Commit Graph

875 Commits

Author SHA1 Message Date
pe3zx
4222889cee Add CVE-2018-3620 and CVE-2018-3646 2018-09-23 17:53:15 +07:00
pe3zx
6626016ed6 Add byt3bl33d3r/SprayingToolkit 2018-09-23 17:37:09 +07:00
pe3zx
813448d1f8 Add Exploitus 2018-09-23 17:34:51 +07:00
pe3zx
567edc808f Add Phishing Frenzy 2018-09-23 17:30:19 +07:00
pe3zx
392b5e7669 Add droidefense/engine 2018-09-23 17:27:12 +07:00
pe3zx
4e5fe97abf Add Compiler Explorer 2018-09-23 17:23:52 +07:00
pe3zx
da1b3d3db6 Add JPCERTCC/SysmonSearch 2018-09-23 13:21:13 +07:00
pe3zx
cf9c44448d Add APT Groups and Operations 2018-09-23 13:18:51 +07:00
pe3zx
1cd72adee9 Add Uncoder.io 2018-09-23 13:11:07 +07:00
pe3zx
c9b075baaf Add VSCMount 2018-09-23 13:09:07 +07:00
pe3zx
ed57a0a663 Add Google Dataset Search 2018-09-23 13:03:38 +07:00
pe3zx
7a766b4318 Add Neo23x0/exotron 2018-09-23 13:00:39 +07:00
pe3zx
df9831b119 Add mxmssh/drltrace 2018-09-23 12:57:12 +07:00
pe3zx
6ad9d83126 Add Heapple Pie - The macOS/iOS default heap 2018-09-22 17:55:26 +07:00
pe3zx
513e1fbc29 Add Apple File System Reference 2018-09-22 17:29:00 +07:00
pe3zx
3c5c85342f [Add] DCShadow - Minimal permissions, Active Directory Deception, Shadowception and more 2018-08-26 22:53:13 +07:00
pe3zx
37ebbb52f5 [Add] ACTIVE DIRECTORY ATTACK - DCSHADOW 2018-08-26 22:48:51 +07:00
pe3zx
c9bb813f1d [Add] Hot Potato – Windows Privilege Escalation 2018-08-26 22:35:24 +07:00
pe3zx
011847e2ad [Add] DCShadow: Attacking Active Directory with Rogue DCs 2018-08-26 22:33:36 +07:00
pe3zx
6b69ed2ef2 [Add] Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents. 2018-08-26 22:00:52 +07:00
pe3zx
39022312ae [Add] felixweyne/imaginaryC2: Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. 2018-08-26 21:59:33 +07:00
pe3zx
c1927ee03f [Add] Wazuh: Open Source Host and Endpoint Security 2018-08-26 21:51:59 +07:00
pe3zx
1073b45323 [Add] gen0cide/gscript: framework to rapidly implement custom droppers for all three major operating systems 2018-08-21 23:22:47 +07:00
pe3zx
437cdbba2d Add syscall exploit for CVE-2018-8897 2018-08-21 23:18:53 +07:00
pe3zx
ad20f8b182 Tools: Malware Analysis: InQuest/python-iocextract 2018-08-21 23:11:57 +07:00
pe3zx
a2f8b38392 Tools: AWS Security: RhinoSecurityLabs/pacu 2018-08-21 23:08:50 +07:00
pe3zx
455f17179d Articles: Digital Forensics and Incident Response: Knowledge is Power! Using the macOS/iOS knowledgeC.db Database to Determine Precise User and Application Usage 2018-08-21 22:29:13 +07:00
pe3zx
61003171ab Articles: Digital Forensics and Incident Response: The Forensics of Cortana on Android 2018-08-21 22:28:05 +07:00
pe3zx
04c04a1fae Tools: Binary Analysis: Microsoft/binskim 2018-08-21 21:44:10 +07:00
pe3zx
1f6b3d06bd Articles: Malware Analysis: MikroTik Cryptojacking Campaigns 2018-08-21 21:28:57 +07:00
pe3zx
a1d439644b Tools: Social Engineering and OSINT: InQuest/omnibus 2018-08-21 21:23:05 +07:00
pe3zx
da088ef4d0 Articles: Tutorials: Emulating Decryption Function With Radare2 2018-08-21 21:16:50 +07:00
pe3zx
92be6fd0f5 Tools: Web Application Security: nccgroup/singularity 2018-08-21 21:12:46 +07:00
pe3zx
4fd370ee93 Tools: Digital Forensics and Incident Response: ptresearch/AttackDetection 2018-08-21 21:09:26 +07:00
pe3zx
0cccaa7973 Add: Kasspy IR's artifacts collectors 2018-07-28 11:17:58 +00:00
pe3zx
1cd4c4c578 Detection and recovery of NSA's covered up tracks 2018-07-28 11:14:20 +00:00
pe3zx
7ac3d19cc8 Add: Chasing Adversaries with Autoruns - evading techniques and countermeasures 2018-07-28 10:41:12 +00:00
pe3zx
61ae604e7a Add: bfuzzy/auditd-attack 2018-07-28 10:05:10 +00:00
pe3zx
b8270712d4 Add: Cracking the Walls of the Safari Sandbox - Fuzzing the macOS WindowServer for Exploitable Vulnerabilities 2018-07-28 09:45:55 +00:00
pe3zx
55e9c05eba Add: Exploiting a Windows 10 PagedPool off-by-one overflow (WCTF 2018) 2018-07-28 09:44:21 +00:00
pe3zx
4e829b445e Add: Delving deep into VBScript - Analysis of CVE-2018-8174 exploitation 2018-07-28 09:43:15 +00:00
pe3zx
8cf5fd362d Add: Weaponization of a JavaScriptCore Vulnerability -Illustrating the Progression of Advanced Exploit Primitives In Practice] 2018-07-28 09:42:07 +00:00
pe3zx
3d5f8c13cb Add: An Analysis of the Use-After-Free Bug in the Microsoft Edge Chakra Engine (CVE-2018-0946) 2018-07-28 09:40:14 +00:00
pe3zx
5777611316 Add: Windows Exploitation and AntiExploitation Evolution 2018-07-28 09:38:14 +00:00
pe3zx
