Commit Graph

875 Commits

Author SHA1 Message Date
pe3zx
8e112e0dff Add: bkerler/exploit_me 2018-01-03 13:42:16 +07:00
pe3zx
47868fdcf7 Add: Adapting the POC for CVE-2017-1000112 to Other Kernels 2018-01-03 13:40:37 +07:00
pe3zx
b64a2f393c Add blog post of waitd() exploitation escaping Docker 2018-01-02 22:51:14 +07:00
pe3zx
7e1f2d6989 Add: Analysis of CVE-2017-11882 2018-01-02 22:44:08 +07:00
pe3zx
93130a4b11 Add: Skeleton in the closet. MS Office vulnerability you didn’t know about 2018-01-02 22:43:09 +07:00
pe3zx
e432f4f51a Add rouge code signing with TLDR version 2018-01-02 22:15:46 +07:00
pe3zx
0a1789f2c7 Add exploit for CVE-2017-17215 2018-01-02 16:58:19 +07:00
pe3zx
319077fd4d Add VisUAL 2018-01-02 16:17:34 +07:00
pe3zx
795dc6c9c6 Add SecurityFTW/cs-suite 2018-01-02 15:46:13 +07:00
pe3zx
a640b74b4e Add top three winners from Hex-Rays Plug-In Contest 2017 2017-12-25 12:45:46 +07:00
pe3zx
3c3bd0cab6 Add simple script get Rig EK enc key 2017-12-22 23:01:45 +07:00
pe3zx
9884c8ed37 Add 'Guest Diary (Etay Nir) Kernel Hooking Basics' 2017-12-21 21:41:02 +07:00
pe3zx
fc7cad015d Add Live Sysinternals Tools 2017-12-21 11:42:46 +07:00
pe3zx
c05a5e1464 Fix missing markdown syntax 2017-12-20 17:10:20 +07:00
pe3zx
268c84f868 Add abusing RFC 2142 trick to Web Application Security section 2017-12-20 17:09:07 +07:00
pe3zx
9730bf8ed8 Add 'Shellcoding' section to Exploitation Techniques 2017-12-20 15:55:40 +07:00
pe3zx
a9754ae207 Fix markdown section description highlighting 2017-12-20 15:36:23 +07:00
pe3zx
9ace6b9670 Add 'Web Application Security' section in Articles with SQLi Wiki from NetSPI 2017-12-20 15:34:03 +07:00
pe3zx
3f350769fc Fix markdown indent for Trusted Execution 2017-12-20 15:30:37 +07:00
pe3zx
cff3f29598 Add new section in exploitation techniques called "Trusted Execution"
"Trusted execution" basically an execution of malicious binary via
signed/trusted program, bypassing various security protection.
2017-12-20 15:27:49 +07:00
pe3zx
55396a2713 Add description for exploitation techniques 2017-12-20 15:24:09 +07:00
pe3zx
7eea27870b Add CVE-2017-15944 to Exploits 2017-12-20 14:02:25 +07:00
pe3zx
64d564a8bd Fix markdown indent 2017-12-19 13:12:12 +07:00
pe3zx
2c51fd403e Add ARM Exploitation Series from UIC 2017-12-19 13:10:58 +07:00
pe3zx
95d041ff60 Add UNIT 42 PLAYBOOK VIEWER 2017-12-18 23:54:35 +07:00
pe3zx
a7f85be72f Add baderj/domain_generation_algorithms 2017-12-18 19:16:42 +07:00
pe3zx
bf1feec9cd Add 'Simple buffer overflow on a modern system' from LiveOverflow 2017-12-18 14:54:15 +07:00
pe3zx
14646bc64c Add 'hasherezade/hook_finder' to Binary Analysis tools 2017-12-18 14:42:46 +07:00
pe3zx
7e4ca65827 Add 'hasherezade/process_doppelganging' to Exploits 2017-12-18 14:40:41 +07:00
