Commit Graph

517 Commits

Author SHA1 Message Date
pe3zx
a84d8952e6 [Tools][Mobile Security] sensepost/objection 2018-04-01 20:03:23 +07:00
pe3zx
b9903c7dbb [Articles][Mobile Security] Mobile Application Hacking Diary 2018-04-01 20:01:27 +07:00
pe3zx
588005f853 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: uploading a file 2018-03-30 16:47:20 +07:00
pe3zx
f2e86bb7c6 [Articles][Web Application Security] Why You Should Never Pass Untrusted Data to Unserialize When Writing PHP Code 2018-03-30 15:51:00 +07:00
pe3zx
073cef7ec2 [Tools][Malware Analysis] hasherezade/hollows_hunter 2018-03-29 23:58:04 +07:00
pe3zx
c8d19ad39d [Articles][Post Exploitation] Post Exploitation Using NetNTLM Downgrade Attacks 2018-03-29 23:45:01 +07:00
pe3zx
be995ba9a9 [Tools][Windows] eladshamir/Internal-Monologue 2018-03-29 23:36:10 +07:00
pe3zx
a03d7a1881 [Tools][Windows] caseysmithrc/Inject.cs 2018-03-29 21:53:02 +07:00
pe3zx
e049ac999f [Articles][Exploitation] Kernel Exploit Demo - Windows 10 privesc via WARBIRD 2018-03-29 21:29:29 +07:00
pe3zx
7fb604a6e2 [Articles][Exploitation] Shellcoding for Linux and Windows Tutorial 2018-03-29 21:28:47 +07:00
pe3zx
8dd5445c87 [Articles][Exploitation] aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript 2018-03-29 21:27:33 +07:00
pe3zx
6434e4e03c [Articles][Exploitation] ropchain 2018-03-29 21:25:57 +07:00
pe3zx
d8bbae9a72 [Articles][Exploitation] Many Formulas, One Calc – Exploiting a New Office Equation Vulnerability 2018-03-29 21:25:18 +07:00
pe3zx
5fdf72e409 [Articles][Exploitation] Heap Safari - Threat Local Caching 2018-03-29 21:23:33 +07:00
pe3zx
8cb2c99a70 [Articles][Exploitation] A Deep Dive Analysis of Microsoft’s Kernel Virtual Address Shadow Feature 2018-03-29 21:21:52 +07:00
pe3zx
c4dad0a4bf [Articles][Exploitation] Stack Based Buffer Overflows on x64 (Windows) 2018-03-29 21:20:49 +07:00
pe3zx
6579dcf17a [Articles][Exploitation] Getting to the Bottom of CVE-2018-0825 Heap Overflow Buffer 2018-03-29 21:17:31 +07:00
pe3zx
04613bd524 [Tools][Malware Analysis] glmcdona/Process-Dump
Process Dump is a Windows reverse-engineering command-line tool to dump malware memory components back to disk for analysis. Often malware files are packed and obfuscated before they are executed in order to avoid AV scanners, however when these files are executed they will often unpack or inject a clean version of the malware code in memory. A common task for malware researchers when analyzing malware is to dump this unpacked code back from memory to disk for scanning with AV products or for analysis with static analysis tools such as IDA.