ff0ed2e3a7 Add: Timeless Debugging of Complex Software: Root Cause Analysis of a Non-Deterministic JavaScriptCore Bug 2018-07-28 09:37:09 +00:00
pe3zx
d24955396e Update Web Application Security section name 2018-07-28 09:35:04 +00:00
pe3zx
b88728001a Relocate analysis of SSCA vulnerabilities from Exploits section to Articles 2018-07-28 09:28:42 +00:00
pe3zx
604e12aeb1 Add: Post-Spectre Threat Model Re-Think 2018-07-28 09:25:45 +00:00
pe3zx
7338c4c9db Change 'Exploitation: Vulnerability: Spectre and Meltdown' to 'Speculative Side-Channel Attacks' 2018-07-28 09:25:02 +00:00
pe3zx
b932e4085b Add: A Methodical Approach to Browser Exploitation 2018-07-28 09:04:50 +00:00
pe3zx
b966ba29b7 Add: Arbitrary Code Guard vs. Kernel Code Injections 2018-07-28 09:03:28 +00:00
pe3zx
301b29b65b Add: ANALYSIS OF A WIN32K NULL POINTER DEREFERENCE BY MATCHING THE MAY PATCH 2018-07-28 09:01:15 +00:00
pe3zx
e2e5256ce2 Add: Dissecting the POP SS Vulnerability 2018-07-28 08:57:45 +00:00
pe3zx
22a26033dc Add: The HIDeous parts of IOKit 2018-07-28 08:54:27 +00:00
pe3zx
d9e8ddbe25 Add: MMap Vulnerabilities – Linux Kernel 2018-07-28 08:44:36 +00:00
pe3zx
9465e1997b Add: Fuzzing Adobe Reader for exploitable vulns (fun != profit) 2018-07-28 08:41:51 +00:00
pe3zx
0a3fae6b34 Add: DCShadow 2018-07-28 08:36:32 +00:00
pe3zx
bfaa881cea Add: Golden Ticket 2018-07-28 08:35:37 +00:00
pe3zx
a71ef91e06 Add: DCShadow explained: A technical deep dive into the latest AD attack technique 2018-07-28 08:21:40 +00:00
pe3zx
674919a71e Articles: Tutotirlas: Windows DMA Attacks : Ganing SYSTEM shells using a generic patch 2018-07-28 08:12:21 +00:00
pe3zx
f2178321ec Add 'Tools: Hardware' with urisk/pcileech 2018-07-28 08:06:53 +00:00
pe3zx
dbbbed7446 Tools: Post Exploitation: huntresslabs/evading-autoruns 2018-07-28 05:34:21 +00:00
pe3zx
b5b33e0621 Articles: Post Exploitation: Evading Microsoft's Autoruns 2018-07-28 05:30:09 +00:00
pe3zx
06f04d61a9 Remove 404 link 2018-07-28 05:11:11 +00:00
pe3zx
f83b9e9de5 Add 'Articles: Exploitation: Hardware-related Attacks' with 'Attacking a co-hosted VM: A hacker, a hammer and two memory modules' 2018-07-28 05:06:54 +00:00
pe3zx
ab71fe611d Tools: Data Exfiltration: SySS-Research/Seth 2018-07-26 13:34:31 +00:00
pe3zx
258b93b784 Tools: Malware Analysis: Maltiverse 2018-07-26 13:24:42 +00:00
pe3zx
9d2eed6e25 Articles: Digital Forensics and Incident Response: I Know What You Did Last Month: A New Artifact of Execution on macOS 10.13 2018-07-26 12:52:39 +00:00
pe3zx
e18e674c80 Tools: Vulnerable: Reverse Engineering 2018-07-26 10:54:11 +00:00
pe3zx
b5fa2800c7 Tools: Malware Analysis: Malwares 2018-07-26 10:32:28 +00:00
pe3zx
7541ca6f43 Tools: AWS Security: ThreatResponse/margaritashotgun 2018-07-26 10:30:30 +00:00
pe3zx
e7478c68c3 Tools: AWS Security: ThreatResponse/aws_ir 2018-07-26 10:28:52 +00:00
pe3zx
955876a105 Tools: AWS Security: RiotGames/cloud-custodian 2018-07-26 10:26:38 +00:00
pe3zx
606adcbf35 Tools: AWS Security: sendgrid/krampus 2018-07-26 10:24:51 +00:00
pe3zx
a1e399307c Tools: AWS Security: andresriancho/nimbostratus 2018-07-26 10:23:20 +00:00
pe3zx
434fc1231f Tools: AWS Security: disruptops/cred_scanner 2018-07-26 10:21:22 +00:00
pe3zx
920a69a634 Tools: AWS Security: nccgroup/aws-inventory 2018-07-26 10:19:29 +00:00
pe3zx
c701a4b334 Tools: AWS Security: awslabs/aws-security-benchmark 2018-07-26 10:17:47 +00:00
pe3zx
b64417b790 Tools: Exploits: SPECTRE Variant 1 scanning tool 2018-07-26 10:13:59 +00:00
pe3zx
bf99ab483b Move content in Tools: Windows to Tools: Post Exploitation 2018-07-26 10:09:18 +00:00
pe3zx
c3743266e8 Tools: Digital Forensics and Incident Response: bromiley/olaf 2018-07-26 10:02:39 +00:00
pe3zx
2effa752b3 Update TOC 2018-07-16 20:35:17 +00:00
pe3zx
b07ad07b2a Tools: Data Sets: BOTS 1.0 Dataset 2018-07-16 20:34:52 +00:00
pe3zx
883762c3ba Tools: Data Sets: SecRepo 2018-07-16 20:33:25 +00:00
pe3zx
6b072368b7 Tools: Cryptography: CERTCC/keyfinder 2018-07-16 20:25:26 +00:00
pe3zx
4aa30c5797 Remove broken links 2018-07-16 19:10:41 +00:00
pe3zx
8f31ca8fc2 Tools: Digital Forensics and Incident Response: gleeda/memtriage 2018-07-16 19:06:56 +00:00
pe3zx
34da8c330a Tools: Web Application Security: mwrlabs/dref 2018-07-02 17:42:45 +00:00
pe3zx
bc47dc961b Tools: Windows: mdsecactivebreach/SharpShooter 2018-07-02 17:41:26 +00:00
pe3zx
e448780dd2 Tools: Windows: 0xbadjuju/Tokenvator 2018-06-25 10:54:21 +07:00
pe3zx
