Commit Graph

550 Commits

Author SHA1 Message Date
pe3zx
44284b3fe4 Articles: Web Application Security: List of bug bounty writeups 2018-06-13 14:58:25 +00:00
pe3zx
dbfc97cb13 Tools: Malware Analysis: fireeye/flare-fakenet-ng 2018-06-13 14:57:17 +00:00
pe3zx
a78f1b162e Tools: Malware Analysis: P4T12ICK/ypsilon 2018-06-13 14:55:57 +00:00
pe3zx
33ff01a45b Tools: Digital Forensics and Incident Response: draios/sysdig 2018-06-13 14:53:42 +00:00
pe3zx
f81820db3e Tools: Windows: FuzzySecurity/PowerShell-Suite 2018-06-13 14:51:13 +00:00
pe3zx
ad95973af8 Tools: Plugins: nccgroup/freddy
nccgroup/freddy - Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans
2018-06-08 15:18:30 +07:00
pe3zx
23632a90b2 Fix issue links 2018-06-07 12:51:37 +07:00
pe3zx
4d8e7662f7 Articles: Digital Forensics and Incident Response: Apple Probably Knows What You Did Last Summer 2018-06-06 11:18:52 +07:00
pe3zx
9dbfae0ee8 Articles: Web Application Security: Understanding Java deserialization 2018-05-31 15:17:20 +07:00
pe3zx
bbf80a4b84 Change 'PHP Object Injection' to 'Serialization/Deserialization' in Articles/Web Application Security 2018-05-31 15:16:34 +07:00
pe3zx
b97b917510 Articles: Tutorials: Collect NTFS forensic information with osquery 2018-05-31 15:13:03 +07:00
pe3zx
44e20c7207 Articles: Tutorials: Manage your fleet’s firewalls with osquery 2018-05-31 15:10:57 +07:00
pe3zx
2946559674 Tools: Digital Forensics and Incident Response: Broctets-and-Bytes/Darwin 2018-05-31 15:08:49 +07:00
pe3zx
a00cbe3c11 Articles: Malware Analysis: Quick analysis of malware created with NSIS 2018-05-29 17:13:48 +07:00
pe3zx
5509aa588e Tools: Plugins: 1N3/IntruderPayloads 2018-05-29 16:46:42 +07:00
pe3zx
5753c52cef Toools: Plugins: trailofbits/osquery-extensions 2018-05-29 16:43:49 +07:00
pe3zx
67eded6676 Tools: Vulnerable: OWASP/iGoat-Swift 2018-05-29 16:26:52 +07:00
pe3zx
7d9e870d23 Articles: Exploitation: Binary Exploitation ELI5 1,2,3 2018-05-25 19:18:18 +07:00
pe3zx
2591f41463 Articles: Post Exploitation: GTFOBins 2018-05-25 19:15:04 +07:00
pe3zx
9643437053 Tools: Digital Forensics and Incident Response: log2timeline/plaso 2018-05-25 19:12:26 +07:00
pe3zx
1a83b11a80 Tools: Web Application Security: RhinoSecurityLabs/SleuthQL 2018-05-25 19:08:07 +07:00
pe3zx
dac950dbd2 Refactoring README.md 2018-05-25 19:01:01 +07:00
pe3zx
a9ea435161 [Tools][Digital Forensics and Incident Response] cryps1s/DARKSURGEON 2018-05-23 18:28:02 +07:00
pe3zx
e769a8e784 [Tools][Windows] Cybellum/DoubleAgent 2018-05-23 18:26:13 +07:00
pe3zx
a7c1fad302 [Tools][Windows] putterpanda/mimikittenz 2018-05-23 17:48:07 +07:00
pe3zx
09a6f23ed5 [Tools][Digital Forensics and Incident Response] davehull/Kansa 2018-05-23 17:45:14 +07:00
pe3zx
e4220b8aeb [Tools][Malware Analysis] activecm/rita 2018-05-23 17:44:01 +07:00
pe3zx
af5c787701 [Tools][Network] The ZMap Project 2018-05-23 17:41:49 +07:00
pe3zx
285f85c5ee [Tools][Network] WiGLE 2018-05-23 17:40:31 +07:00
pe3zx