pe3zx
a706f441c9 Add 'Reverse Engineering Using Radare2' by Jacob Pimental 2017-12-18 14:28:48 +07:00
pe3zx
614031b2ff Add 'Invoke-PSImage: Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute' 2017-12-18 13:51:30 +07:00
pe3zx
0d353f327a Add mitre/caldera to Tools 2017-12-14 23:56:46 +07:00
pe3zx
d2b37058ff Add new tutorial for Mimikatz and aricle from ADSecurity 2017-12-14 23:54:41 +07:00
pe3zx
d6624b578c Add 'gellin/TeamViewer_Permissions_Hook_V1' to Exploits 2017-12-14 23:20:06 +07:00
pe3zx
235e4416fe Add 'Sysinternals Sysmon suspicious activity guide' to Sysmon tutorial 2017-12-14 22:33:50 +07:00
pe3zx
8afe71b2c3 Fix typo 2017-12-14 21:52:57 +07:00
pe3zx
ad4a0d1c99 Add PoC code for Process Doppelgänging technique 2017-12-14 21:51:03 +07:00
pe3zx
19186c8e4b Update 'Exploits' section description to include PoC code 2017-12-14 21:49:42 +07:00
pe3zx
a5600981d6 Add 'clong/DetectionLab' to Vulnerable tools 2017-12-14 21:46:31 +07:00
pe3zx
95518ca5da Update 'Vulnerable' section description to include any VM for testing 2017-12-14 21:45:09 +07:00
pe3zx
7ac5f195fa Add 'Security Planner' to Privacy tools 2017-12-14 21:43:40 +07:00
pe3zx
55e19577c5 Add 'Privacy' section in Tools 2017-12-14 21:42:31 +07:00
pe3zx
a70521bd05 Add joxeankoret/diaphora 2017-12-14 15:40:18 +07:00
pe3zx
ee786601e2 Remove 404 link 2017-12-14 14:13:54 +07:00
pe3zx
805b1aeb64 Add An Intro to x86_64 Reverse Engineering 2017-12-14 14:09:09 +07:00
pe3zx
d93f20ce1e Make Radare2 bold 2017-12-13 23:06:45 +07:00
pe3zx
67819d6f7e Add radareorg/cutter 2017-12-13 23:05:42 +07:00
pe3zx
1af379326c Add avast-tl/retdec 2017-12-13 23:02:29 +07:00
pe3zx
7d35473030 Add jonluca/Anubis 2017-12-13 23:00:58 +07:00
pe3zx
425510bea8 Update README.md 2017-12-12 20:51:58 +07:00
pe3zx
008f902839 Fix mirror link 2017-12-12 20:22:10 +07:00
pe3zx
36f7551a00 Add Windows Privileged Access Reference 2017-12-12 20:20:48 +07:00
pe3zx
d7a42ce76c Add https://411hall.github.io/OSCP-Preparation/ to OSCP, certification 2017-12-12 16:58:36 +07:00
pe3zx
2034f785a3 Add peewpw/Invoke-WCMDump 2017-12-12 16:35:05 +07:00
pe3zx
aeabd00591 Add Awesome seciton and game-hacking curated list 2017-12-12 16:15:17 +07:00
pe3zx
ade0aa7af5 Add Reverse Engineering article section 2017-12-09 00:30:21 +07:00
pe3zx
c353c6eaab Add more exploitation techniques 2017-12-09 00:25:11 +07:00
pe3zx
00f9ef205e Add exploitation techniques 2017-12-09 00:20:31 +07:00
pe3zx
ad858c2782 Remove 503 link 2017-12-09 00:17:31 +07:00
pe3zx
1f1602417c Add more malware variants 2017-12-09 00:15:43 +07:00
pe3zx
20f24f4427 Add Malware Variants section 2017-12-09 00:07:57 +07:00
pe3zx
2c4a277a7a Remove 404 links 2017-12-08 23:57:35 +07:00
pe3zx
244108cd5f Add Linux Exploitation articles 2017-12-08 23:55:02 +07:00