2018-03-29 16:54:04 +07:00
pe3zx
2da6298064 [Tools][Network] NetworkScan Mon 2018-03-28 17:06:55 +07:00
pe3zx
e101ae0a6b [Articles][Exploitation] Total Meltdown? 2018-03-28 17:04:08 +07:00
pe3zx
bfca1608ba [Tools][Plugins] IDAConnect/IDAConnect 2018-03-28 16:07:10 +07:00
pe3zx
2e2123c2e1 [Articles][Exploitation][Vulnerability: Spectre and Meltdown] 2018-03-27 12:37:43 +07:00
pe3zx
838d57414f [Articles][Linux] The Definitive Guide to Linux System Calls 2018-03-27 12:34:12 +07:00
pe3zx
56523ec805 [Articles][Exploitation] Windows Operating System Archaeology 2018-03-27 12:33:28 +07:00
pe3zx
c44e0fc644 [Articles][Exploitation] Introduction to Windows shellcode development 2018-03-27 12:26:05 +07:00
pe3zx
e942c61be8 [Articles][Exploitation] Bypass ASLR with partial EIP overwrite 2018-03-27 12:22:18 +07:00
pe3zx
6f28c5be44 [Articles][Malware analysis] DOSfuscation - Exploring the Depths Cmd.exe Obfuscation and Detection Techniques 2018-03-26 23:21:29 +07:00
pe3zx
9e3c47c7e3 Cleaning repository 2018-03-26 23:17:14 +07:00
pe3zx
9197dd5b12 [Articles][Digital Forensics and Incident Response] Live Forensic Acquisition From Mac Computers 2018-03-26 13:29:30 +07:00
pe3zx
7e6ec4ca79 [Articles][Digital Forensics and Incident Reponse] macOS Unified log series 2018-03-26 13:25:00 +07:00
pe3zx
5d534fc34f [Articles][Exploitation] Android Bluetooth Vulnerabilities in the March 2018 Security Bulletin 2018-03-26 12:04:47 +07:00
pe3zx
0c33c3218a Remove 404 link 2018-03-26 10:48:18 +07:00
pe3zx
a166943a7f [Articles][Malware Analysis] Dridex v4 - Configuration Files, Network and Binaries 2018-03-26 10:43:07 +07:00
pe3zx
1455040996 [Tools][Mobile Security] qark, mobsf 2018-03-24 12:44:17 +07:00
pe3zx
351e3ba4a3 [Articles][Mobile Security] tanprathan/MobileApp-Pentest-Cheatsheet 2018-03-24 12:42:46 +07:00
pe3zx
e662802c64 [Articles][Exploitation] Windows Kernel Exploitation Tutorial Series from rootkits.xyz 2018-03-22 14:44:37 +07:00
pe3zx
1d0964e855 [Tools][Exploits] CVE-2017-16995 2018-03-21 14:53:05 +07:00
pe3zx
dea0afa17c [Tools][Privacy] Outline 2018-03-21 14:48:03 +07:00
pe3zx
79982a2c84 [Tools][Cryptography] CertDB 2018-03-21 14:25:49 +07:00
pe3zx
bd8e2239dd [Tools][Vulnerable] bkimminich/juice-shop 2018-03-21 14:21:56 +07:00
pe3zx
cd849cd1e2 [Tools][Malware Analysis] hasherezade/pe-sieve 2018-03-21 14:17:35 +07:00
pe3zx
01aa8b9402 [Tools][Plugins] Frida: brompwnie/uitkyk 2018-03-18 18:17:38 +07:00
pe3zx
50a6a2f96e [Articles][Exploitation] Linux Heap Exploitation Intro Series: Set you free() – part 1 2018-03-18 18:10:02 +07:00
pe3zx
886e6f39c4 [Articles][Exploitation] CVE-2017-13253: Buffer overflow in multiple Android DRM services 2018-03-16 16:32:29 +07:00
pe3zx
503442ed6e [Tools][Windows] DanMcInerney/icebreaker 2018-03-16 16:29:38 +07:00
pe3zx
9367896c8c [Tools][Social Engineering] Dark Web Map 2018-03-15 16:58:28 +07:00
pe3zx
cb1c3ab50f [Articles][Web Application Security] XSS Cheat Sheet 2018-03-15 16:53:05 +07:00