d1b763f464 [Tools][Hardening] Strategies to Mitigate Cyber Security Incidents 2018-05-23 17:38:51 +07:00
pe3zx
c846dee65e [Tools][Malware] jgamblin/Mirai-Source-Code 2018-05-23 16:44:28 +07:00
pe3zx
10c7388eae [Tools][Network] infobytes/evikgrade 2018-05-23 16:41:12 +07:00
pe3zx
2b98f7e72e [Tools][Digital Forensics and Incident Response] carmaa/inception 2018-05-23 16:32:56 +07:00
pe3zx
fa4b018ff3 [Tools][Exploits] Microsoft Windows - 'POP/MOV SS' Privilege Escalation 2018-05-23 10:08:09 +07:00
pe3zx
dc6dfe01d7 [Tools][Digital Forensic and Incident Response] google/docker-explorer 2018-05-21 16:31:57 +07:00
pe3zx
2ff502eabb [Articles][Exploitation] Windows Exploit Development (primer II) : Corrupting Structured Exception Handling and Controlling Memory Pointers 2018-05-21 16:26:31 +07:00
pe3zx
078b04c92e [Articles][Exploitation] Windows Exploit Development (primer) : Debugging Threads and Analyzing Memory 2018-05-21 16:25:52 +07:00
pe3zx
a463424af0 [Articles][Digital Forensics and Incident Response] A Few Interesting iOS Forensic Artefacts 2018-05-21 16:18:52 +07:00
pe3zx
b622f9ab2e Remove issue links 2018-05-18 12:09:22 +07:00
pe3zx
e90d6ab242 [Tool][Network] DNSDB 2018-05-18 12:02:38 +07:00
pe3zx
f94f72c29c [Tools][Windows] api0cradle/LOLBAS 2018-05-18 11:59:10 +07:00
pe3zx
4865ce8456 [Tools][Windows] https://github.com/NetSPI/goddi 2018-05-18 11:58:06 +07:00
pe3zx
a8ce56780b [Tools][Web Application Security] NetSPI/PowerUpSQL 2018-05-18 11:56:58 +07:00
pe3zx
6a8d0d1ec5 [Tools][Web Application Security] ismailtasdelen/xss-payload-list 2018-05-18 11:54:15 +07:00
pe3zx
d1cf6be0bf [Tools][Network] byt3bl33d3r/MITMf 2018-05-18 11:52:59 +07:00
pe3zx
50f98f9db5 [Tools][Vulnerable] google/google-ctf 2018-05-18 11:51:34 +07:00
pe3zx
a06000aa13 [Tools][Social Engineering] haccer/twint 2018-05-18 11:48:53 +07:00
pe3zx
d9da97c922 [Tools][Exploits] CVE-2018-8897 POP SS Vulnerability 2018-05-18 11:42:21 +07:00
pe3zx
57dc82b8a8 [Tools][Malware Analysis] APT Groups, Operations and Malware Search Engine 2018-05-18 11:30:36 +07:00
pe3zx
9f9be42b57 [Tools][AWS Secrutiy] jordanpotti/CloudScraper 2018-05-17 19:14:25 +07:00
pe3zx
9c93bbc5a0 [Articles][Exploitation] r0hi7/BinExp - Linux Binary Exploitation 2018-05-17 18:52:44 +07:00
pe3zx
116394584c [Articles][Digital Forensics and Incident Response] Cloud Forensics: pCloud Drive 2018-05-07 09:02:53 +07:00
pe3zx
71321d92ce [Articles][Digital Forensics and Incident Response] Getting Saucy with APFS 2018-05-03 17:28:22 +07:00
pe3zx
d0494efdf2 [Tools][Windows] danielbohannon/Invoke-DOSfuscation 2018-05-03 17:21:12 +07:00
pe3zx
2ecd02677d [Tools][Malware Analysis] hlldz/SpookFlare 2018-05-03 17:18:40 +07:00
pe3zx
5d997fdcdf [Tools][Exploits] MSRC-41869 Local DoS (BSOD) in all versions of Windows 2018-05-03 17:13:10 +07:00
pe3zx
a76007f2bf [Articles][Exploitation] Windows Kernel Exploitation Tutorial Part 8: Use After Free 2018-05-02 16:08:37 +07:00
pe3zx
9a2ba93dcd [Tools][Hardening] Windows Security Baselines 2018-04-27 19:14:31 +07:00
