Commit Graph

167 Commits

Author SHA1 Message Date
pe3zx
795dc6c9c6 Add SecurityFTW/cs-suite 2018-01-02 15:46:13 +07:00
pe3zx
a640b74b4e Add top three winners from Hex-Rays Plug-In Contest 2017 2017-12-25 12:45:46 +07:00
pe3zx
3c3bd0cab6 Add simple script get Rig EK enc key 2017-12-22 23:01:45 +07:00
pe3zx
9884c8ed37 Add 'Guest Diary (Etay Nir) Kernel Hooking Basics' 2017-12-21 21:41:02 +07:00
pe3zx
fc7cad015d Add Live Sysinternals Tools 2017-12-21 11:42:46 +07:00
pe3zx
c05a5e1464 Fix missing markdown syntax 2017-12-20 17:10:20 +07:00
pe3zx
268c84f868 Add abusing RFC 2142 trick to Web Application Security section 2017-12-20 17:09:07 +07:00
pe3zx
9730bf8ed8 Add 'Shellcoding' section to Exploitation Techniques 2017-12-20 15:55:40 +07:00
pe3zx
a9754ae207 Fix markdown section description highlighting 2017-12-20 15:36:23 +07:00
pe3zx
9ace6b9670 Add 'Web Application Security' section in Articles with SQLi Wiki from NetSPI 2017-12-20 15:34:03 +07:00
pe3zx
3f350769fc Fix markdown indent for Trusted Execution 2017-12-20 15:30:37 +07:00
pe3zx
cff3f29598 Add new section in exploitation techniques called "Trusted Execution"
"Trusted execution" basically an execution of malicious binary via
signed/trusted program, bypassing various security protection.
2017-12-20 15:27:49 +07:00
pe3zx
55396a2713 Add description for exploitation techniques 2017-12-20 15:24:09 +07:00
pe3zx
7eea27870b Add CVE-2017-15944 to Exploits 2017-12-20 14:02:25 +07:00
pe3zx
64d564a8bd Fix markdown indent 2017-12-19 13:12:12 +07:00
pe3zx
2c51fd403e Add ARM Exploitation Series from UIC 2017-12-19 13:10:58 +07:00
pe3zx
95d041ff60 Add UNIT 42 PLAYBOOK VIEWER 2017-12-18 23:54:35 +07:00
pe3zx
a7f85be72f Add baderj/domain_generation_algorithms 2017-12-18 19:16:42 +07:00
pe3zx
bf1feec9cd Add 'Simple buffer overflow on a modern system' from LiveOverflow 2017-12-18 14:54:15 +07:00
pe3zx
14646bc64c Add 'hasherezade/hook_finder' to Binary Analysis tools 2017-12-18 14:42:46 +07:00
pe3zx
7e4ca65827 Add 'hasherezade/process_doppelganging' to Exploits 2017-12-18 14:40:41 +07:00
pe3zx
a706f441c9 Add 'Reverse Engineering Using Radare2' by Jacob Pimental 2017-12-18 14:28:48 +07:00
pe3zx
614031b2ff Add 'Invoke-PSImage: Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute' 2017-12-18 13:51:30 +07:00
pe3zx
0d353f327a Add mitre/caldera to Tools 2017-12-14 23:56:46 +07:00
pe3zx
d2b37058ff Add new tutorial for Mimikatz and aricle from ADSecurity 2017-12-14 23:54:41 +07:00
pe3zx
d6624b578c Add 'gellin/TeamViewer_Permissions_Hook_V1' to Exploits 2017-12-14 23:20:06 +07:00
pe3zx
235e4416fe Add 'Sysinternals Sysmon suspicious activity guide' to Sysmon tutorial 2017-12-14 22:33:50 +07:00
pe3zx
8afe71b2c3 Fix typo 2017-12-14 21:52:57 +07:00
pe3zx
ad4a0d1c99 Add PoC code for Process Doppelgänging technique 2017-12-14 21:51:03 +07:00
pe3zx
19186c8e4b Update 'Exploits' section description to include PoC code 2017-12-14 21:49:42 +07:00
pe3zx
a5600981d6 Add 'clong/DetectionLab' to Vulnerable tools 2017-12-14 21:46:31 +07:00
pe3zx
95518ca5da Update 'Vulnerable' section description to include any VM for testing 2017-12-14 21:45:09 +07:00
pe3zx
7ac5f195fa Add 'Security Planner' to Privacy tools 2017-12-14 21:43:40 +07:00
pe3zx
55e19577c5 Add 'Privacy' section in Tools 2017-12-14 21:42:31 +07:00
pe3zx
a70521bd05 Add joxeankoret/diaphora 2017-12-14 15:40:18 +07:00
pe3zx
ee786601e2 Remove 404 link 2017-12-14 14:13:54 +07:00
pe3zx
805b1aeb64 Add An Intro to x86_64 Reverse Engineering 2017-12-14 14:09:09 +07:00
pe3zx
d93f20ce1e Make Radare2 bold 2017-12-13 23:06:45 +07:00
pe3zx
67819d6f7e Add radareorg/cutter 2017-12-13 23:05:42 +07:00
pe3zx
1af379326c Add avast-tl/retdec 2017-12-13 23:02:29 +07:00
pe3zx
7d35473030 Add jonluca/Anubis 2017-12-13 23:00:58 +07:00
pe3zx
425510bea8 Update README.md 2017-12-12 20:51:58 +07:00
pe3zx
008f902839 Fix mirror link 2017-12-12 20:22:10 +07:00
pe3zx
36f7551a00 Add Windows Privileged Access Reference 2017-12-12 20:20:48 +07:00
pe3zx
d7a42ce76c Add https://411hall.github.io/OSCP-Preparation/ to OSCP, certification 2017-12-12 16:58:36 +07:00
pe3zx
2034f785a3 Add peewpw/Invoke-WCMDump 2017-12-12 16:35:05 +07:00
pe3zx
aeabd00591 Add Awesome seciton and game-hacking curated list 2017-12-12 16:15:17 +07:00
pe3zx
ade0aa7af5 Add Reverse Engineering article section 2017-12-09 00:30:21 +07:00
pe3zx
c353c6eaab Add more exploitation techniques 2017-12-09 00:25:11 +07:00
pe3zx
00f9ef205e Add exploitation techniques 2017-12-09 00:20:31 +07:00