Commit Graph

875 Commits

Author SHA1 Message Date
pe3zx
6e328aefa1 [Tools][Social Engineering] gophish/gophish 2018-12-24 01:06:55 +07:00
pe3zx
33955e4ad2 [Tools][Social Engineering] thelinuxchoice/shellphish 2018-12-24 01:05:51 +07:00
pe3zx
27c09090fd [Tools][Social Engineering] UndeadSec/SocialFish 2018-12-24 01:04:26 +07:00
pe3zx
f8eed20a5f [Tools][Social Engineering] thelinuxchoice/blackeye 2018-12-24 01:03:03 +07:00
pe3zx
b658be6c38 [Tools][DFIR] blackbagtech/sleuthkit-APFS 2018-12-24 00:34:52 +07:00
pe3zx
5ef70cc990 [Tools][DFIR] salesforce/bro-sysmon 2018-12-23 22:56:45 +07:00
pe3zx
bf572d0c24 [Tools][DFIR] coinbase/dexter 2018-12-23 22:52:43 +07:00
pe3zx
2d56571a57 [Articles][Exploitation] Interactive Beginner's Guide to ROP 2018-12-19 11:50:20 +07:00
pe3zx
65a4228f00 [Tools][Digital Forensics] Detailed properties in the Office 365 audit log 2018-12-18 10:45:50 +07:00
pe3zx
9f60abc183 [Tools][Adversary Emulation] Attack Simulator in Office 365 2018-12-18 10:44:31 +07:00
pe3zx
e480552bda A Deep Analysis of the Microsoft Outlook Vulnerability CVE-2018-8587 2018-12-18 10:39:22 +07:00
pe3zx
e368d488e1 [Tools][Malware Analysis] Halo TI Center Beta 2018-12-13 16:19:45 +07:00
pe3zx
9dd2c3db84 [Tools][Binary Analysis] NASA-SW-VnV/ikos 2018-12-13 16:01:24 +07:00
pe3zx
7ba6f654b9 [Tools][Plugins] fireeye/flare-emu 2018-12-13 15:35:07 +07:00
pe3zx
70ea107e23 [Tools][DFIR] SecurityRiskAdvisors/TALR 2018-12-13 14:43:15 +07:00
pe3zx
d569aaa4e3 [Tools][Malware Analysis] nbulischeck/tyton 2018-12-13 14:39:26 +07:00
pe3zx
bdebb85c19 [Tools][DFIR] Cyber Analytics Repository 2018-12-13 14:33:39 +07:00
pe3zx
f355bbf00b [Articles][Malware Analysis] d00rt/emotet_research 2018-12-13 13:52:34 +07:00
pe3zx
e4334071a5 Add: prsecurity/CVE-2018-15982 2018-12-07 20:14:24 +07:00
pe3zx
05f82d326e Add: smgorelik/Windows-RCE-exploits 2018-12-07 20:09:25 +07:00
pe3zx
e27445bdc0 Add: tomchop/malcom 2018-12-06 13:49:56 +07:00
pe3zx
48339811ae Add: woj-ciech/kamerka 2018-11-30 14:37:53 +07:00
pe3zx
eb3ef3192b Add trustedsec/hate_crack 2018-11-28 17:25:52 +07:00
pe3zx
8d728c1c0a Add: jofpin/trape 2018-11-27 13:45:57 +07:00
pe3zx
2ee47c5713 Add: Encrypting for Apple's Secure Enclave 2018-11-25 21:34:44 +07:00
pe3zx
598911df52 Add: malwaredllc/byob 2018-11-25 21:30:47 +07:00
pe3zx
3457287ce4 Add: infosecn1nja/AD-Attack-Defense - Active Directory Security For Red & Blue Team 2018-11-25 21:28:58 +07:00
pe3zx
8d1b5797c1 Add: SpiderLabs/sheepl 2018-11-25 21:27:51 +07:00
pe3zx
156f8391c4 Add: OMENScan/Achoir 2018-11-25 21:20:03 +07:00
pe3zx
b89a7e6479 Add: VulnReproduction/LinuxFlaw 2018-11-25 21:18:34 +07:00
pe3zx
af0990c4a2 Add: kgretzky/evilginx2 2018-11-25 21:10:09 +07:00
pe3zx
a6e2def67d Remove separator lines 2018-11-13 16:27:54 +07:00
pe3zx
ad47aff52d Add: Four Ways to Bypass iOS SSL Verification and Certificate Pinning 2018-11-13 13:51:17 +07:00
pe3zx
79562ea1cf Remove: unable to connect links 2018-11-12 21:52:10 +07:00
pe3zx