pe3zx
0f91265f3a [Tools][Hardening] Add Hardening section with STIGs 2018-04-27 19:11:43 +07:00
pe3zx
15b16b7062 [Articles][Digital Forensics and Incident Response] How to Perform Hadoop Forensics 2018-04-25 15:07:18 +07:00
pe3zx
db078957d3 Update syntax and content 2018-04-22 00:05:25 +07:00
pe3zx
23bf7913ac [Tools][Windows] trustedsec/unicorn 2018-04-18 18:08:05 +07:00
pe3zx
91c20ee54b [Articles][Privacy] DIY Cybersecurity for Domestic Violence 2018-04-18 17:59:22 +07:00
pe3zx
d7fdbde6d9 [Articles][Privacy] Digital Privacy at the U.S. Border: Protecting the Data On Your Devices 2018-04-18 17:58:37 +07:00
pe3zx
b916e8f44b [Articles][Privacy] The Wired Guide to Digital Security 2018-04-18 17:57:11 +07:00
pe3zx
094ab8603c [Articles][Privacy] Digital Security for Freelance Journalists 2018-04-18 17:55:27 +07:00
pe3zx
e8d1da2c39 [Articles][Privacy] Secure Journalism at Protests 2018-04-18 17:54:05 +07:00
pe3zx
a1632d2486 [Articles][Privacy] Surveillance Self-Defense Checklist 2018-04-18 17:53:15 +07:00
pe3zx
5b7c1afe60 Fix missing/broken links 2018-04-18 17:51:22 +07:00
pe3zx
e6d7854771 Add missing section break lines 2018-04-18 17:49:15 +07:00
pe3zx
98b6087ca9 Add section descriptions 2018-04-18 17:46:59 +07:00
pe3zx
58d05236e0 [Articles][Privacy] Protecting Your Source When Releasing Sensitive Documents 2018-04-18 17:45:04 +07:00
pe3zx
f457211cba [Articles][Privacy] Security Educaiton Companion 2018-04-18 17:43:05 +07:00
pe3zx
e31cedad45 [Articles][Privacy] The Field Guide to Security Training in the Newsroom 2018-04-18 17:39:50 +07:00
pe3zx
f500636d40 [Articles][Malware Analysis] Add Process Injection Infographic 2018-04-18 16:58:58 +07:00
pe3zx
625ab7cd22 [Articles][Digital Forensics and Incident Response] Cloud Forensics: Analyzing MEGASync 2018-04-17 14:39:26 +07:00
pe3zx
5607cff61b Remove 404, 503 and duplicate links 2018-04-17 13:54:18 +07:00
pe3zx
d50b59f45a [Tools][Simulation] Cyb3rWard0g/Invoke-ATTACKAPI 2018-04-17 13:50:49 +07:00
pe3zx
6f139e653e [Tools][Simulation] redhuntlabs/RedHunt-OS 2018-04-17 13:49:43 +07:00
pe3zx
daabe7ae76 [Tools][Simulation] jymcheong/AutoTTP 2018-04-17 13:48:35 +07:00
pe3zx
9a5c19c22a [Tools][Simulation] TryCatchHCF/DumpsterFire 2018-04-17 13:46:47 +07:00
pe3zx
31408dd1f9 [Tools][Simulation] Blue Team Training Toolkit 2018-04-17 13:45:20 +07:00
pe3zx
c0384197ec [Tools][Simulation] guardicore/monkey 2018-04-17 13:43:51 +07:00
pe3zx
a169279814 [Tools][Simulation] redcanaryco/atomic-red-team 2018-04-17 13:29:29 +07:00
pe3zx
f3ed49eaaa [Tools][Simulation] endgameinc/RTA 2018-04-17 13:21:44 +07:00
pe3zx
1557d9b716 [Articles][Exploitation] A Primer to Windows x64 shellcoding 2018-04-16 10:27:36 +07:00
pe3zx
d6b1a5bdc8 [Tools][Windiws] shellster/DCSYNCMonitor 2018-04-13 22:07:02 +07:00
pe3zx
9bf8377e25 [Tools][Exploits] CVE-2018-0886 2018-04-13 22:05:06 +07:00
pe3zx
3d18add3e4 [Tools][Digital Forensics and Incident Response] mozilla/MozDef 2018-04-13 19:50:44 +07:00