pe3zx
584cb3eb66 Add Windows Exploitation articles 2017-12-08 23:51:24 +07:00
pe3zx
0a1a9711fa Add Cryptography in Tools section 2017-12-08 23:40:50 +07:00
pe3zx
9841abd8f0 Add certifications section 2017-12-08 23:02:05 +07:00
pe3zx
b9312e4f94 Add open-guides/og-aws 2017-12-08 22:53:38 +07:00
pe3zx
a0212bf0d3 Replace embedded script with link 2017-12-08 22:50:38 +07:00
pe3zx
949712db58 Fix typo 2017-12-08 22:45:49 +07:00
pe3zx
27e1335020 Add article: Removing Your PDF Metadata & Protecting PDF Files 2017-12-08 22:43:06 +07:00
pe3zx
76991d8b37 Add Malpedia 2017-12-08 18:45:09 +07:00
pe3zx
61124bde11 Add Mailsploit 2017-12-08 18:43:51 +07:00
pe3zx
25d67b93c6 Add tintinweb/ida-batch_decompile 2017-12-05 21:05:43 +07:00
pe3zx
1ecb2dd748 Add OALabs/FindYara 2017-12-04 11:36:51 +07:00
pe3zx
b89b45acf1 Add technique 2017-11-28 14:56:42 +07:00
pe3zx
81559096bf Add 411Hall/JAWS 2017-11-28 12:53:00 +07:00
pe3zx
24b0b894d9 Add intezer/linux-explorer 2017-11-28 12:51:08 +07:00
pe3zx
9e7e7b3e03 Add PacketTotal 2017-11-28 12:47:34 +07:00
pe3zx
8a717960d9 Add tutz for RunPE 2017-11-27 23:36:00 +07:00
pe3zx
d9967ebf93 Add Docker tutorials with 'Making right things using Docker' 2017-11-27 23:29:19 +07:00
pe3zx
a5cdcbc0ee Add MalwareSoup/MitreAttack 2017-11-27 23:27:01 +07:00
pe3zx
5c65c45991 Add enkomio/shed 2017-11-27 23:23:34 +07:00
pe3zx
02f9b03148 Add 'Application Introspection & Hooking With Frida' 2017-11-27 23:18:44 +07:00
pe3zx
13267c6f10 Add ustayready/CredSniper 2017-11-27 23:16:33 +07:00
pe3zx
9d9a85ba78 Add dafthack/MailSniper 2017-11-27 23:15:17 +07:00
pe3zx
738bd3d59c Add SpiderFoot 2017-11-27 23:13:22 +07:00
pe3zx
dc533ed62e Add LIEF 2017-11-27 23:09:03 +07:00
pe3zx
25abdf5dca Add bunch of Sysmon articles from Syspanda 2017-11-27 23:07:27 +07:00
pe3zx
6963352e89 Add SafeBreach-Labs/mkmalwarefrom 2017-11-27 22:51:12 +07:00
pe3zx
3ebd2889cf Add DataSploit/datasploit 2017-11-27 22:43:09 +07:00
pe3zx
fa71c7915d Add boxug/trape 2017-11-27 22:40:54 +07:00
pe3zx
4e806dcdaa Add FAME 2017-11-27 22:37:07 +07:00
pe3zx
f372950d6f Add appsecco/space-finder 2017-11-27 21:57:07 +07:00
pe3zx
a82d4a3b6d Rename DevSecOps to just DevOps 2017-11-24 18:19:08 +07:00
pe3zx
f490216cff Add DevSecOps in Tools 2017-11-24 18:18:21 +07:00
pe3zx
906a8e3313 Add securestate/king-phisher 2017-11-24 18:15:34 +07:00
pe3zx
45c0234d3e Add hegusung/AVSignSeek 2017-11-23 16:23:21 +07:00
pe3zx
a38190dd8a Add evilsocket/sg1 2017-11-22 13:54:31 +07:00
pe3zx
e7cf987cca Remove duplicate PortEx on Binary Analyis tool section 2017-11-22 13:53:21 +07:00
pe3zx
ea44f8baf3 Add katjahahn/PortEx 2017-11-22 13:49:51 +07:00
pe3zx
0e74b047c0 Add malware sample for CVE-2017-11882 2017-11-22 11:15:01 +07:00
pe3zx