e4ff72f767 Fix: Missing html tag 2018-11-12 21:43:56 +07:00
pe3zx
6444cd24f8 Add: An introduction to exploiting userspace race conditions on iOS 2018-11-11 22:27:57 +07:00
pe3zx
8e12e9da9c Add: EXPLOITING WINDOWS’ IP ID RANDOMIZATION BUG TO LEAK KERNEL DATA AND MORE (CVE-2018-8493) 2018-11-11 22:27:06 +07:00
pe3zx
00de53362f Add: hannob/tls-what-can-go-wrong 2018-11-11 22:23:10 +07:00
pe3zx
bd9ebaa733 Add: s0md3v/XSStrike 2018-11-11 22:21:30 +07:00
pe3zx
9d616ae475 Add: Finding TikTok messages in iOS 2018-11-11 22:12:35 +07:00
pe3zx
29074ce5b8 Add: MorteNoir1/virtualbox_e1000_0day 2018-11-07 11:55:35 +07:00
pe3zx
949e0acc33 Add: OmerYa/Invisi-Shell 2018-11-05 11:54:33 +07:00
pe3zx
773fba9b98 Add: Microsoft/ProcDump-for-Linux 2018-11-05 11:52:40 +07:00
pe3zx
31bb2f498d Add: Forensic Analysis Of The μTorrent Peer-to-Peer Client In Windows 2018-11-05 11:32:11 +07:00
pe3zx
4b8e07eceb Update: Detecting Mimikatz & other Suspicious LSASS Access 2018-11-05 11:27:31 +07:00
pe3zx
e68542eeca Add: RegRipper & keys parsed by plugins 2018-11-05 11:26:40 +07:00
pe3zx
d2e8c61336 Add: mac4n6's Presentations 2018-11-05 11:19:12 +07:00
pe3zx
cf8465c6fb Add: "Gone In 10 Seconds" Snapchat Forensics 2018-11-05 11:13:19 +07:00
pe3zx
062d650787 Add: LightSpeed, a race for an iOS/MacOS sandbox escape 2018-11-01 15:37:50 +07:00
pe3zx
c06ecb8619 Add: Kernel RCE caused by buffer overflow in Apple's ICMP packet-handling code (CVE-2018-4407) 2018-10-31 11:42:48 +07:00
pe3zx
7e53378194 Add: A Guide to ARM64 / AArch64 Assembly on Linux with Shellcodes and Cryptography 2018-10-31 11:26:10 +07:00
pe3zx
c15e3a91a9 Add: sensepost/goDoH - godoh - A DNS-over-HTTPS C2 2018-10-30 13:41:35 +07:00
pe3zx
c6ff95d901 Add: TheSecondSun/Bashark - Bash post exploitation toolkit 2018-10-30 13:39:32 +07:00
pe3zx
68a124ecea Add: FortyNorthSecurity/WMImplant - This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based. 2018-10-30 13:35:20 +07:00
pe3zx
bf099e9960 Add: Patrowl/PatrowlManager - PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform 2018-10-30 13:24:41 +07:00
pe3zx
15507e7c47 Add: https://www.fortinet.com/blog/threat-research/inspect-mach-messages-in-macos-kernel-mode--part-ii--sniffing-th.html 2018-10-30 13:17:46 +07:00
pe3zx
c93c9bdb2b Add: Analysis: Inspecting Mach Messages in macOS Kernel-Mode Part I: Sniffing the sent Mach messages 2018-10-30 13:17:04 +07:00
pe3zx
f9cdfb9f90 Add: google/GiftStick - 1-Click push forensics evidence to the cloud 2018-10-30 13:02:30 +07:00
pe3zx
d00d7210fe Add: 'CVE-2018-8460: EXPOSING A DOUBLE FREE IN INTERNET EXPLORER FOR CODE EXECUTION' 2018-10-20 23:42:30 +07:00
pe3zx
d7929c6159 Add: 'Finding Slack app messages in iOS' 2018-10-20 23:37:35 +07:00
pe3zx
160c67e33a Add: 'An Analysis of Microsoft Edge Chakra JavascriptArray TypeId Handling Memory Corruption (CVE-2018-8467)' 2018-10-20 23:34:41 +07:00
pe3zx
fa2ee2ff38 Add: 'Cloud Forensics: Google Drive' 2018-10-20 23:32:03 +07:00
pe3zx
