56:45 +07:00
pe3zx
bf572d0c24 [Tools][DFIR] coinbase/dexter 2018-12-23 22:52:43 +07:00
pe3zx
2d56571a57 [Articles][Exploitation] Interactive Beginner's Guide to ROP 2018-12-19 11:50:20 +07:00
pe3zx
65a4228f00 [Tools][Digital Forensics] Detailed properties in the Office 365 audit log 2018-12-18 10:45:50 +07:00
pe3zx
9f60abc183 [Tools][Adversary Emulation] Attack Simulator in Office 365 2018-12-18 10:44:31 +07:00
pe3zx
e480552bda A Deep Analysis of the Microsoft Outlook Vulnerability CVE-2018-8587 2018-12-18 10:39:22 +07:00
pe3zx
e368d488e1 [Tools][Malware Analysis] Halo TI Center Beta 2018-12-13 16:19:45 +07:00
pe3zx
9dd2c3db84 [Tools][Binary Analysis] NASA-SW-VnV/ikos 2018-12-13 16:01:24 +07:00
pe3zx
7ba6f654b9 [Tools][Plugins] fireeye/flare-emu 2018-12-13 15:35:07 +07:00
pe3zx
70ea107e23 [Tools][DFIR] SecurityRiskAdvisors/TALR 2018-12-13 14:43:15 +07:00