19992becf1 Tools: Web Application Security: brannondorsey/dns-rebind-toolkit 2018-06-25 10:52:50 +07:00
pe3zx
0652d84706 Tools: Adversary Emulation: n0dec/MalwLess 2018-06-25 10:47:41 +07:00
pe3zx
7b1615d88b Tools: AWS Security: nccgroup/PMapper 2018-06-24 04:39:38 +00:00
pe3zx
73524e4302 Remove issue links 2018-06-22 15:18:29 +07:00
pe3zx
3e22bbb884 Articles: Web Application Security: Exploting CORS misconfigurations for Bitcoins and bounties 2018-06-22 14:37:20 +07:00
pe3zx
ebf9cdcfff Tools: AWS Security: cyberark/SkyArk 2018-06-19 17:55:31 +07:00
pe3zx
0c5c4dc288 Tools: AWS Security: eth0izzle/bucket-stream 2018-06-19 17:27:53 +07:00
pe3zx
b99e7512f2 Tools: AWS Security: random-robbie/slurp 2018-06-19 17:26:43 +07:00
pe3zx
486ae3b316 Tools: AWS Security: dagrz/aws_pwn 2018-06-19 17:25:01 +07:00
pe3zx
ab57315fe0 Tools: AWS Security: carnal0wnage/weirdAAL 2018-06-19 17:23:45 +07:00
pe3zx
36fc68ebaa Tools: AWS Security: duo-labs/cloudtracker 2018-06-19 17:22:21 +07:00
pe3zx
c330a026d6 Tools: AWS Security: duo-labs/cloudmapper 2018-06-19 17:21:14 +07:00
pe3zx
41b9357423 Tools: AWS Security: prevade/cloudjack 2018-06-19 17:19:47 +07:00
pe3zx
76b7b5bbd0 Tools: AWS Security: MindPointGroup/cloudfrunt 2018-06-19 17:18:41 +07:00
pe3zx
6ac6551a63 Tools: AWS Security: airbnb/streamalert 2018-06-19 17:17:39 +07:00
pe3zx
f21da1a3f9 Tools: AWS Security: Diffy is a digital forensics and incident response (DFIR) tool developed by Netflix's Security Intelligence and Response Team (SIRT). 2018-06-19 17:15:48 +07:00
pe3zx
77de480a59 Tools: AWS Security: RiotGames/cloud-inquisitor 2018-06-19 17:14:15 +07:00
pe3zx
2bfea0410a Tools: AWS Security: toniblyx/prowler 2018-06-19 17:04:20 +07:00
pe3zx
2f098dd4e9 Tools: AWS Secrutiy: lyft/metadataproxy 2018-06-19 17:02:53 +07:00
pe3zx
7c689d02ce Articles: Tutorials: Decrypting APT33’s Dropshot Malware with Radare2 and Cutter – Part 1 and Part 2 2018-06-19 16:16:36 +07:00
pe3zx
1cb5760fa3 Articles: Digital Forensics and Incident Response: Malicious PowerShell in the Registry - Persistence 2018-06-19 15:29:04 +07:00
pe3zx
200f3590cb Tools: Mobile Security: nccgroup/house 2018-06-18 08:41:56 +00:00
pe3zx
9ac5f17df7 Tools: Digital Forensics and Incident Response: IllusiveNetworks-Labs/HistoricProcessTree 2018-06-18 08:35:55 +00:00
pe3zx
42bebcefb2 Tools: Digital Forensics and Incident Response: williballenthin/process-forest 2018-06-18 08:34:24 +00:00
pe3zx
3af10457cb Articles: Digital Forensics and Incident Response: Detection of Backdating The System Clock in MacOS 2018-06-18 08:27:09 +00:00
pe3zx
5e4925f4bf Articles: Exploitation: Marshalling to SYSTEM - An analysis of CVE-2018-0824 2018-06-18 07:37:59 +00:00
pe3zx
854d738265 Tools: Malware Analysis: Koodous 2018-06-18 07:35:26 +00:00
pe3zx
89c91767d2 Tools: externalist/exploit_playground 2018-06-18 06:58:44 +00:00
pe3zx
aa79b9e451 Articles: Web Application Security: Advanced CORS Exploitation Techniques 2018-06-18 12:47:58 +07:00
pe3zx
39e617b852 Tools: AWS Security: asecurityteam/spacecrab 2018-06-17 18:14:33 +00:00
pe3zx
e41cac608e Articles: Digital Forensics and Incident Response: In-depth forensic analysis of Windows registry files 2018-06-17 18:12:10 +00:00
pe3zx
b81f0220ff Articles: Digital Forensics and Incident Response: Forensic Relavance of Vim Artifacts 2018-06-17 18:10:59 +00:00
pe3zx
e87955b42b Articles: Digital Forensics and Incident Response: Staring into the Spotlight 2018-06-17 18:08:54 +00:00
pe3zx
cb1334f432 Remove 404 links 2018-06-14 07:34:31 +00:00
pe3zx
1cb1bac315 Articles: Web Application Security: BugBountyProtip ~ Collection 2018-06-14 07:21:24 +00:00
pe3zx
44284b3fe4 Articles: Web Application Security: List of bug bounty writeups 2018-06-13 14:58:25 +00:00
pe3zx
dbfc97cb13 Tools: Malware Analysis: fireeye/flare-fakenet-ng 2018-06-13 14:57:17 +00:00
pe3zx
a78f1b162e Tools: Malware Analysis: P4T12ICK/ypsilon 2018-06-13 14:55:57 +00:00
pe3zx
33ff01a45b Tools: Digital Forensics and Incident Response: draios/sysdig 2018-06-13 14:53:42 +00:00
pe3zx
f81820db3e Tools: Windows: FuzzySecurity/PowerShell-Suite 2018-06-13 14:51:13 +00:00
pe3zx
ad95973af8 Tools: Plugins: nccgroup/freddy
nccgroup/freddy - Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans
2018-06-08 15:18:30 +07:00
pe3zx
23632a90b2 Fix issue links 2018-06-07 12:51:37 +07:00
pe3zx
4d8e7662f7 Articles: Digital Forensics and Incident Response: Apple Probably Knows What You Did Last Summer 2018-06-06 11:18:52 +07:00
