Commit Graph

1972 Commits

Author SHA1 Message Date
pe3zx
733f9bab89 Add: mpgn/BackupOperatorToDA to Privilege Escalation section 2022-02-16 23:50:52 +07:00
pe3zx
caff963b8b Add: MythicAgents/Athena to C&C section 2022-02-16 23:44:00 +07:00
pe3zx
d84314d49b Add: cube0x0/KrbRelay to Credential Access section 2022-02-16 23:42:09 +07:00
pe3zx
016d4e068f Add: whydee86/SnD_AMSI to Defense Evasion section 2022-02-16 23:12:18 +07:00
pe3zx
d3e9452b2a Add: ORCA666/snaploader to Defense Evasion section 2022-02-09 11:56:33 +07:00
pe3zx
ecede66613 Add: mgeeky/PacMyPayload to Initial Access section 2022-02-09 11:52:52 +07:00
pe3zx
becd989575 Add: mlcsec/SharpSQL to Execution section 2022-02-09 11:48:46 +07:00
pe3zx
288f6f4e9f Add: plackyhacker/SandboxDefender to Defense Evasion section 2022-02-08 10:42:14 +07:00
pe3zx
2c6637b613 Add: p3nt4/Invoke-SocksProxy to C&C section 2022-02-07 10:30:21 +07:00
pe3zx
fa570012bc Add: Cerbersec/KillDefenderBOF to Defense Evasion section 2022-02-07 10:28:52 +07:00
pe3zx
1f0f289d01 Add: GUARDARA to AppSec section 2022-02-07 10:25:44 +07:00
pe3zx
428b36b14d Add: S3cur3Th1sSh1t/Nim-RunPE to Execution section 2022-02-06 18:37:57 +07:00
pe3zx
3ab872d86e Add: elastic/PPLGuard to Hardening section 2022-02-04 14:19:53 +07:00
pe3zx
dedbb11b83 Add: target/mmk-ui-api to AppSec section 2022-02-04 13:40:56 +07:00
pe3zx
4192ca8134 Add: FourCoreLabs/firedrill to Adversary Simulation section 2022-02-04 13:32:29 +07:00
pe3zx
790e5310d6 Add: carlospolop/PurplePanda to Cloud Security section 2022-02-03 10:15:44 +07:00
pe3zx
d1d6c2a56e Add: Idov31/FunctionStomping to Defense Evasion 2022-02-01 11:01:28 +07:00
pe3zx
cd13876d48 Add: splunk/salo to Adversary Simulation section 2022-02-01 10:35:35 +07:00
pe3zx
16ecfab642 Add: ORCA666/T.D.P to Defense Evasion section 2022-02-01 09:56:21 +07:00
pe3zx
64f861b558 Add: airbus-cert/Winshark to DFIR section 2022-01-29 15:42:40 +07:00
pe3zx
4bfdaf7569 Add: Datadog/stratus-red-team to Adversary Simulation section 2022-01-29 13:53:58 +07:00
pe3zx
4bde4510b1 Cleaning README.md 2022-01-27 11:16:49 +07:00
pe3zx
181ccc0e3d Add: chvancooten/NimPackt-v1 to Defense Evasion section 2022-01-27 11:13:34 +07:00
pe3zx
88d92e6517 Add: BinaryDefense/beacon-fronting to Adversary Simulation section 2022-01-26 17:25:17 +07:00
pe3zx
a00b0de543 Add: hlldz/RefleXXion to Defense Evasion section 2022-01-26 15:34:17 +07:00
pe3zx
449ed1a563 Add: Wra7h/SharpGhosting to Defense Evasion section 2022-01-20 14:04:53 +07:00
pe3zx
fb93a2f6ed Add: blacklanternsecurity/TREVORproxy to Defense Evasion section 2022-01-20 13:37:32 +07:00
pe3zx
7401fcce6b Add: byt3bl33d3r/BOF-Nim to Execution section 2022-01-18 16:33:40 +07:00
pe3zx
c08c4007cf Add: ShutdownRepo/ShadowCoerce to Privilege Escalation section 2022-01-15 18:32:13 +07:00
pe3zx
837c60ba11 Add: horsicq/XELFViewer to Binary Analysis section 2022-01-14 13:32:32 +07:00
pe3zx
0a42734e66 Add: optiv/Ivy to Execution section 2022-01-13 14:55:48 +07:00
pe3zx
18c1c911d2 Add: dfirtrack/dfirtrack to DFIR section 2022-01-13 14:47:39 +07:00
pe3zx
1887c0142e Add: sherlock-project/sherlock to OSINT section 2022-01-13 14:34:53 +07:00
pe3zx
998ed0b641 Add: emalderson/ThePhish to DFIR section 2022-01-13 13:41:18 +07:00
pe3zx
4dab627738 Remove unreachable links 2022-01-10 10:47:48 +07:00
pe3zx
0d12bdae76 Add: ScarredMonk/SysmonSimulator to Adversary Simulation section 2022-01-10 10:43:12 +07:00
pe3zx
17e4d71e07 Add: jklepsercyber/defender-detectionhistory-parser to DFIR section 2022-01-10 10:31:46 +07:00
pe3zx
ee389c975c Add: maltek-labs/Malcode-Obfuscator to Defense Evasion section 2022-01-09 18:25:53 +07:00
pe3zx
f8f0509abd Add: cert-ee/cuckoo3 to Malware Analysis section 2022-01-04 10:32:51 +07:00
pe3zx
08304af1df Add: kyleavery/inject-assembly to Defense Evasion section 2022-01-04 10:31:33 +07:00
pe3zx
824f388462 Add: boku7/BokuLoader to Defense Evasion section 2022-01-03 20:32:40 +07:00
pe3zx
f172a36f42 Add: dfir-iris/iris-web to DFIR section 2021-12-29 13:42:50 +07:00
pe3zx
70f254fece Add: tor.taxi to OSINT section 2021-12-28 17:19:45 +07:00
pe3zx
b8355234f7 Add: 0x6d69636b/windows_hardening to Hardening section 2021-12-28 15:47:32 +07:00
pe3zx
0f5e9e1c28 Add: Privacy.sexy to Hardening section 2021-12-28 15:46:25 +07:00
pe3zx
96013e8f21 Add: dgtlmoon/changedetection.io to OSINT section 2021-12-28 15:45:26 +07:00
pe3zx
d33d957ea1 Add: p0dalirius/LDAPmonitor to Recon/Discovery section 2021-12-28 15:02:09 +07:00
pe3zx
19269796c6 Add: wader/fq to Binary Analysis section 2021-12-28 14:49:20 +07:00
pe3zx
41dc86d9c3 Add: hashlookup/hashlookup-forensic-analyser to DFIR section 2021-12-28 14:27:08 +07:00
pe3zx
402d392953 Add: Cracked5pider/KaynLdr to Defense Evasion section 2021-12-28 14:12:30 +07:00