a211cd445d Add: 0xbecca/Amcache_Scan 2018-10-20 23:30:50 +07:00
pe3zx
0257aa0d9f Add: 'Writing the worlds worst Android fuzzer, and then improving it' 2018-10-20 23:03:02 +07:00
pe3zx
580e338db1 Add salesforce/ja3 on Tools 2018-10-20 21:02:06 +07:00
pe3zx
80ccbca617 Remove unreachable resources 2018-10-13 16:28:10 +07:00
pe3zx
bc301a4b32 Add: CrowdStrike/Forensics 2018-10-07 20:52:09 +07:00
pe3zx
04ad196481 Add: AIR GO 2018-10-07 20:42:35 +07:00
pe3zx
d21d8c9f78 Add: cmu-sei/cyobstract 2018-10-07 20:38:50 +07:00
pe3zx
c2fc36e036 Add: chryzsh/DarthSidious 2018-10-07 20:34:01 +07:00
pe3zx
8001c388fa Fix wrong reference on PoS malware 2018-10-07 15:40:12 +07:00
pe3zx
32cd6d7466 Add: Backoff: New Point of Sale Malware 2018-10-02 21:17:59 +07:00
pe3zx
3fc4fe8ed8 Add: RawPOS Technical Brief 2018-10-02 21:17:07 +07:00
pe3zx
118e1fe4d0 Add: New FrameworkPOS variant exfiltrates data via DNS requests 2018-10-02 21:15:59 +07:00
pe3zx
14033e1630 Add: Evolution and Characterization of Point-of-Sale RAM Scraping Malware 2018-10-02 21:15:15 +07:00
pe3zx
7f1bc5917b Add: Buy Candy, Lose Your Credit Card - Investigation PoS RAM Scraping Malware 2018-10-02 21:13:46 +07:00
pe3zx
0bd717d9bb Add: PoS RAM Scraper Malware - Past, Present, and Future 2018-10-02 21:12:26 +07:00
pe3zx
127e9fd2a9 Add: Attacks on point-of-sales systems 2018-10-02 21:11:00 +07:00
pe3zx
c9124fb51c Add: Another Brick in the FrameworkPoS 2018-10-02 21:09:29 +07:00
pe3zx
c36aa9a292 Add: Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6 2018-10-02 21:07:38 +07:00
pe3zx
093b909075 Add Word Forensic Analysis And Compound File Binary Format 2018-09-23 18:59:20 +07:00
pe3zx
3a8b85c7d1 Add alexandreborges/malwoverview 2018-09-23 18:46:15 +07:00
pe3zx
369406c1d9 Add 10 recent OSX/iOS/Mac malware samples 2018-09-23 18:44:21 +07:00
pe3zx
c2b3514c21 Add Mac Malware 2018-09-23 18:43:04 +07:00
pe3zx
95762c8f92 ashishb/android-malware 2018-09-23 18:41:45 +07:00
pe3zx
462aeb8b9d Add AndroMalShare 2018-09-23 18:40:40 +07:00
pe3zx
d6573128ad Add scumware.org 2018-09-23 18:39:04 +07:00
pe3zx
970685defe Add VX Vault 2018-09-23 18:37:36 +07:00
pe3zx
a96225b40b Add Malc0de database 2018-09-23 18:36:33 +07:00
pe3zx
51bb91dda9 Add SARVAN 2018-09-23 18:35:03 +07:00
pe3zx
e9c436043a Add malware.one 2018-09-23 18:32:28 +07:00
pe3zx
63755d2176 Add ViruSign 2018-09-23 18:31:18 +07:00
pe3zx
c2ffe5a591 Add VirusBay 2018-09-23 18:30:06 +07:00
pe3zx
cda141fad0 Add MalShare 2018-09-23 18:28:24 +07:00
pe3zx
dae21ab5cb Add AVCaesar 2018-09-23 18:25:59 +07:00
pe3zx
2da8cad42e Add Hybrid-Analysis 2018-09-23 18:24:28 +07:00
pe3zx
b4a5d14d78 Add contagio malware dump 2018-09-23 18:22:15 +07:00
pe3zx
cebe48618f trisf/theZoo 2018-09-23 18:04:37 +07:00
pe3zx
d8a99dd72c Add ThunderCls/xAnalyzer 2018-09-23 17:58:52 +07:00
pe3zx
e02d5d9dcc Add Cn33liz/p0wnedShell 2018-09-23 17:55:39 +07:00
pe3zx
4222889cee Add CVE-2018-3620 and CVE-2018-3646 2018-09-23 17:53:15 +07:00
pe3zx