pe3zx
09e26102de [Tools][Web Application Security] Snyk 2018-04-13 17:51:53 +07:00
pe3zx
8a8c2b7598 [Tools][Web Application Security] OWASP Zed Attack Proxy Project 2018-04-13 17:49:49 +07:00
pe3zx
62a1a4eba4 [Tools][Web Application Security] IRONWASP 2018-04-13 17:47:35 +07:00
pe3zx
d52d51b260 [Tools][Plugins] ElastAlert 2018-04-13 17:45:27 +07:00
pe3zx
9480e4fea3 [Tools][Digital Forensics and Incident Response] OSSEC 2018-04-13 17:41:51 +07:00
pe3zx
ec70f1094b [Tools][Network] aol/moloch 2018-04-13 17:38:49 +07:00
pe3zx
11d05df543 [Tools][Digital Forensics and Incident Response] mozilla/mig 2018-04-13 17:36:34 +07:00
pe3zx
1ce081949f [Tools][Windows] danielbohannon/Invoke-Obfuscation 2018-04-13 17:00:41 +07:00
pe3zx
a18f1347f8 [Tools][Exploits] Add exploits for CVE-2018-7600 a.k.a Drupalgeddon 2 2018-04-13 16:25:11 +07:00
pe3zx
5f892a73b7 [Articles][Digital Forensics and Incident Response] pstirparo/mac4n6 2018-04-09 11:48:41 +07:00
pe3zx
0ee2e0fa02 [Tools][AWS Security] glen-mac/goGetBucket 2018-04-09 11:37:19 +07:00
pe3zx
c57f994cdd [Articles][Exploitation] Bypass ASLR+NX Part 2 2018-04-07 03:37:43 +07:00
pe3zx
8715cb56ed [Tools][Social Engineering] OCCRP Data 2018-04-05 16:38:30 +07:00
pe3zx
f04c4881f8 [Tools][Plugins] wargio/r2dec-js 2018-04-05 16:11:28 +07:00
pe3zx
c5a362bf49 [Articles][DFIR] Inside iCloud Drive: Downloading 2018-04-05 16:04:28 +07:00
pe3zx
dc52ed212e [Tools][AWS Security] jordanpotti/AWSBucketDump 2018-04-05 16:02:18 +07:00
pe3zx
269d61dcdb [Tools][AWS Security] kromtech/s3-inspector 2018-04-05 16:00:52 +07:00
pe3zx
41dae5bcdf [Tools][AWS Security] sa7mon/S3Scanner 2018-04-05 16:00:04 +07:00
pe3zx
5d09347d5a [Tools][AWS Security] FishermansEnemy/bucket_finder 2018-04-05 15:58:19 +07:00
pe3zx
c9d7ba372d [Tools][Network] USArmyResearchLab/Dshell 2018-04-05 15:33:51 +07:00
pe3zx
d2fa2b58af [Tools][Web Application Security] Oracle EBS Penetration Testing Tool 2018-04-04 16:38:38 +07:00
pe3zx
ff60b58afe [Tools][Web Application Security] pwntester/ysoserial.net 2018-04-03 12:21:14 +07:00
pe3zx
5c3039d308 [Tools][Web Application Security] ambionics/phpggc 2018-04-03 12:20:23 +07:00
pe3zx
6fb9838532 [Articles][Exploitation] Bypass ASLR+NX Part 1 2018-04-03 12:17:02 +07:00
pe3zx
43f1816931 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: Pushed updates, that syncing feeling 2018-04-03 12:02:16 +07:00
pe3zx
2d1d408371 Remove issue links 2018-04-01 20:34:43 +07:00
pe3zx
3dd1801925 [Tools][Plugins] 0xdea/frida-scripts 2018-04-01 20:31:30 +07:00
pe3zx
43cf38725a [Tools][Plugins] Frida Codeshare 2018-04-01 20:30:47 +07:00
pe3zx
f5b33bc09b [Tools][Plugins] summitt/Burp-Non-HTTP-Extension 2018-04-01 20:29:49 +07:00
pe3zx
bf030f8e67 [Tools][Mobile Security] KJCracks/Clutch 2018-04-01 20:27:48 +07:00
pe3zx
5b4b6bd28f [Tools][Mobile Security] stefanesser/dumpdecrypted 2018-04-01 20:26:50 +07:00
pe3zx
330b63f3e6 [Tools][Mobile Security] nygard/class-dump 2018-04-01 20:25:53 +07:00
