Commit Graph

220 Commits

Author SHA1 Message Date
pe3zx
6b8675a184 [Tools][Windows] Add mattifestation/PoCSubjectInterfacePackage 2018-02-05 22:44:43 +07:00
pe3zx
2113bc767b [Article][Reverse Engineering] Add 'ELF hacking with Rekall' 2018-02-05 22:41:04 +07:00
pe3zx
2e87229d43 [Tools][Web Application Security]: Add mindedsecurity/JStillery 2018-02-05 21:58:31 +07:00
pe3zx
0125e286b1 [Tools][Malware Analysis]: Add malwareinfosec/EKFiddle 2018-02-05 21:57:07 +07:00
pe3zx
6bc607c6c1 [Tools][DFIR]: Add Invoke-IR/ACE 2018-02-05 21:55:25 +07:00
pe3zx
9151af33f0 [Tools][DFIR]: Add Cyb3rWard0g/HELK 2018-02-05 21:54:09 +07:00
pe3zx
dcfadb22f1 [Tools][DFIR]: Add google/grr 2018-02-05 21:50:21 +07:00
pe3zx
b9d6cff8a9 [Tools][DFIR]: Add google/rekall 2018-02-05 21:49:15 +07:00
pe3zx
e5777f3625 [Tools][DFIR]: Add refractionPOINT/limacharlie 2018-02-05 21:48:08 +07:00
pe3zx
ec4f103395 [Tools][Plugins]: Add CrowdStrike/CrowdDetox 2018-02-05 21:34:34 +07:00
pe3zx
56ec93b3b1 [Tools][DFIR]: Add ANSSI-FR/bits_parser 2018-02-05 21:28:10 +07:00
pe3zx
19c7e65714 [Tools][DFIR]: Add williballenthin/EVTXtract 2018-02-05 21:25:12 +07:00
pe3zx
7b4bd7a5f4 [Tools][DFIR]: TSK and Autopsy 2018-02-05 21:23:39 +07:00
pe3zx
5acabb80e0 [Article][Tutorial]: Internals of AFL fuzzer - Compile Time Instrumentation 2018-02-05 21:19:47 +07:00
pe3zx
082fc7fa90 [Article][Exploitation]: The lonely potato 2018-02-05 20:40:34 +07:00
pe3zx
4bfe79edf2 [Article][Exploitation]: Rotten Potato – Privilege Escalation from Service Accounts to SYSTEM 2018-02-05 20:39:20 +07:00
pe3zx
ebf5357281 [Article][DFIR]: Reading Notes database on macOS 2018-02-05 13:52:27 +07:00
pe3zx
8a4a5cfba2 Edit headers on DFIR section 2018-02-05 13:51:25 +07:00
pe3zx
d7c1829ca0 Add alphasoc/flightsim to Malware related tools section 2018-02-05 13:47:22 +07:00
pe3zx
fdd95d1f4e Add Neo23x0/APTSimulator to Malware related tools section 2018-02-05 13:46:07 +07:00
pe3zx
a129a32c8d Add malware sample from CVE-2018-4878 2018-02-05 13:44:04 +07:00
pe3zx
1665da2cce Add Your Pokemon Guide for Essential SQL Pen Test Commands 2018-02-04 01:15:27 +07:00
pe3zx
7724609c39 Add The 2018 Guide to Building Secure PHP Software 2018-02-04 01:14:19 +07:00
pe3zx
0e3e60b1e6 Add MISP plugin section with misp42splunk 2018-02-03 23:04:38 +07:00
pe3zx
5c173ab951 Add Radare2 wiki (r2wiki) 2018-02-03 23:02:24 +07:00
pe3zx
8197916203 Add PoC and exploit detail for CVE-2018-0743. 2018-02-03 22:58:30 +07:00
pe3zx
fca43729e3 Riscure/DROP-IDA-plugin 2018-02-01 18:12:18 +07:00
pe3zx
a0a9f583fa Add: Decrement Windows kernel for fun and profit 2018-02-01 18:08:34 +07:00
pe3zx
20305c3571 Add 10 Methods to Bypass Cross Site Request Forgery (CSRF) 2018-01-28 15:49:57 +07:00
pe3zx
d39d66ef2c Add eldraco/domain_analyzer 2018-01-28 00:14:57 +07:00
pe3zx
94ee7063dd Remove issue link 2018-01-17 13:46:33 +07:00
pe3zx
6278ccb444 Add several applications, demonstrating the Meltdown bug 2018-01-12 15:46:17 +07:00
pe3zx
0a077fb4d9 Add Meltdown exploit for ARM 2018-01-10 14:22:58 +07:00
pe3zx
2cc627a804 Remove dupes and timeouts 2018-01-09 13:46:29 +07:00
pe3zx
7112b9268b Update malware analysis articles 2018-01-09 13:40:05 +07:00
pe3zx
af2cb1452c Update DFIR category 2018-01-09 13:35:52 +07:00
pe3zx
17eac273a9 Add more DFIR articles 2018-01-09 13:25:45 +07:00
pe3zx
6f7df0b593 Add simple explanation about Meltdown and Spectre from @gsuberland 2018-01-08 14:47:32 +07:00
pe3zx
280ad03b5d Add: Mounting an APFS image in Linux 2018-01-06 22:01:20 +07:00
pe3zx
37488bd3d0 Add Spectre Exploit PoC 2018-01-06 20:04:14 +07:00
pe3zx
bcf7fada9e Add Meltdown (Linux) Exploit PoC 2018-01-06 20:02:57 +07:00
pe3zx
f135358beb Add Meltdown Exploit PoC 2018-01-06 19:59:52 +07:00
pe3zx
00755032f1 Update Spectre Detection Tool link 2018-01-06 19:42:09 +07:00
pe3zx
91ccf95b75 Add SPECTRE/MELTDOWN to Exploits section 2018-01-04 22:38:25 +07:00
pe3zx
33cda10964 Add CSRF article section 2018-01-04 12:40:22 +07:00
pe3zx
8e112e0dff Add: bkerler/exploit_me 2018-01-03 13:42:16 +07:00
pe3zx
47868fdcf7 Add: Adapting the POC for CVE-2017-1000112 to Other Kernels 2018-01-03 13:40:37 +07:00
pe3zx
b64a2f393c Add blog post of waitd() exploitation escaping Docker 2018-01-02 22:51:14 +07:00
pe3zx
7e1f2d6989 Add: Analysis of CVE-2017-11882 2018-01-02 22:44:08 +07:00
pe3zx
93130a4b11 Add: Skeleton in the closet. MS Office vulnerability you didn’t know about 2018-01-02 22:43:09 +07:00