6626016ed6 Add byt3bl33d3r/SprayingToolkit 2018-09-23 17:37:09 +07:00
pe3zx
813448d1f8 Add Exploitus 2018-09-23 17:34:51 +07:00
pe3zx
567edc808f Add Phishing Frenzy 2018-09-23 17:30:19 +07:00
pe3zx
392b5e7669 Add droidefense/engine 2018-09-23 17:27:12 +07:00
pe3zx
4e5fe97abf Add Compiler Explorer 2018-09-23 17:23:52 +07:00
pe3zx
da1b3d3db6 Add JPCERTCC/SysmonSearch 2018-09-23 13:21:13 +07:00
pe3zx
cf9c44448d Add APT Groups and Operations 2018-09-23 13:18:51 +07:00
pe3zx
1cd72adee9 Add Uncoder.io 2018-09-23 13:11:07 +07:00
pe3zx
c9b075baaf Add VSCMount 2018-09-23 13:09:07 +07:00
pe3zx
ed57a0a663 Add Google Dataset Search 2018-09-23 13:03:38 +07:00
pe3zx
7a766b4318 Add Neo23x0/exotron 2018-09-23 13:00:39 +07:00
pe3zx
df9831b119 Add mxmssh/drltrace 2018-09-23 12:57:12 +07:00
pe3zx
6ad9d83126 Add Heapple Pie - The macOS/iOS default heap 2018-09-22 17:55:26 +07:00
pe3zx
513e1fbc29 Add Apple File System Reference 2018-09-22 17:29:00 +07:00
pe3zx
3c5c85342f [Add] DCShadow - Minimal permissions, Active Directory Deception, Shadowception and more 2018-08-26 22:53:13 +07:00
pe3zx
37ebbb52f5 [Add] ACTIVE DIRECTORY ATTACK - DCSHADOW 2018-08-26 22:48:51 +07:00
pe3zx
c9bb813f1d [Add] Hot Potato – Windows Privilege Escalation 2018-08-26 22:35:24 +07:00
pe3zx
011847e2ad [Add] DCShadow: Attacking Active Directory with Rogue DCs 2018-08-26 22:33:36 +07:00
pe3zx
6b69ed2ef2 [Add] Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents. 2018-08-26 22:00:52 +07:00
pe3zx
39022312ae [Add] felixweyne/imaginaryC2: Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. 2018-08-26 21:59:33 +07:00
pe3zx
c1927ee03f [Add] Wazuh: Open Source Host and Endpoint Security 2018-08-26 21:51:59 +07:00
pe3zx
1073b45323 [Add] gen0cide/gscript: framework to rapidly implement custom droppers for all three major operating systems 2018-08-21 23:22:47 +07:00
pe3zx
437cdbba2d Add syscall exploit for CVE-2018-8897 2018-08-21 23:18:53 +07:00
pe3zx
ad20f8b182 Tools: Malware Analysis: InQuest/python-iocextract 2018-08-21 23:11:57 +07:00
pe3zx
a2f8b38392 Tools: AWS Security: RhinoSecurityLabs/pacu 2018-08-21 23:08:50 +07:00
pe3zx
455f17179d Articles: Digital Forensics and Incident Response: Knowledge is Power! Using the macOS/iOS knowledgeC.db Database to Determine Precise User and Application Usage 2018-08-21 22:29:13 +07:00
pe3zx
61003171ab Articles: Digital Forensics and Incident Response: The Forensics of Cortana on Android 2018-08-21 22:28:05 +07:00
pe3zx
04c04a1fae Tools: Binary Analysis: Microsoft/binskim 2018-08-21 21:44:10 +07:00
pe3zx
1f6b3d06bd Articles: Malware Analysis: MikroTik Cryptojacking Campaigns 2018-08-21 21:28:57 +07:00
pe3zx
a1d439644b Tools: Social Engineering and OSINT: InQuest/omnibus 2018-08-21 21:23:05 +07:00
pe3zx
da088ef4d0 Articles: Tutorials: Emulating Decryption Function With Radare2 2018-08-21 21:16:50 +07:00
pe3zx
92be6fd0f5 Tools: Web Application Security: nccgroup/singularity 2018-08-21 21:12:46 +07:00
pe3zx