c3fc4db3b3 Add CVE-2017-11882 with PoC exploit 2017-11-22 11:12:59 +07:00
pe3zx
ef58ef70cd Add LordNoteworthy/al-khaser 2017-11-21 12:58:48 +07:00
pe3zx
5045cb0652 Add hasherezade/ida_ifl 2017-11-20 12:50:12 +07:00
pe3zx
072852e444 osquery Across the Enterprise 2017-11-20 12:46:43 +07:00
pe3zx
71698bfec8 A list of IDA Plugins 2017-11-20 12:45:31 +07:00
pe3zx
f320dc0b01 Add hasherezade/libpeconv/runpe 2017-11-20 12:42:22 +07:00
pe3zx
7a9a818fcd Update README.md 2017-11-20 00:34:42 +07:00
pe3zx
941ffb5b04 Convert Binary Ninja tutorial from bullet points to table 2017-11-20 00:04:53 +07:00
pe3zx
9c1e8cbf98 Fix duplicated link 2017-11-19 23:58:09 +07:00
pe3zx
7bd2f3d610 Recreate Tutorials section with table 2017-11-19 23:57:14 +07:00
pe3zx
6884954db0 Add google/sandbox-attacksurface-analysis-tools 2017-11-19 23:44:19 +07:00
pe3zx
382fec955f Add malware analysis environment setup 2017-11-19 23:40:07 +07:00
pe3zx
dcf01378f3 Fix link for DAS MALWERK 2017-11-19 23:37:36 +07:00
pe3zx
d83a102c69 Add nsmfoo/antivmdetection 2017-11-19 23:36:13 +07:00
pe3zx
151fc9508b Add danielmiessler/SecLists 2017-11-19 23:30:00 +07:00
pe3zx
21f4b76091 Fix missing HTML 2017-11-19 23:27:45 +07:00
pe3zx
d7d01a4a63 Add Windows Tools 2017-11-19 23:26:42 +07:00
pe3zx
08307a3942 Add Web Application Security section's description 2017-11-19 23:03:06 +07:00
pe3zx
9feb974b4d Add Web Application Security section in Tools 2017-11-19 23:01:47 +07:00
pe3zx
34737ab4d1 Add description for Vulnerable 2017-11-19 21:33:34 +07:00
pe3zx
fe5d418e46 Add Vulnerable Section 2017-11-19 21:32:03 +07:00
pe3zx
7a27f551f5 Remove 404 link on MSBuild 2017-11-19 21:06:13 +07:00
pe3zx
72d32d687b Add more tutorials 2017-11-19 21:02:36 +07:00
pe3zx
ae644317b0 Add Tutorials section 2017-11-19 20:55:00 +07:00
pe3zx
681cf74cf4 Fxi broken HTML 2017-11-19 20:45:37 +07:00
pe3zx
1b5f8b9708 Add plugins for WinDBG 2017-11-19 20:44:29 +07:00
pe3zx
668a8675c0 Add plugin for IDA Pro 2017-11-19 20:00:27 +07:00
pe3zx
e296ad5458 Fix broken HTML 2017-11-19 19:54:55 +07:00
pe3zx
f8a8e90d08 Add PEDA and gdb-dashboard 2017-11-19 19:53:19 +07:00
pe3zx
1c375340f8 Replace <center> with inline CSS 2017-11-19 19:49:17 +07:00
pe3zx
4f9bc562b3 Fix HTML code 2017-11-19 19:46:39 +07:00
pe3zx
742fe0f4f9 Add more links to plugins 2017-11-19 19:41:53 +07:00
pe3zx
eb5df9f56b Add TOC for Plugins 2017-11-19 19:36:36 +07:00
pe3zx
4037392e19 Update table on Plugins section 2017-11-19 19:35:55 +07:00
pe3zx
c30f72f470 Add Plugins section 2017-11-19 19:32:16 +07:00
pe3zx
4a4742d50d Add Plugins section 2017-11-19 19:30:19 +07:00
pe3zx
104aeae8b5 Add description for Data Exfiltraiton section and links 2017-11-19 19:20:39 +07:00
pe3zx
c1737c87eb Add Data Exfiltration section 2017-11-19 19:17:45 +07:00