pe3zx
95c307fc10 [Articles][Web Application Security] Brute XSS - Master the art of Cross Site Scripting 2018-03-15 16:47:10 +07:00
pe3zx
604658f9f5 [Tools][Password Tools] berzerk0/Probable-Wordlists 2018-03-13 14:20:46 +07:00
pe3zx
34ff6dd270 [Articles][Digital Forensics and Incident Response] Windows Credentials: Attack + Mitigation + Defense 2018-03-11 05:51:45 +07:00
pe3zx
1901db30c9 [Tools][Windows] shellster/DCSYNCMonitor 2018-03-11 03:04:27 +07:00
pe3zx
03af547069 [Tools][Malware Analysis] KasperskyLab/klara 2018-03-11 02:26:25 +07:00
pe3zx
7a17a16fd8 [Tools][Web Application Security] PublicWWW 2018-03-11 01:35:10 +07:00
pe3zx
b181768b84 Update README.md
- Add Post Exploitation section
- Add Windows Post Exploitation on Post Exploitation section
- Add "Top Five Ways I Got Domain Admin on Your Internal Network before Lunch (2018 Edition)"
2018-03-11 01:02:31 +07:00
pe3zx
204658e6cd [Tools]Exploits]: rxwx/CVE-2017-8570 2018-03-08 15:41:01 +07:00
pe3zx
7418c30079 [Tools][Vulnerable]: Billy-Ellis/Exploit-Challenges 2018-03-08 15:29:59 +07:00
pe3zx
8b4062fb3b [Tools][Digital Forensics and Incident Response]: ForensicArtifacts/artifacts 2018-03-05 22:32:11 +07:00
pe3zx
4a6dade404 [Articles][Exploitation] New bypass and protection techniques for ASLR on Linux 2018-03-01 16:16:21 +07:00
pe3zx
a19dbbeb7f [Tools][Privacy] agherzan/yubikey-full-disk-encryption 2018-03-01 15:53:55 +07:00
pe3zx
10933d062e Clean README.md 2018-02-26 21:01:37 +07:00
pe3zx
75e61c9644 [Tools][Digital Forensics and Incident Response] USN Analytics 2018-02-26 15:01:32 +07:00
pe3zx
456d6c4cdc [Tools][Vulnerable] SEED Labs 2018-02-26 14:57:14 +07:00
pe3zx
56b72be383 [Tools][Windows] JohnLaTwC/PyPowerShellXray 2018-02-26 14:55:47 +07:00
pe3zx
b24157dd07 [Tools][Vulnerable] rapid7/hackazon 2018-02-26 14:05:44 +07:00
pe3zx
29d420832d [Tools][Vulnerable] sagishahar/lpeworkshop 2018-02-26 14:02:00 +07:00
pe3zx
c496330eac Remove duplicate links 2018-02-20 20:08:07 +07:00
pe3zx
e04e4320bd [Articles][Exploitation] UAF Explanation 2018-02-20 20:01:34 +07:00
pe3zx
996b45f08e [Tools][Simulation] alphasoc/flightsim 2018-02-20 19:10:33 +07:00
pe3zx
9452a0fcc5 [Tools][Privacy] securitywithoutborders/hardentools 2018-02-20 19:09:05 +07:00
pe3zx
35f43707f6 [Articles][Digital Forensics and Incident Response] Tool Analysis Result Sheet 2018-02-20 19:07:40 +07:00
pe3zx
bbada9ab89 [Tools][Digital Forensics and Incident Response] JPCERTCC/LogonTracer 2018-02-20 19:01:50 +07:00
pe3zx
c5ff83153a Clean working directory 2018-02-19 21:20:59 +07:00
pe3zx
4a703e2e6d [Tools][Malware Analysis] CAPE Sandbox 2018-02-19 16:32:01 +07:00
pe3zx
8e151b334b [Tools][Digital Forensics and Incident Response] Log Parser 2018-02-19 15:49:49 +07:00
pe3zx
faf2a6265c [Articles][Reverse Engineering] How to decompile any Python binary 2018-02-19 15:32:43 +07:00
pe3zx
2359ab6dd2 [Articles][Digital Forensics and Incident Response] Bruteforcing Linux Full Disk Encryption (LUKS) with hashcat - The Forensic way 2018-02-19 15:22:26 +07:00