4fd370ee93 Tools: Digital Forensics and Incident Response: ptresearch/AttackDetection 2018-08-21 21:09:26 +07:00
pe3zx
0cccaa7973 Add: Kasspy IR's artifacts collectors 2018-07-28 11:17:58 +00:00
pe3zx
1cd4c4c578 Detection and recovery of NSA's covered up tracks 2018-07-28 11:14:20 +00:00
pe3zx
7ac3d19cc8 Add: Chasing Adversaries with Autoruns - evading techniques and countermeasures 2018-07-28 10:41:12 +00:00
pe3zx
61ae604e7a Add: bfuzzy/auditd-attack 2018-07-28 10:05:10 +00:00
pe3zx
b8270712d4 Add: Cracking the Walls of the Safari Sandbox - Fuzzing the macOS WindowServer for Exploitable Vulnerabilities 2018-07-28 09:45:55 +00:00
pe3zx
55e9c05eba Add: Exploiting a Windows 10 PagedPool off-by-one overflow (WCTF 2018) 2018-07-28 09:44:21 +00:00
pe3zx
4e829b445e Add: Delving deep into VBScript - Analysis of CVE-2018-8174 exploitation 2018-07-28 09:43:15 +00:00
pe3zx
8cf5fd362d Add: Weaponization of a JavaScriptCore Vulnerability -Illustrating the Progression of Advanced Exploit Primitives In Practice] 2018-07-28 09:42:07 +00:00
pe3zx
3d5f8c13cb Add: An Analysis of the Use-After-Free Bug in the Microsoft Edge Chakra Engine (CVE-2018-0946) 2018-07-28 09:40:14 +00:00
pe3zx
5777611316 Add: Windows Exploitation and AntiExploitation Evolution 2018-07-28 09:38:14 +00:00
pe3zx
ff0ed2e3a7 Add: Timeless Debugging of Complex Software: Root Cause Analysis of a Non-Deterministic JavaScriptCore Bug 2018-07-28 09:37:09 +00:00
pe3zx
d24955396e Update Web Application Security section name 2018-07-28 09:35:04 +00:00
pe3zx
b88728001a Relocate analysis of SSCA vulnerabilities from Exploits section to Articles 2018-07-28 09:28:42 +00:00
pe3zx
604e12aeb1 Add: Post-Spectre Threat Model Re-Think 2018-07-28 09:25:45 +00:00
pe3zx
7338c4c9db Change 'Exploitation: Vulnerability: Spectre and Meltdown' to 'Speculative Side-Channel Attacks' 2018-07-28 09:25:02 +00:00
pe3zx
b932e4085b Add: A Methodical Approach to Browser Exploitation 2018-07-28 09:04:50 +00:00
pe3zx
b966ba29b7 Add: Arbitrary Code Guard vs. Kernel Code Injections 2018-07-28 09:03:28 +00:00
pe3zx
301b29b65b Add: ANALYSIS OF A WIN32K NULL POINTER DEREFERENCE BY MATCHING THE MAY PATCH 2018-07-28 09:01:15 +00:00
pe3zx
e2e5256ce2 Add: Dissecting the POP SS Vulnerability 2018-07-28 08:57:45 +00:00
pe3zx
22a26033dc Add: The HIDeous parts of IOKit 2018-07-28 08:54:27 +00:00
pe3zx
d9e8ddbe25 Add: MMap Vulnerabilities – Linux Kernel 2018-07-28 08:44:36 +00:00
pe3zx
9465e1997b Add: Fuzzing Adobe Reader for exploitable vulns (fun != profit) 2018-07-28 08:41:51 +00:00
pe3zx
0a3fae6b34 Add: DCShadow 2018-07-28 08:36:32 +00:00
pe3zx
bfaa881cea Add: Golden Ticket 2018-07-28 08:35:37 +00:00
pe3zx
a71ef91e06 Add: DCShadow explained: A technical deep dive into the latest AD attack technique 2018-07-28 08:21:40 +00:00
pe3zx
674919a71e Articles: Tutotirlas: Windows DMA Attacks : Ganing SYSTEM shells using a generic patch 2018-07-28 08:12:21 +00:00
pe3zx
f2178321ec Add 'Tools: Hardware' with urisk/pcileech 2018-07-28 08:06:53 +00:00