pe3zx
681849f0af [Tools][Mobile Security] tcurdt/iProxy 2018-04-01 20:24:52 +07:00
pe3zx
f61ea70aa0 [Tools][Mobile Security] dmayer/idb 2018-04-01 20:23:40 +07:00
pe3zx
9fca90f375 [Tools][Mobile Security] mwrlabs/needle 2018-04-01 20:22:05 +07:00
pe3zx
53aabc61fd [Tools][Mobile Security] chaitin/passionfruit 2018-04-01 20:21:07 +07:00
pe3zx
b17dd29ff9 [Tools][Mobile Security] iSECPartners/Android-SSL-TrustKiller 2018-04-01 20:17:06 +07:00
pe3zx
ea1d1cb2ec [Tools][Mobile Security] frida/frida 2018-04-01 20:15:48 +07:00
pe3zx
1ab2893c09 [Tools][Mobile Security] ac-pm/Inspeckage 2018-04-01 20:14:22 +07:00
pe3zx
d107fc5d0c [Tools][Mobile Security] swdunlop/AndBug 2018-04-01 20:11:03 +07:00
pe3zx
6661e9a5c4 [Tools][Mobile Security] Drozer 2018-04-01 20:09:43 +07:00
pe3zx
776aefe43e [Tools][Mobile Security] skylot/jadx 2018-04-01 20:08:35 +07:00
pe3zx
8b9916efb6 [Tools][Mobile Security] pxb1988/dex2jar 2018-04-01 20:06:50 +07:00
pe3zx
b59544d2d7 [Tools][Mobile Security] Apktool 2018-04-01 20:05:30 +07:00
pe3zx
a84d8952e6 [Tools][Mobile Security] sensepost/objection 2018-04-01 20:03:23 +07:00
pe3zx
b9903c7dbb [Articles][Mobile Security] Mobile Application Hacking Diary 2018-04-01 20:01:27 +07:00
pe3zx
588005f853 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: uploading a file 2018-03-30 16:47:20 +07:00
pe3zx
f2e86bb7c6 [Articles][Web Application Security] Why You Should Never Pass Untrusted Data to Unserialize When Writing PHP Code 2018-03-30 15:51:00 +07:00
pe3zx
073cef7ec2 [Tools][Malware Analysis] hasherezade/hollows_hunter 2018-03-29 23:58:04 +07:00
pe3zx
c8d19ad39d [Articles][Post Exploitation] Post Exploitation Using NetNTLM Downgrade Attacks 2018-03-29 23:45:01 +07:00
pe3zx
be995ba9a9 [Tools][Windows] eladshamir/Internal-Monologue 2018-03-29 23:36:10 +07:00
pe3zx
a03d7a1881 [Tools][Windows] caseysmithrc/Inject.cs 2018-03-29 21:53:02 +07:00
pe3zx
e049ac999f [Articles][Exploitation] Kernel Exploit Demo - Windows 10 privesc via WARBIRD 2018-03-29 21:29:29 +07:00
pe3zx
7fb604a6e2 [Articles][Exploitation] Shellcoding for Linux and Windows Tutorial 2018-03-29 21:28:47 +07:00
pe3zx
8dd5445c87 [Articles][Exploitation] aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript 2018-03-29 21:27:33 +07:00
pe3zx
6434e4e03c [Articles][Exploitation] ropchain 2018-03-29 21:25:57 +07:00
pe3zx
d8bbae9a72 [Articles][Exploitation] Many Formulas, One Calc – Exploiting a New Office Equation Vulnerability 2018-03-29 21:25:18 +07:00
pe3zx
5fdf72e409 [Articles][Exploitation] Heap Safari - Threat Local Caching 2018-03-29 21:23:33 +07:00
pe3zx
8cb2c99a70 [Articles][Exploitation] A Deep Dive Analysis of Microsoft’s Kernel Virtual Address Shadow Feature 2018-03-29 21:21:52 +07:00
pe3zx
c4dad0a4bf [Articles][Exploitation] Stack Based Buffer Overflows on x64 (Windows) 2018-03-29 21:20:49 +07:00
pe3zx
6579dcf17a [Articles][Exploitation] Getting to the Bottom of CVE-2018-0825 Heap Overflow Buffer 2018-03-29 21:17:31 +07:00