pe3zx
24d036f6ab [Tools][Digital Forensics and Incident Response] Hibernation Recon 2018-02-19 15:14:01 +07:00
pe3zx
fd5a2e98e4 Remove unreachable link 2018-02-19 13:51:28 +07:00
pe3zx
6fccbce26d [Tools][Windows] HTA encryption tool for RedTeams 2018-02-19 13:35:40 +07:00
pe3zx
11e92d198e [Tools][Malware Analysis] OALabs/PyIATRebuild 2018-02-19 13:30:01 +07:00
pe3zx
b65c89f17f [Tools][Simulation] NextronSystems/APTSimulator 2018-02-16 00:17:00 +07:00
pe3zx
36ae283e64 Remove error links 2018-02-16 00:08:00 +07:00
pe3zx
80ed5f0bb8 [Tools][Malware Analysis]: phage-nz/ph0neutria 2018-02-16 00:01:41 +07:00
pe3zx
ca7188f294 [Tools][Exploits] Eplox/TCP-Starvation 2018-02-15 23:54:06 +07:00
pe3zx
e8a1349216 [Tools][Digital Forensics and Incident Response] ANSSI-FR/bmc-tools 2018-02-15 23:46:05 +07:00
pe3zx
4cb5008206 [Tools][Digital Forensics and Incident Response] File Parser 2018-02-15 23:45:21 +07:00
pe3zx
80462afb61 [Tools][Digital Forensics and Incident Response] williballenthin/INDXParse 2018-02-15 23:43:26 +07:00
pe3zx
4effc7461a [Tools][Simulation] uber-common/metta 2018-02-15 23:25:03 +07:00
pe3zx
a616b5ee78 [Tools][Simulation] mitre/caldera 2018-02-15 23:24:15 +07:00
pe3zx
8f5465eabf [Tools][Simulation] 2018-02-15 23:23:26 +07:00
pe3zx
d28e2c5f8e [Articles][Malware Analysis][Malware Variants] ATM Malware 2018-02-15 23:06:40 +07:00
pe3zx
02f775cd14 [Tools][Binary Analysis]pierrezurek/Signsrch 2018-02-15 22:46:59 +07:00
pe3zx
c1fd0a556a [Articles][Exploitation][Techniques][Bypassing ASLR]: Exploit Mitigation Techniques - Address Space Layout Randomization (ASLR) 2018-02-13 16:23:09 +07:00
pe3zx
1e9bb0c2d0 [Tools][Windows]: monoxgas/sRDI 2018-02-12 15:30:51 +07:00
pe3zx
07c165fb21 [Tools][Windows]: stephenfewer/ReflectiveDLLInjection 2018-02-12 15:28:53 +07:00
pe3zx
45665f8930 [Articles][Web Application Security]: MySQL UDF Exploitation 2018-02-12 15:17:53 +07:00
pe3zx
7399f83116 [Tools][Social Engineering]: FireEye/ReelPhish 2018-02-08 14:31:16 +07:00
pe3zx
6b8675a184 [Tools][Windows] Add mattifestation/PoCSubjectInterfacePackage 2018-02-05 22:44:43 +07:00
pe3zx
2113bc767b [Article][Reverse Engineering] Add 'ELF hacking with Rekall' 2018-02-05 22:41:04 +07:00
pe3zx
2e87229d43 [Tools][Web Application Security]: Add mindedsecurity/JStillery 2018-02-05 21:58:31 +07:00
pe3zx
0125e286b1 [Tools][Malware Analysis]: Add malwareinfosec/EKFiddle 2018-02-05 21:57:07 +07:00
pe3zx
6bc607c6c1 [Tools][DFIR]: Add Invoke-IR/ACE 2018-02-05 21:55:25 +07:00
pe3zx
9151af33f0 [Tools][DFIR]: Add Cyb3rWard0g/HELK 2018-02-05 21:54:09 +07:00
pe3zx
dcfadb22f1 [Tools][DFIR]: Add google/grr 2018-02-05 21:50:21 +07:00
pe3zx
b9d6cff8a9 [Tools][DFIR]: Add google/rekall 2018-02-05 21:49:15 +07:00
pe3zx
e5777f3625 [Tools][DFIR]: Add refractionPOINT/limacharlie 2018-02-05 21:48:08 +07:00
pe3zx
ec4f103395 [Tools][Plugins]: Add CrowdStrike/CrowdDetox 2018-02-05 21:34:34 +07:00