pe3zx
9dbfae0ee8 Articles: Web Application Security: Understanding Java deserialization 2018-05-31 15:17:20 +07:00
pe3zx
bbf80a4b84 Change 'PHP Object Injection' to 'Serialization/Deserialization' in Articles/Web Application Security 2018-05-31 15:16:34 +07:00
pe3zx
b97b917510 Articles: Tutorials: Collect NTFS forensic information with osquery 2018-05-31 15:13:03 +07:00
pe3zx
44e20c7207 Articles: Tutorials: Manage your fleet’s firewalls with osquery 2018-05-31 15:10:57 +07:00
pe3zx
2946559674 Tools: Digital Forensics and Incident Response: Broctets-and-Bytes/Darwin 2018-05-31 15:08:49 +07:00
pe3zx
a00cbe3c11 Articles: Malware Analysis: Quick analysis of malware created with NSIS 2018-05-29 17:13:48 +07:00
pe3zx
5509aa588e Tools: Plugins: 1N3/IntruderPayloads 2018-05-29 16:46:42 +07:00
pe3zx
5753c52cef Toools: Plugins: trailofbits/osquery-extensions 2018-05-29 16:43:49 +07:00
pe3zx
67eded6676 Tools: Vulnerable: OWASP/iGoat-Swift 2018-05-29 16:26:52 +07:00
pe3zx
7d9e870d23 Articles: Exploitation: Binary Exploitation ELI5 1,2,3 2018-05-25 19:18:18 +07:00
pe3zx
2591f41463 Articles: Post Exploitation: GTFOBins 2018-05-25 19:15:04 +07:00
pe3zx
9643437053 Tools: Digital Forensics and Incident Response: log2timeline/plaso 2018-05-25 19:12:26 +07:00
pe3zx
1a83b11a80 Tools: Web Application Security: RhinoSecurityLabs/SleuthQL 2018-05-25 19:08:07 +07:00
pe3zx
dac950dbd2 Refactoring README.md 2018-05-25 19:01:01 +07:00
pe3zx
a9ea435161 [Tools][Digital Forensics and Incident Response] cryps1s/DARKSURGEON 2018-05-23 18:28:02 +07:00
pe3zx
e769a8e784 [Tools][Windows] Cybellum/DoubleAgent 2018-05-23 18:26:13 +07:00
pe3zx
a7c1fad302 [Tools][Windows] putterpanda/mimikittenz 2018-05-23 17:48:07 +07:00
pe3zx
09a6f23ed5 [Tools][Digital Forensics and Incident Response] davehull/Kansa 2018-05-23 17:45:14 +07:00
pe3zx
e4220b8aeb [Tools][Malware Analysis] activecm/rita 2018-05-23 17:44:01 +07:00
pe3zx
af5c787701 [Tools][Network] The ZMap Project 2018-05-23 17:41:49 +07:00
pe3zx
285f85c5ee [Tools][Network] WiGLE 2018-05-23 17:40:31 +07:00
pe3zx
d1b763f464 [Tools][Hardening] Strategies to Mitigate Cyber Security Incidents 2018-05-23 17:38:51 +07:00
pe3zx
c846dee65e [Tools][Malware] jgamblin/Mirai-Source-Code 2018-05-23 16:44:28 +07:00
pe3zx
10c7388eae [Tools][Network] infobytes/evikgrade 2018-05-23 16:41:12 +07:00
pe3zx
2b98f7e72e [Tools][Digital Forensics and Incident Response] carmaa/inception 2018-05-23 16:32:56 +07:00
pe3zx
fa4b018ff3 [Tools][Exploits] Microsoft Windows - 'POP/MOV SS' Privilege Escalation 2018-05-23 10:08:09 +07:00
pe3zx
dc6dfe01d7 [Tools][Digital Forensic and Incident Response] google/docker-explorer 2018-05-21 16:31:57 +07:00
pe3zx
2ff502eabb [Articles][Exploitation] Windows Exploit Development (primer II) : Corrupting Structured Exception Handling and Controlling Memory Pointers 2018-05-21 16:26:31 +07:00
pe3zx
078b04c92e [Articles][Exploitation] Windows Exploit Development (primer) : Debugging Threads and Analyzing Memory 2018-05-21 16:25:52 +07:00
pe3zx
a463424af0 [Articles][Digital Forensics and Incident Response] A Few Interesting iOS Forensic Artefacts 2018-05-21 16:18:52 +07:00
pe3zx
b622f9ab2e Remove issue links 2018-05-18 12:09:22 +07:00
pe3zx
e90d6ab242 [Tool][Network] DNSDB 2018-05-18 12:02:38 +07:00
pe3zx
f94f72c29c [Tools][Windows] api0cradle/LOLBAS 2018-05-18 11:59:10 +07:00
pe3zx
4865ce8456 [Tools][Windows] https://github.com/NetSPI/goddi 2018-05-18 11:58:06 +07:00
pe3zx
a8ce56780b [Tools][Web Application Security] NetSPI/PowerUpSQL 2018-05-18 11:56:58 +07:00
pe3zx
6a8d0d1ec5 [Tools][Web Application Security] ismailtasdelen/xss-payload-list 2018-05-18 11:54:15 +07:00
pe3zx
d1cf6be0bf [Tools][Network] byt3bl33d3r/MITMf 2018-05-18 11:52:59 +07:00
pe3zx
50f98f9db5 [Tools][Vulnerable] google/google-ctf 2018-05-18 11:51:34 +07:00
pe3zx
a06000aa13 [Tools][Social Engineering] haccer/twint 2018-05-18 11:48:53 +07:00
pe3zx
d9da97c922 [Tools][Exploits] CVE-2018-8897 POP SS Vulnerability 2018-05-18 11:42:21 +07:00
pe3zx
57dc82b8a8 [Tools][Malware Analysis] APT Groups, Operations and Malware Search Engine 2018-05-18 11:30:36 +07:00
pe3zx
9f9be42b57 [Tools][AWS Secrutiy] jordanpotti/CloudScraper 2018-05-17 19:14:25 +07:00
pe3zx
9c93bbc5a0 [Articles][Exploitation] r0hi7/BinExp - Linux Binary Exploitation 2018-05-17 18:52:44 +07:00
pe3zx