pe3zx
dbbbed7446 Tools: Post Exploitation: huntresslabs/evading-autoruns 2018-07-28 05:34:21 +00:00
pe3zx
b5b33e0621 Articles: Post Exploitation: Evading Microsoft's Autoruns 2018-07-28 05:30:09 +00:00
pe3zx
06f04d61a9 Remove 404 link 2018-07-28 05:11:11 +00:00
pe3zx
f83b9e9de5 Add 'Articles: Exploitation: Hardware-related Attacks' with 'Attacking a co-hosted VM: A hacker, a hammer and two memory modules' 2018-07-28 05:06:54 +00:00
pe3zx
ab71fe611d Tools: Data Exfiltration: SySS-Research/Seth 2018-07-26 13:34:31 +00:00
pe3zx
258b93b784 Tools: Malware Analysis: Maltiverse 2018-07-26 13:24:42 +00:00
pe3zx
9d2eed6e25 Articles: Digital Forensics and Incident Response: I Know What You Did Last Month: A New Artifact of Execution on macOS 10.13 2018-07-26 12:52:39 +00:00
pe3zx
e18e674c80 Tools: Vulnerable: Reverse Engineering 2018-07-26 10:54:11 +00:00
pe3zx
b5fa2800c7 Tools: Malware Analysis: Malwares 2018-07-26 10:32:28 +00:00
pe3zx
7541ca6f43 Tools: AWS Security: ThreatResponse/margaritashotgun 2018-07-26 10:30:30 +00:00
pe3zx
e7478c68c3 Tools: AWS Security: ThreatResponse/aws_ir 2018-07-26 10:28:52 +00:00
pe3zx
955876a105 Tools: AWS Security: RiotGames/cloud-custodian 2018-07-26 10:26:38 +00:00
pe3zx
606adcbf35 Tools: AWS Security: sendgrid/krampus 2018-07-26 10:24:51 +00:00
pe3zx
a1e399307c Tools: AWS Security: andresriancho/nimbostratus 2018-07-26 10:23:20 +00:00
pe3zx
434fc1231f Tools: AWS Security: disruptops/cred_scanner 2018-07-26 10:21:22 +00:00
pe3zx
920a69a634 Tools: AWS Security: nccgroup/aws-inventory 2018-07-26 10:19:29 +00:00
pe3zx
c701a4b334 Tools: AWS Security: awslabs/aws-security-benchmark 2018-07-26 10:17:47 +00:00
pe3zx
b64417b790 Tools: Exploits: SPECTRE Variant 1 scanning tool 2018-07-26 10:13:59 +00:00
pe3zx
bf99ab483b Move content in Tools: Windows to Tools: Post Exploitation 2018-07-26 10:09:18 +00:00
pe3zx
c3743266e8 Tools: Digital Forensics and Incident Response: bromiley/olaf 2018-07-26 10:02:39 +00:00
pe3zx
2effa752b3 Update TOC 2018-07-16 20:35:17 +00:00
pe3zx
b07ad07b2a Tools: Data Sets: BOTS 1.0 Dataset 2018-07-16 20:34:52 +00:00
pe3zx
883762c3ba Tools: Data Sets: SecRepo 2018-07-16 20:33:25 +00:00
pe3zx
6b072368b7 Tools: Cryptography: CERTCC/keyfinder 2018-07-16 20:25:26 +00:00
pe3zx
4aa30c5797 Remove broken links 2018-07-16 19:10:41 +00:00
pe3zx
8f31ca8fc2 Tools: Digital Forensics and Incident Response: gleeda/memtriage 2018-07-16 19:06:56 +00:00
pe3zx
34da8c330a Tools: Web Application Security: mwrlabs/dref 2018-07-02 17:42:45 +00:00
pe3zx
bc47dc961b Tools: Windows: mdsecactivebreach/SharpShooter 2018-07-02 17:41:26 +00:00
pe3zx
e448780dd2 Tools: Windows: 0xbadjuju/Tokenvator 2018-06-25 10:54:21 +07:00
pe3zx
19992becf1 Tools: Web Application Security: brannondorsey/dns-rebind-toolkit 2018-06-25 10:52:50 +07:00
pe3zx
0652d84706 Tools: Adversary Emulation: n0dec/MalwLess 2018-06-25 10:47:41 +07:00
pe3zx
7b1615d88b Tools: AWS Security: nccgroup/PMapper 2018-06-24 04:39:38 +00:00