pe3zx
56ec93b3b1 [Tools][DFIR]: Add ANSSI-FR/bits_parser 2018-02-05 21:28:10 +07:00
pe3zx
19c7e65714 [Tools][DFIR]: Add williballenthin/EVTXtract 2018-02-05 21:25:12 +07:00
pe3zx
7b4bd7a5f4 [Tools][DFIR]: TSK and Autopsy 2018-02-05 21:23:39 +07:00
pe3zx
5acabb80e0 [Article][Tutorial]: Internals of AFL fuzzer - Compile Time Instrumentation 2018-02-05 21:19:47 +07:00
pe3zx
082fc7fa90 [Article][Exploitation]: The lonely potato 2018-02-05 20:40:34 +07:00
pe3zx
4bfe79edf2 [Article][Exploitation]: Rotten Potato – Privilege Escalation from Service Accounts to SYSTEM 2018-02-05 20:39:20 +07:00
pe3zx
ebf5357281 [Article][DFIR]: Reading Notes database on macOS 2018-02-05 13:52:27 +07:00
pe3zx
8a4a5cfba2 Edit headers on DFIR section 2018-02-05 13:51:25 +07:00
pe3zx
d7c1829ca0 Add alphasoc/flightsim to Malware related tools section 2018-02-05 13:47:22 +07:00
pe3zx
fdd95d1f4e Add Neo23x0/APTSimulator to Malware related tools section 2018-02-05 13:46:07 +07:00
pe3zx
a129a32c8d Add malware sample from CVE-2018-4878 2018-02-05 13:44:04 +07:00
pe3zx
1665da2cce Add Your Pokemon Guide for Essential SQL Pen Test Commands 2018-02-04 01:15:27 +07:00
pe3zx
7724609c39 Add The 2018 Guide to Building Secure PHP Software 2018-02-04 01:14:19 +07:00
pe3zx
0e3e60b1e6 Add MISP plugin section with misp42splunk 2018-02-03 23:04:38 +07:00
pe3zx
5c173ab951 Add Radare2 wiki (r2wiki) 2018-02-03 23:02:24 +07:00
pe3zx
8197916203 Add PoC and exploit detail for CVE-2018-0743. 2018-02-03 22:58:30 +07:00
pe3zx
fca43729e3 Riscure/DROP-IDA-plugin 2018-02-01 18:12:18 +07:00
pe3zx
a0a9f583fa Add: Decrement Windows kernel for fun and profit 2018-02-01 18:08:34 +07:00
pe3zx
20305c3571 Add 10 Methods to Bypass Cross Site Request Forgery (CSRF) 2018-01-28 15:49:57 +07:00
pe3zx
d39d66ef2c Add eldraco/domain_analyzer 2018-01-28 00:14:57 +07:00
pe3zx
94ee7063dd Remove issue link 2018-01-17 13:46:33 +07:00
pe3zx
6278ccb444 Add several applications, demonstrating the Meltdown bug 2018-01-12 15:46:17 +07:00
pe3zx
0a077fb4d9 Add Meltdown exploit for ARM 2018-01-10 14:22:58 +07:00
pe3zx
2cc627a804 Remove dupes and timeouts 2018-01-09 13:46:29 +07:00
pe3zx
7112b9268b Update malware analysis articles 2018-01-09 13:40:05 +07:00
pe3zx
af2cb1452c Update DFIR category 2018-01-09 13:35:52 +07:00
pe3zx
17eac273a9 Add more DFIR articles 2018-01-09 13:25:45 +07:00
pe3zx
6f7df0b593 Add simple explanation about Meltdown and Spectre from @gsuberland 2018-01-08 14:47:32 +07:00
pe3zx
280ad03b5d Add: Mounting an APFS image in Linux 2018-01-06 22:01:20 +07:00
pe3zx
37488bd3d0 Add Spectre Exploit PoC 2018-01-06 20:04:14 +07:00
pe3zx
bcf7fada9e Add Meltdown (Linux) Exploit PoC 2018-01-06 20:02:57 +07:00
pe3zx
f135358beb Add Meltdown Exploit PoC 2018-01-06 19:59:52 +07:00
pe3zx
00755032f1 Update Spectre Detection Tool link 2018-01-06 19:42:09 +07:00
pe3zx
91ccf95b75 Add SPECTRE/MELTDOWN to Exploits section 2018-01-04 22:38:25 +07:00
pe3zx