116394584c [Articles][Digital Forensics and Incident Response] Cloud Forensics: pCloud Drive 2018-05-07 09:02:53 +07:00
pe3zx
71321d92ce [Articles][Digital Forensics and Incident Response] Getting Saucy with APFS 2018-05-03 17:28:22 +07:00
pe3zx
d0494efdf2 [Tools][Windows] danielbohannon/Invoke-DOSfuscation 2018-05-03 17:21:12 +07:00
pe3zx
2ecd02677d [Tools][Malware Analysis] hlldz/SpookFlare 2018-05-03 17:18:40 +07:00
pe3zx
5d997fdcdf [Tools][Exploits] MSRC-41869 Local DoS (BSOD) in all versions of Windows 2018-05-03 17:13:10 +07:00
pe3zx
a76007f2bf [Articles][Exploitation] Windows Kernel Exploitation Tutorial Part 8: Use After Free 2018-05-02 16:08:37 +07:00
pe3zx
9a2ba93dcd [Tools][Hardening] Windows Security Baselines 2018-04-27 19:14:31 +07:00
pe3zx
0f91265f3a [Tools][Hardening] Add Hardening section with STIGs 2018-04-27 19:11:43 +07:00
pe3zx
15b16b7062 [Articles][Digital Forensics and Incident Response] How to Perform Hadoop Forensics 2018-04-25 15:07:18 +07:00
pe3zx
db078957d3 Update syntax and content 2018-04-22 00:05:25 +07:00
pe3zx
23bf7913ac [Tools][Windows] trustedsec/unicorn 2018-04-18 18:08:05 +07:00
pe3zx
91c20ee54b [Articles][Privacy] DIY Cybersecurity for Domestic Violence 2018-04-18 17:59:22 +07:00
pe3zx
d7fdbde6d9 [Articles][Privacy] Digital Privacy at the U.S. Border: Protecting the Data On Your Devices 2018-04-18 17:58:37 +07:00
pe3zx
b916e8f44b [Articles][Privacy] The Wired Guide to Digital Security 2018-04-18 17:57:11 +07:00
pe3zx
094ab8603c [Articles][Privacy] Digital Security for Freelance Journalists 2018-04-18 17:55:27 +07:00
pe3zx
e8d1da2c39 [Articles][Privacy] Secure Journalism at Protests 2018-04-18 17:54:05 +07:00
pe3zx
a1632d2486 [Articles][Privacy] Surveillance Self-Defense Checklist 2018-04-18 17:53:15 +07:00
pe3zx
5b7c1afe60 Fix missing/broken links 2018-04-18 17:51:22 +07:00
pe3zx
e6d7854771 Add missing section break lines 2018-04-18 17:49:15 +07:00
pe3zx
98b6087ca9 Add section descriptions 2018-04-18 17:46:59 +07:00
pe3zx
58d05236e0 [Articles][Privacy] Protecting Your Source When Releasing Sensitive Documents 2018-04-18 17:45:04 +07:00
pe3zx
f457211cba [Articles][Privacy] Security Educaiton Companion 2018-04-18 17:43:05 +07:00
pe3zx
e31cedad45 [Articles][Privacy] The Field Guide to Security Training in the Newsroom 2018-04-18 17:39:50 +07:00
pe3zx
f500636d40 [Articles][Malware Analysis] Add Process Injection Infographic 2018-04-18 16:58:58 +07:00
pe3zx
625ab7cd22 [Articles][Digital Forensics and Incident Response] Cloud Forensics: Analyzing MEGASync 2018-04-17 14:39:26 +07:00
pe3zx
5607cff61b Remove 404, 503 and duplicate links 2018-04-17 13:54:18 +07:00
pe3zx
d50b59f45a [Tools][Simulation] Cyb3rWard0g/Invoke-ATTACKAPI 2018-04-17 13:50:49 +07:00
pe3zx
6f139e653e [Tools][Simulation] redhuntlabs/RedHunt-OS 2018-04-17 13:49:43 +07:00
pe3zx
daabe7ae76 [Tools][Simulation] jymcheong/AutoTTP 2018-04-17 13:48:35 +07:00
pe3zx
9a5c19c22a [Tools][Simulation] TryCatchHCF/DumpsterFire 2018-04-17 13:46:47 +07:00
pe3zx
31408dd1f9 [Tools][Simulation] Blue Team Training Toolkit 2018-04-17 13:45:20 +07:00
pe3zx
c0384197ec [Tools][Simulation] guardicore/monkey 2018-04-17 13:43:51 +07:00
pe3zx
a169279814 [Tools][Simulation] redcanaryco/atomic-red-team 2018-04-17 13:29:29 +07:00
pe3zx
f3ed49eaaa [Tools][Simulation] endgameinc/RTA 2018-04-17 13:21:44 +07:00
pe3zx
1557d9b716 [Articles][Exploitation] A Primer to Windows x64 shellcoding 2018-04-16 10:27:36 +07:00
pe3zx
d6b1a5bdc8 [Tools][Windiws] shellster/DCSYNCMonitor 2018-04-13 22:07:02 +07:00
pe3zx
9bf8377e25 [Tools][Exploits] CVE-2018-0886 2018-04-13 22:05:06 +07:00
pe3zx
3d18add3e4 [Tools][Digital Forensics and Incident Response] mozilla/MozDef 2018-04-13 19:50:44 +07:00
pe3zx
09e26102de [Tools][Web Application Security] Snyk 2018-04-13 17:51:53 +07:00
pe3zx
8a8c2b7598 [Tools][Web Application Security] OWASP Zed Attack Proxy Project 2018-04-13 17:49:49 +07:00
pe3zx
62a1a4eba4 [Tools][Web Application Security] IRONWASP 2018-04-13 17:47:35 +07:00
pe3zx
d52d51b260 [Tools][Plugins] ElastAlert 2018-04-13 17:45:27 +07:00
pe3zx
9480e4fea3 [Tools][Digital Forensics and Incident Response] OSSEC 2018-04-13 17:41:51 +07:00
pe3zx
ec70f1094b [Tools][Network] aol/moloch 2018-04-13 17:38:49 +07:00
pe3zx
11d05df543 [Tools][Digital Forensics and Incident Response] mozilla/mig 2018-04-13 17:36:34 +07:00
pe3zx
1ce081949f [Tools][Windows] danielbohannon/Invoke-Obfuscation 2018-04-13 17:00:41 +07:00
pe3zx