pe3zx
1e7d279262 Fix broken link on Mobile X-ray 2017-11-19 19:12:09 +07:00
pe3zx
b43c2c1920 Add sc0tfree/mentalist 2017-11-19 19:09:49 +07:00
pe3zx
bfeca43457 Add tunz/js-vuln-db 2017-11-19 19:07:20 +07:00
pe3zx
5e5bbbfbbf Add Password Tools section in Tools 2017-11-19 19:03:53 +07:00
pe3zx
1d0d7ae66f Rename TOC 2017-11-19 19:00:51 +07:00
pe3zx
7027f3260f Add description to Network section 2017-11-19 18:59:59 +07:00
pe3zx
b72675a693 Add more links 2017-11-19 18:58:23 +07:00
pe3zx
04e9b70560 Add more links and new section 2017-11-19 18:48:24 +07:00
pe3zx
80b36785ce Add OALabs/BlobRunner 2017-11-19 17:09:16 +07:00
pe3zx
028ce2d197 Add GoSecure/malboxes 2017-11-19 17:03:45 +07:00
pe3zx
0f1b4efb1b Fix broken KRACK attack research link 2017-11-19 16:57:55 +07:00
pe3zx
b53db4740c Update descriptio about KRACK attaack 2017-11-19 16:37:00 +07:00
pe3zx
16f85d4478 add KRACK attack to exploits section 2017-11-19 16:33:22 +07:00
pe3zx
e11561c96f Add Quasar RAT to Malware Analysis (as sample) 2017-11-15 22:35:19 +07:00
pe3zx
37d0496042 Add adamkramer/rapid_env 2017-11-15 10:47:50 +07:00
pe3zx
6199e7c03f Add description for Malware Analysis section on Tools 2017-11-15 10:46:02 +07:00
pe3zx
ffd25d038b Add new Malware Analysis section on Tools 2017-11-15 10:44:30 +07:00
pe3zx
d1e4a53b8d Fix HTML syntax again 2017-11-14 23:44:49 +07:00
pe3zx
08524a2273 Fix HTML syntax 2017-11-14 23:44:00 +07:00
pe3zx
303010a3eb Add list of interesting Windows APIs used by malware to Malware Analysis section on Articles 2017-11-14 23:42:53 +07:00
pe3zx
74e301aadb Add new section on Articles 'Malware Analysis' 2017-11-14 22:31:58 +07:00
pe3zx
76c47a0edf Update Exploits in Tools section 2017-11-14 21:49:05 +07:00
pe3zx
8cbd30f820 Add Social Engineering in Tools section with EvilURL 2017-11-14 21:34:37 +07:00
pe3zx
c6fc92dff0 Fix link 2017-11-10 12:16:02 +07:00
pe3zx
95ea3f4544 Add more exploits and update table 2017-11-10 11:35:12 +07:00
pe3zx
547e534b7c Fix HTML tag on xairy/kernel-exploits 2017-11-10 11:07:34 +07:00
pe3zx
b74eaf5708 Add Exploits section 2017-11-10 11:06:27 +07:00
pe3zx
4ae9ec582b Add DFIR section in Tools 2017-11-10 00:47:26 +07:00
pe3zx
cd653de59e Add williballenthin/python-idb to Binary Analysis 2017-11-10 00:35:30 +07:00
pe3zx
75b0966378 Add Binary Analysis with katjahahn/PortEx 2017-11-10 00:29:30 +07:00
pe3zx
396afb0c41 Update AWS Security topic 2017-11-10 00:18:31 +07:00
pe3zx
21b1cab093 Fix typo 2017-11-10 00:08:01 +07:00
pe3zx
e92f4beacf Update from markdown to HTML table 2017-11-09 23:52:19 +07:00
pe3zx
6a09bfb623 Add travis status 2017-11-09 23:34:53 +07:00
pe3zx
4b95c97b3e Add AWS security tools 2017-11-09 23:28:15 +07:00
pe3z
ad1989ee56
Initial commit 2017-11-09 23:11:18 +07:00