pe3zx
73524e4302 Remove issue links 2018-06-22 15:18:29 +07:00
pe3zx
3e22bbb884 Articles: Web Application Security: Exploting CORS misconfigurations for Bitcoins and bounties 2018-06-22 14:37:20 +07:00
pe3zx
ebf9cdcfff Tools: AWS Security: cyberark/SkyArk 2018-06-19 17:55:31 +07:00
pe3zx
0c5c4dc288 Tools: AWS Security: eth0izzle/bucket-stream 2018-06-19 17:27:53 +07:00
pe3zx
b99e7512f2 Tools: AWS Security: random-robbie/slurp 2018-06-19 17:26:43 +07:00
pe3zx
486ae3b316 Tools: AWS Security: dagrz/aws_pwn 2018-06-19 17:25:01 +07:00
pe3zx
ab57315fe0 Tools: AWS Security: carnal0wnage/weirdAAL 2018-06-19 17:23:45 +07:00
pe3zx
36fc68ebaa Tools: AWS Security: duo-labs/cloudtracker 2018-06-19 17:22:21 +07:00
pe3zx
c330a026d6 Tools: AWS Security: duo-labs/cloudmapper 2018-06-19 17:21:14 +07:00
pe3zx
41b9357423 Tools: AWS Security: prevade/cloudjack 2018-06-19 17:19:47 +07:00
pe3zx
76b7b5bbd0 Tools: AWS Security: MindPointGroup/cloudfrunt 2018-06-19 17:18:41 +07:00
pe3zx
6ac6551a63 Tools: AWS Security: airbnb/streamalert 2018-06-19 17:17:39 +07:00
pe3zx
f21da1a3f9 Tools: AWS Security: Diffy is a digital forensics and incident response (DFIR) tool developed by Netflix's Security Intelligence and Response Team (SIRT). 2018-06-19 17:15:48 +07:00
pe3zx
77de480a59 Tools: AWS Security: RiotGames/cloud-inquisitor 2018-06-19 17:14:15 +07:00
pe3zx
2bfea0410a Tools: AWS Security: toniblyx/prowler 2018-06-19 17:04:20 +07:00
pe3zx
2f098dd4e9 Tools: AWS Secrutiy: lyft/metadataproxy 2018-06-19 17:02:53 +07:00
pe3zx
7c689d02ce Articles: Tutorials: Decrypting APT33’s Dropshot Malware with Radare2 and Cutter – Part 1 and Part 2 2018-06-19 16:16:36 +07:00
pe3zx
1cb5760fa3 Articles: Digital Forensics and Incident Response: Malicious PowerShell in the Registry - Persistence 2018-06-19 15:29:04 +07:00
pe3zx
200f3590cb Tools: Mobile Security: nccgroup/house 2018-06-18 08:41:56 +00:00
pe3zx
9ac5f17df7 Tools: Digital Forensics and Incident Response: IllusiveNetworks-Labs/HistoricProcessTree 2018-06-18 08:35:55 +00:00
pe3zx
42bebcefb2 Tools: Digital Forensics and Incident Response: williballenthin/process-forest 2018-06-18 08:34:24 +00:00
pe3zx
3af10457cb Articles: Digital Forensics and Incident Response: Detection of Backdating The System Clock in MacOS 2018-06-18 08:27:09 +00:00
pe3zx
5e4925f4bf Articles: Exploitation: Marshalling to SYSTEM - An analysis of CVE-2018-0824 2018-06-18 07:37:59 +00:00
pe3zx
854d738265 Tools: Malware Analysis: Koodous 2018-06-18 07:35:26 +00:00
pe3zx
89c91767d2 Tools: externalist/exploit_playground 2018-06-18 06:58:44 +00:00
pe3zx
aa79b9e451 Articles: Web Application Security: Advanced CORS Exploitation Techniques 2018-06-18 12:47:58 +07:00
pe3zx
39e617b852 Tools: AWS Security: asecurityteam/spacecrab 2018-06-17 18:14:33 +00:00
pe3zx
e41cac608e Articles: Digital Forensics and Incident Response: In-depth forensic analysis of Windows registry files 2018-06-17 18:12:10 +00:00
pe3zx