a18f1347f8 [Tools][Exploits] Add exploits for CVE-2018-7600 a.k.a Drupalgeddon 2 2018-04-13 16:25:11 +07:00
pe3zx
5f892a73b7 [Articles][Digital Forensics and Incident Response] pstirparo/mac4n6 2018-04-09 11:48:41 +07:00
pe3zx
0ee2e0fa02 [Tools][AWS Security] glen-mac/goGetBucket 2018-04-09 11:37:19 +07:00
pe3zx
c57f994cdd [Articles][Exploitation] Bypass ASLR+NX Part 2 2018-04-07 03:37:43 +07:00
pe3zx
8715cb56ed [Tools][Social Engineering] OCCRP Data 2018-04-05 16:38:30 +07:00
pe3zx
f04c4881f8 [Tools][Plugins] wargio/r2dec-js 2018-04-05 16:11:28 +07:00
pe3zx
c5a362bf49 [Articles][DFIR] Inside iCloud Drive: Downloading 2018-04-05 16:04:28 +07:00
pe3zx
dc52ed212e [Tools][AWS Security] jordanpotti/AWSBucketDump 2018-04-05 16:02:18 +07:00
pe3zx
269d61dcdb [Tools][AWS Security] kromtech/s3-inspector 2018-04-05 16:00:52 +07:00
pe3zx
41dae5bcdf [Tools][AWS Security] sa7mon/S3Scanner 2018-04-05 16:00:04 +07:00
pe3zx
5d09347d5a [Tools][AWS Security] FishermansEnemy/bucket_finder 2018-04-05 15:58:19 +07:00
pe3zx
c9d7ba372d [Tools][Network] USArmyResearchLab/Dshell 2018-04-05 15:33:51 +07:00
pe3zx
d2fa2b58af [Tools][Web Application Security] Oracle EBS Penetration Testing Tool 2018-04-04 16:38:38 +07:00
pe3zx
ff60b58afe [Tools][Web Application Security] pwntester/ysoserial.net 2018-04-03 12:21:14 +07:00
pe3zx
5c3039d308 [Tools][Web Application Security] ambionics/phpggc 2018-04-03 12:20:23 +07:00
pe3zx
6fb9838532 [Articles][Exploitation] Bypass ASLR+NX Part 1 2018-04-03 12:17:02 +07:00
pe3zx
43f1816931 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: Pushed updates, that syncing feeling 2018-04-03 12:02:16 +07:00
pe3zx
2d1d408371 Remove issue links 2018-04-01 20:34:43 +07:00
pe3zx
3dd1801925 [Tools][Plugins] 0xdea/frida-scripts 2018-04-01 20:31:30 +07:00
pe3zx
43cf38725a [Tools][Plugins] Frida Codeshare 2018-04-01 20:30:47 +07:00
pe3zx
f5b33bc09b [Tools][Plugins] summitt/Burp-Non-HTTP-Extension 2018-04-01 20:29:49 +07:00
pe3zx
bf030f8e67 [Tools][Mobile Security] KJCracks/Clutch 2018-04-01 20:27:48 +07:00
pe3zx
5b4b6bd28f [Tools][Mobile Security] stefanesser/dumpdecrypted 2018-04-01 20:26:50 +07:00
pe3zx
330b63f3e6 [Tools][Mobile Security] nygard/class-dump 2018-04-01 20:25:53 +07:00
pe3zx
681849f0af [Tools][Mobile Security] tcurdt/iProxy 2018-04-01 20:24:52 +07:00
pe3zx
f61ea70aa0 [Tools][Mobile Security] dmayer/idb 2018-04-01 20:23:40 +07:00
pe3zx
9fca90f375 [Tools][Mobile Security] mwrlabs/needle 2018-04-01 20:22:05 +07:00
pe3zx
53aabc61fd [Tools][Mobile Security] chaitin/passionfruit 2018-04-01 20:21:07 +07:00
pe3zx
b17dd29ff9 [Tools][Mobile Security] iSECPartners/Android-SSL-TrustKiller 2018-04-01 20:17:06 +07:00
pe3zx
ea1d1cb2ec [Tools][Mobile Security] frida/frida 2018-04-01 20:15:48 +07:00
pe3zx
1ab2893c09 [Tools][Mobile Security] ac-pm/Inspeckage 2018-04-01 20:14:22 +07:00
pe3zx
d107fc5d0c [Tools][Mobile Security] swdunlop/AndBug 2018-04-01 20:11:03 +07:00
pe3zx
6661e9a5c4 [Tools][Mobile Security] Drozer 2018-04-01 20:09:43 +07:00
pe3zx
776aefe43e [Tools][Mobile Security] skylot/jadx 2018-04-01 20:08:35 +07:00
pe3zx
8b9916efb6 [Tools][Mobile Security] pxb1988/dex2jar 2018-04-01 20:06:50 +07:00
pe3zx
b59544d2d7 [Tools][Mobile Security] Apktool 2018-04-01 20:05:30 +07:00
pe3zx
a84d8952e6 [Tools][Mobile Security] sensepost/objection 2018-04-01 20:03:23 +07:00
pe3zx
b9903c7dbb [Articles][Mobile Security] Mobile Application Hacking Diary 2018-04-01 20:01:27 +07:00
pe3zx
588005f853 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: uploading a file 2018-03-30 16:47:20 +07:00
pe3zx
f2e86bb7c6 [Articles][Web Application Security] Why You Should Never Pass Untrusted Data to Unserialize When Writing PHP Code 2018-03-30 15:51:00 +07:00
pe3zx
073cef7ec2 [Tools][Malware Analysis] hasherezade/hollows_hunter 2018-03-29 23:58:04 +07:00
pe3zx
c8d19ad39d [Articles][Post Exploitation] Post Exploitation Using NetNTLM Downgrade Attacks 2018-03-29 23:45:01 +07:00
pe3zx
be995ba9a9 [Tools][Windows] eladshamir/Internal-Monologue 2018-03-29 23:36:10 +07:00
pe3zx
a03d7a1881 [Tools][Windows] caseysmithrc/Inject.cs 2018-03-29 21:53:02 +07:00
pe3zx
e049ac999f [Articles][Exploitation] Kernel Exploit Demo - Windows 10 privesc via WARBIRD 2018-03-29 21:29:29 +07:00
pe3zx
7fb604a6e2 [Articles][Exploitation] Shellcoding for Linux and Windows Tutorial 2018-03-29 21:28:47 +07:00
pe3zx
8dd5445c87 [Articles][Exploitation] aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript 2018-03-29 21:27:33 +07:00
