Commit Graph

626 Commits

Author SHA1 Message Date
pe3zx
56382fd6f5 Add: leechristensen/SpoolSample to Credential Access section 2022-06-27 22:09:29 +07:00
pe3zx
6fce32046c Add: topotam/PetitPotam to Credential Access section 2022-06-27 22:02:22 +07:00
pe3zx
1e22820413 Add: Wh04m1001/DFSCoerce to Credential Access section 2022-06-27 22:01:10 +07:00
pe3zx
666ef39199 Add: ByPassAVTeam/ShellcodeLoader to Execution section 2022-06-27 21:53:31 +07:00
pe3zx
ba57400aee Add: NorthwaveSecurity/kernel-mii to Privilege Escalation section 2022-06-27 21:51:40 +07:00
pe3zx
07280fc540 Add: 0xsp-SRD/callback_injection-Csharp to Defense Evasion section 2022-06-27 21:49:39 +07:00
pe3zx
9a0e6d452b Add: Luct0r/KerberOPSEC to Credential Access section 2022-06-23 20:00:53 +07:00
pe3zx
c1494e1de4 Add: Crack5pider/KaynStrike to Execution section 2022-06-23 11:46:30 +07:00
pe3zx
d30aa683b2 Add: Octoberfest7/XLL_Phishing to Initial Access section 2022-06-19 18:45:26 +07:00
pe3zx
58888f830e Add: sailay1996/SpoolTrigger to Privilege Escalation section 2022-06-19 18:44:36 +07:00
pe3zx
149752d70a Add: Hagrid29/DuplicateDump to Credential Access section 2022-06-08 15:09:12 +07:00
pe3zx
acd9ba54f0 Add: PowerShellMafia/PowerSCCM to Lateral Movement section 2022-06-08 14:13:58 +07:00
pe3zx
bbd0fe3a63 Add: nettitude/MalSCCM to Lateral Movement section 2022-06-08 14:12:58 +07:00
pe3zx
0a9eb41029 Add: ThunderGunExpress/Thunder_Woosus to Execution section 2022-06-08 13:31:25 +07:00
pe3zx
ce7ed17f01 Add: AlsidOfficial/WSUSpendu to Execution section 2022-06-08 13:28:07 +07:00
pe3zx
0599b1d001 Add: parsiya/evil-electron to Execution section 2022-06-04 18:40:35 +07:00
pe3zx
573d101d3f Add: NVISOsecurity/pyCobaltHound to Lateral Movement section 2022-06-04 17:54:51 +07:00
pe3zx
d710f1dd8b Add: Octoberfest7/EventViewerUAC_BOF to Defense Evasion section 2022-06-04 17:38:48 +07:00
pe3zx
5d4a97c28d Add: klezVirus/NimlineWhispers3 to Defense Evasion section 2022-05-29 19:55:12 +07:00
pe3zx
881d02b851 Add: trustedsec/ELFLoader to Execution section 2022-05-08 16:48:46 +07:00
pe3zx
29df8972e4 Add: d4rckh/nimc2 to C2 section 2022-05-08 16:47:43 +07:00
pe3zx
8c86f5f6ec Add: arget13/DDExec to Defense Evasion section 2022-05-08 14:47:38 +07:00
pe3zx
b93e05779e Add: Dec0ne/KrbRelayUp to Privilege Escalation section 2022-04-26 12:43:17 +07:00
pe3zx
3a80608c84 Add: GetRektBoy724/HalosUnhooker to Defense Evasion section 2022-04-24 15:41:26 +07:00
pe3zx
8c55147dc2 Add: IcebreakerSecurity/PersisBOF to Persistence section 2022-04-20 23:38:19 +07:00
pe3zx
38d9d0b96a Add: GhostPack/Invoke-Evasion to Defense Evasion section 2022-04-20 23:34:46 +07:00
pe3zx
c326c6a4cd Add: scrt/avdebugger to Defense Evasion section 2022-04-19 11:38:03 +07:00
pe3zx
0ed7f5b09a Add: pwn1sher/frostbyte to Execution section 2022-04-18 12:32:55 +07:00
pe3zx
de5c09570d Add: 0xsp-SRD/OffensivePascal 2022-04-03 23:30:12 +07:00
pe3zx
abd7e905bc Add: waldo-irc/YouMayPasser to Defense Evasion section 2022-03-30 15:06:58 +07:00
pe3zx
80add68e7f Add: Gr1mmie/AtlasC2 to C2 section 2022-03-30 15:05:16 +07:00
pe3zx
b01ff82bef Add: VirtualAllocEx/Payload-Download-Cradles to Defense Evasion section 2022-03-30 14:34:57 +07:00
pe3zx
4143afbd14 Add: shogunlab/Mochi to Execution section 2022-03-30 10:17:41 +07:00
pe3zx
d187b0f97d Add: VirtualAlllocEx/Shellcode-Downloader-CreateThread to Defense Evasion section 2022-03-30 10:15:28 +07:00
pe3zx
581eebcbae Add: optiv/Talon to Credential Access section 2022-03-20 23:07:07 +07:00
pe3zx
3e60b2ed1d Add: NtQuerySystemInformation/CustomKeyboardLayoutPersistence to Persistence section 2022-03-15 22:33:07 +07:00
pe3zx
5be248ba8c Add: FourCoreLabs/EDRHunt to Recon section 2022-03-15 22:25:07 +07:00
pe3zx
a4f47b2bad Add: nettitude/RunOF to Execution section 2022-03-13 18:42:52 +07:00
pe3zx
c85d7e02bc Add: sysdream/ligolo to C2 section 2022-03-13 18:39:33 +07:00
pe3zx
1ec4900019 Add: tnpitsecurity/ligolo-ng to C2 section 2022-03-13 18:38:44 +07:00
pe3zx
af5084f9ea Add: klezVirus/SysWhispers3 to Defense Evasion section 2022-03-13 18:35:24 +07:00
pe3zx
fdef352b57 Add: cube0x0/SyscallPack to Defense Evasion section 2022-03-13 18:26:43 +07:00
pe3zx
1833151022 Add: HuskyHacks/RustyProcessInjectors to Defense Evasion section 2022-03-08 14:27:46 +07:00
pe3zx
9a65bea9e3 Add: mttaggart/OffensiveNotion to C&C section 2022-03-06 20:48:04 +07:00
pe3zx
7b60a369c8 Add: wumb0/rust_bof to Execution section 2022-03-02 12:48:12 +07:00
pe3zx
710f4ec264 Add: wgpsec/CreateHiddenAccount to Persistence section 2022-02-27 18:05:15 +07:00
pe3zx
f34e03e08f Add: Allevon412/TeamsImplant to Execution section 2022-02-27 18:03:55 +07:00
pe3zx
ca1b92811f Add: klezVirus/SharpLdapRelayScan to Recon/Discovery section 2022-02-27 17:56:22 +07:00
pe3zx
04745f1fe2 Add: zyn3rgy/LdapRelayScan to Recon/Discovery section 2022-02-27 17:55:01 +07:00
pe3zx
116687d48e Add: Dramelac/GoldenCopy to Credential Access section 2022-02-27 17:53:21 +07:00