b81f0220ff Articles: Digital Forensics and Incident Response: Forensic Relavance of Vim Artifacts 2018-06-17 18:10:59 +00:00
pe3zx
e87955b42b Articles: Digital Forensics and Incident Response: Staring into the Spotlight 2018-06-17 18:08:54 +00:00
pe3zx
cb1334f432 Remove 404 links 2018-06-14 07:34:31 +00:00
pe3zx
1cb1bac315 Articles: Web Application Security: BugBountyProtip ~ Collection 2018-06-14 07:21:24 +00:00
pe3zx
44284b3fe4 Articles: Web Application Security: List of bug bounty writeups 2018-06-13 14:58:25 +00:00
pe3zx
dbfc97cb13 Tools: Malware Analysis: fireeye/flare-fakenet-ng 2018-06-13 14:57:17 +00:00
pe3zx
a78f1b162e Tools: Malware Analysis: P4T12ICK/ypsilon 2018-06-13 14:55:57 +00:00
pe3zx
33ff01a45b Tools: Digital Forensics and Incident Response: draios/sysdig 2018-06-13 14:53:42 +00:00
pe3zx
f81820db3e Tools: Windows: FuzzySecurity/PowerShell-Suite 2018-06-13 14:51:13 +00:00
pe3zx
ad95973af8 Tools: Plugins: nccgroup/freddy
nccgroup/freddy - Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans
2018-06-08 15:18:30 +07:00
pe3zx
23632a90b2 Fix issue links 2018-06-07 12:51:37 +07:00
pe3zx
4d8e7662f7 Articles: Digital Forensics and Incident Response: Apple Probably Knows What You Did Last Summer 2018-06-06 11:18:52 +07:00
pe3zx
9dbfae0ee8 Articles: Web Application Security: Understanding Java deserialization 2018-05-31 15:17:20 +07:00
pe3zx
bbf80a4b84 Change 'PHP Object Injection' to 'Serialization/Deserialization' in Articles/Web Application Security 2018-05-31 15:16:34 +07:00
pe3zx
b97b917510 Articles: Tutorials: Collect NTFS forensic information with osquery 2018-05-31 15:13:03 +07:00
pe3zx
44e20c7207 Articles: Tutorials: Manage your fleet’s firewalls with osquery 2018-05-31 15:10:57 +07:00
pe3zx
2946559674 Tools: Digital Forensics and Incident Response: Broctets-and-Bytes/Darwin 2018-05-31 15:08:49 +07:00
pe3zx
a00cbe3c11 Articles: Malware Analysis: Quick analysis of malware created with NSIS 2018-05-29 17:13:48 +07:00
pe3zx
5509aa588e Tools: Plugins: 1N3/IntruderPayloads 2018-05-29 16:46:42 +07:00
pe3zx
5753c52cef Toools: Plugins: trailofbits/osquery-extensions 2018-05-29 16:43:49 +07:00
pe3zx
67eded6676 Tools: Vulnerable: OWASP/iGoat-Swift 2018-05-29 16:26:52 +07:00
pe3zx
7d9e870d23 Articles: Exploitation: Binary Exploitation ELI5 1,2,3 2018-05-25 19:18:18 +07:00
pe3zx
2591f41463 Articles: Post Exploitation: GTFOBins 2018-05-25 19:15:04 +07:00
pe3zx
9643437053 Tools: Digital Forensics and Incident Response: log2timeline/plaso 2018-05-25 19:12:26 +07:00
pe3zx
1a83b11a80 Tools: Web Application Security: RhinoSecurityLabs/SleuthQL 2018-05-25 19:08:07 +07:00
pe3zx
dac950dbd2 Refactoring README.md 2018-05-25 19:01:01 +07:00
pe3zx
a9ea435161 [Tools][Digital Forensics and Incident Response] cryps1s/DARKSURGEON 2018-05-23 18:28:02 +07:00
pe3zx
e769a8e784 [Tools][Windows] Cybellum/DoubleAgent 2018-05-23 18:26:13 +07:00
pe3zx
a7c1fad302 [Tools][Windows] putterpanda/mimikittenz 2018-05-23 17:48:07 +07:00