pe3zx
6434e4e03c [Articles][Exploitation] ropchain 2018-03-29 21:25:57 +07:00
pe3zx
d8bbae9a72 [Articles][Exploitation] Many Formulas, One Calc – Exploiting a New Office Equation Vulnerability 2018-03-29 21:25:18 +07:00
pe3zx
5fdf72e409 [Articles][Exploitation] Heap Safari - Threat Local Caching 2018-03-29 21:23:33 +07:00
pe3zx
8cb2c99a70 [Articles][Exploitation] A Deep Dive Analysis of Microsoft’s Kernel Virtual Address Shadow Feature 2018-03-29 21:21:52 +07:00
pe3zx
c4dad0a4bf [Articles][Exploitation] Stack Based Buffer Overflows on x64 (Windows) 2018-03-29 21:20:49 +07:00
pe3zx
6579dcf17a [Articles][Exploitation] Getting to the Bottom of CVE-2018-0825 Heap Overflow Buffer 2018-03-29 21:17:31 +07:00
pe3zx
04613bd524 [Tools][Malware Analysis] glmcdona/Process-Dump
Process Dump is a Windows reverse-engineering command-line tool to dump malware memory components back to disk for analysis. Often malware files are packed and obfuscated before they are executed in order to avoid AV scanners, however when these files are executed they will often unpack or inject a clean version of the malware code in memory. A common task for malware researchers when analyzing malware is to dump this unpacked code back from memory to disk for scanning with AV products or for analysis with static analysis tools such as IDA.
2018-03-29 16:54:04 +07:00
pe3zx
2da6298064 [Tools][Network] NetworkScan Mon 2018-03-28 17:06:55 +07:00
pe3zx
e101ae0a6b [Articles][Exploitation] Total Meltdown? 2018-03-28 17:04:08 +07:00
pe3zx
bfca1608ba [Tools][Plugins] IDAConnect/IDAConnect 2018-03-28 16:07:10 +07:00
pe3zx
2e2123c2e1 [Articles][Exploitation][Vulnerability: Spectre and Meltdown] 2018-03-27 12:37:43 +07:00
pe3zx
838d57414f [Articles][Linux] The Definitive Guide to Linux System Calls 2018-03-27 12:34:12 +07:00
pe3zx
56523ec805 [Articles][Exploitation] Windows Operating System Archaeology 2018-03-27 12:33:28 +07:00
pe3zx
c44e0fc644 [Articles][Exploitation] Introduction to Windows shellcode development 2018-03-27 12:26:05 +07:00
pe3zx
e942c61be8 [Articles][Exploitation] Bypass ASLR with partial EIP overwrite 2018-03-27 12:22:18 +07:00
pe3zx
6f28c5be44 [Articles][Malware analysis] DOSfuscation - Exploring the Depths Cmd.exe Obfuscation and Detection Techniques 2018-03-26 23:21:29 +07:00
pe3zx
9e3c47c7e3 Cleaning repository 2018-03-26 23:17:14 +07:00
pe3zx
9197dd5b12 [Articles][Digital Forensics and Incident Response] Live Forensic Acquisition From Mac Computers 2018-03-26 13:29:30 +07:00
pe3zx
7e6ec4ca79 [Articles][Digital Forensics and Incident Reponse] macOS Unified log series 2018-03-26 13:25:00 +07:00
pe3zx
5d534fc34f [Articles][Exploitation] Android Bluetooth Vulnerabilities in the March 2018 Security Bulletin 2018-03-26 12:04:47 +07:00
pe3zx
0c33c3218a Remove 404 link 2018-03-26 10:48:18 +07:00
pe3zx
a166943a7f [Articles][Malware Analysis] Dridex v4 - Configuration Files, Network and Binaries 2018-03-26 10:43:07 +07:00
pe3zx
1455040996 [Tools][Mobile Security] qark, mobsf 2018-03-24 12:44:17 +07:00
pe3zx
351e3ba4a3 [Articles][Mobile Security] tanprathan/MobileApp-Pentest-Cheatsheet 2018-03-24 12:42:46 +07:00
pe3zx
e662802c64 [Articles][Exploitation] Windows Kernel Exploitation Tutorial Series from rootkits.xyz 2018-03-22 14:44:37 +07:00
pe3zx
1d0964e855 [Tools][Exploits] CVE-2017-16995 2018-03-21 14:53:05 +07:00
pe3zx
dea0afa17c [Tools][Privacy] Outline 2018-03-21 14:48:03 +07:00
pe3zx
79982a2c84 [Tools][Cryptography] CertDB 2018-03-21 14:25:49 +07:00
pe3zx
bd8e2239dd [Tools][Vulnerable] bkimminich/juice-shop 2018-03-21 14:21:56 +07:00
pe3zx
cd849cd1e2 [Tools][Malware Analysis] hasherezade/pe-sieve 2018-03-21 14:17:35 +07:00
pe3zx
01aa8b9402 [Tools][Plugins] Frida: brompwnie/uitkyk 2018-03-18 18:17:38 +07:00
pe3zx
50a6a2f96e [Articles][Exploitation] Linux Heap Exploitation Intro Series: Set you free() – part 1 2018-03-18 18:10:02 +07:00
pe3zx
886e6f39c4 [Articles][Exploitation] CVE-2017-13253: Buffer overflow in multiple Android DRM services 2018-03-16 16:32:29 +07:00
pe3zx
503442ed6e [Tools][Windows] DanMcInerney/icebreaker 2018-03-16 16:29:38 +07:00
pe3zx
9367896c8c [Tools][Social Engineering] Dark Web Map 2018-03-15 16:58:28 +07:00
pe3zx
cb1c3ab50f [Articles][Web Application Security] XSS Cheat Sheet 2018-03-15 16:53:05 +07:00
pe3zx
95c307fc10 [Articles][Web Application Security] Brute XSS - Master the art of Cross Site Scripting 2018-03-15 16:47:10 +07:00
pe3zx
604658f9f5 [Tools][Password Tools] berzerk0/Probable-Wordlists 2018-03-13 14:20:46 +07:00
pe3zx
34ff6dd270 [Articles][Digital Forensics and Incident Response] Windows Credentials: Attack + Mitigation + Defense 2018-03-11 05:51:45 +07:00
pe3zx
1901db30c9 [Tools][Windows] shellster/DCSYNCMonitor 2018-03-11 03:04:27 +07:00
pe3zx
03af547069 [Tools][Malware Analysis] KasperskyLab/klara 2018-03-11 02:26:25 +07:00
pe3zx
7a17a16fd8 [Tools][Web Application Security] PublicWWW 2018-03-11 01:35:10 +07:00
pe3zx
b181768b84 Update README.md
- Add Post Exploitation section
- Add Windows Post Exploitation on Post Exploitation section
- Add "Top Five Ways I Got Domain Admin on Your Internal Network before Lunch (2018 Edition)"
2018-03-11 01:02:31 +07:00
pe3zx
204658e6cd [Tools]Exploits]: rxwx/CVE-2017-8570 2018-03-08 15:41:01 +07:00
pe3zx
7418c30079 [Tools][Vulnerable]: Billy-Ellis/Exploit-Challenges 2018-03-08 15:29:59 +07:00
pe3zx
8b4062fb3b [Tools][Digital Forensics and Incident Response]: ForensicArtifacts/artifacts 2018-03-05 22:32:11 +07:00
pe3zx
4a6dade404 [Articles][Exploitation] New bypass and protection techniques for ASLR on Linux 2018-03-01 16:16:21 +07:00
pe3zx
a19dbbeb7f [Tools][Privacy] agherzan/yubikey-full-disk-encryption 2018-03-01 15:53:55 +07:00
pe3zx
10933d062e Clean README.md 2018-02-26 21:01:37 +07:00
pe3zx
75e61c9644 [Tools][Digital Forensics and Incident Response] USN Analytics 2018-02-26 15:01:32 +07:00
pe3zx
456d6c4cdc [Tools][Vulnerable] SEED Labs 2018-02-26 14:57:14 +07:00
pe3zx
56b72be383 [Tools][Windows] JohnLaTwC/PyPowerShellXray 2018-02-26 14:55:47 +07:00
pe3zx
b24157dd07 [Tools][Vulnerable] rapid7/hackazon 2018-02-26 14:05:44 +07:00
pe3zx
29d420832d [Tools][Vulnerable] sagishahar/lpeworkshop 2018-02-26 14:02:00 +07:00
pe3zx
c496330eac Remove duplicate links 2018-02-20 20:08:07 +07:00
pe3zx
e04e4320bd [Articles][Exploitation] UAF Explanation 2018-02-20 20:01:34 +07:00
pe3zx
996b45f08e [Tools][Simulation] alphasoc/flightsim 2018-02-20 19:10:33 +07:00
pe3zx
9452a0fcc5 [Tools][Privacy] securitywithoutborders/hardentools 2018-02-20 19:09:05 +07:00
pe3zx
35f43707f6 [Articles][Digital Forensics and Incident Response] Tool Analysis Result Sheet 2018-02-20 19:07:40 +07:00
pe3zx
bbada9ab89 [Tools][Digital Forensics and Incident Response] JPCERTCC/LogonTracer 2018-02-20 19:01:50 +07:00
pe3zx
c5ff83153a Clean working directory 2018-02-19 21:20:59 +07:00
pe3zx
4a703e2e6d [Tools][Malware Analysis] CAPE Sandbox 2018-02-19 16:32:01 +07:00
pe3zx
8e151b334b [Tools][Digital Forensics and Incident Response] Log Parser 2018-02-19 15:49:49 +07:00
pe3zx
faf2a6265c [Articles][Reverse Engineering] How to decompile any Python binary 2018-02-19 15:32:43 +07:00
pe3zx
2359ab6dd2 [Articles][Digital Forensics and Incident Response] Bruteforcing Linux Full Disk Encryption (LUKS) with hashcat - The Forensic way 2018-02-19 15:22:26 +07:00
pe3zx
24d036f6ab [Tools][Digital Forensics and Incident Response] Hibernation Recon 2018-02-19 15:14:01 +07:00
pe3zx
fd5a2e98e4 Remove unreachable link 2018-02-19 13:51:28 +07:00
pe3zx
6fccbce26d [Tools][Windows] HTA encryption tool for RedTeams 2018-02-19 13:35:40 +07:00
pe3zx
11e92d198e [Tools][Malware Analysis] OALabs/PyIATRebuild 2018-02-19 13:30:01 +07:00
pe3zx
b65c89f17f [Tools][Simulation] NextronSystems/APTSimulator 2018-02-16 00:17:00 +07:00
pe3zx
36ae283e64 Remove error links 2018-02-16 00:08:00 +07:00
pe3zx
80ed5f0bb8 [Tools][Malware Analysis]: phage-nz/ph0neutria 2018-02-16 00:01:41 +07:00
pe3zx
ca7188f294 [Tools][Exploits] Eplox/TCP-Starvation 2018-02-15 23:54:06 +07:00
pe3zx
e8a1349216 [Tools][Digital Forensics and Incident Response] ANSSI-FR/bmc-tools 2018-02-15 23:46:05 +07:00
pe3zx
4cb5008206 [Tools][Digital Forensics and Incident Response] File Parser 2018-02-15 23:45:21 +07:00
pe3zx
80462afb61 [Tools][Digital Forensics and Incident Response] williballenthin/INDXParse 2018-02-15 23:43:26 +07:00
pe3zx
4effc7461a [Tools][Simulation] uber-common/metta 2018-02-15 23:25:03 +07:00
pe3zx
a616b5ee78 [Tools][Simulation] mitre/caldera 2018-02-15 23:24:15 +07:00
pe3zx
8f5465eabf [Tools][Simulation] 2018-02-15 23:23:26 +07:00
pe3zx
d28e2c5f8e [Articles][Malware Analysis][Malware Variants] ATM Malware 2018-02-15 23:06:40 +07:00
pe3zx
02f775cd14 [Tools][Binary Analysis]pierrezurek/Signsrch 2018-02-15 22:46:59 +07:00