33cda10964 Add CSRF article section 2018-01-04 12:40:22 +07:00
pe3zx
8e112e0dff Add: bkerler/exploit_me 2018-01-03 13:42:16 +07:00
pe3zx
47868fdcf7 Add: Adapting the POC for CVE-2017-1000112 to Other Kernels 2018-01-03 13:40:37 +07:00
pe3zx
b64a2f393c Add blog post of waitd() exploitation escaping Docker 2018-01-02 22:51:14 +07:00
pe3zx
7e1f2d6989 Add: Analysis of CVE-2017-11882 2018-01-02 22:44:08 +07:00
pe3zx
93130a4b11 Add: Skeleton in the closet. MS Office vulnerability you didn’t know about 2018-01-02 22:43:09 +07:00
pe3zx
e432f4f51a Add rouge code signing with TLDR version 2018-01-02 22:15:46 +07:00
pe3zx
0a1789f2c7 Add exploit for CVE-2017-17215 2018-01-02 16:58:19 +07:00
pe3zx
319077fd4d Add VisUAL 2018-01-02 16:17:34 +07:00
pe3zx
795dc6c9c6 Add SecurityFTW/cs-suite 2018-01-02 15:46:13 +07:00
pe3zx
a640b74b4e Add top three winners from Hex-Rays Plug-In Contest 2017 2017-12-25 12:45:46 +07:00
pe3zx
3c3bd0cab6 Add simple script get Rig EK enc key 2017-12-22 23:01:45 +07:00
pe3zx
9884c8ed37 Add 'Guest Diary (Etay Nir) Kernel Hooking Basics' 2017-12-21 21:41:02 +07:00
pe3zx
fc7cad015d Add Live Sysinternals Tools 2017-12-21 11:42:46 +07:00
pe3zx
c05a5e1464 Fix missing markdown syntax 2017-12-20 17:10:20 +07:00
pe3zx
268c84f868 Add abusing RFC 2142 trick to Web Application Security section 2017-12-20 17:09:07 +07:00
pe3zx
9730bf8ed8 Add 'Shellcoding' section to Exploitation Techniques 2017-12-20 15:55:40 +07:00
pe3zx
a9754ae207 Fix markdown section description highlighting 2017-12-20 15:36:23 +07:00
pe3zx
9ace6b9670 Add 'Web Application Security' section in Articles with SQLi Wiki from NetSPI 2017-12-20 15:34:03 +07:00
pe3zx
3f350769fc Fix markdown indent for Trusted Execution 2017-12-20 15:30:37 +07:00
pe3zx
cff3f29598 Add new section in exploitation techniques called "Trusted Execution"
"Trusted execution" basically an execution of malicious binary via
signed/trusted program, bypassing various security protection.
2017-12-20 15:27:49 +07:00
pe3zx
55396a2713 Add description for exploitation techniques 2017-12-20 15:24:09 +07:00
pe3zx
7eea27870b Add CVE-2017-15944 to Exploits 2017-12-20 14:02:25 +07:00
pe3zx
64d564a8bd Fix markdown indent 2017-12-19 13:12:12 +07:00
pe3zx
2c51fd403e Add ARM Exploitation Series from UIC 2017-12-19 13:10:58 +07:00
pe3zx
95d041ff60 Add UNIT 42 PLAYBOOK VIEWER 2017-12-18 23:54:35 +07:00
pe3zx
a7f85be72f Add baderj/domain_generation_algorithms 2017-12-18 19:16:42 +07:00
pe3zx
bf1feec9cd Add 'Simple buffer overflow on a modern system' from LiveOverflow 2017-12-18 14:54:15 +07:00
pe3zx
14646bc64c Add 'hasherezade/hook_finder' to Binary Analysis tools 2017-12-18 14:42:46 +07:00
pe3zx
7e4ca65827 Add 'hasherezade/process_doppelganging' to Exploits 2017-12-18 14:40:41 +07:00
pe3zx
a706f441c9 Add 'Reverse Engineering Using Radare2' by Jacob Pimental 2017-12-18 14:28:48 +07:00
pe3zx
614031b2ff Add 'Invoke-PSImage: Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute' 2017-12-18 13:51:30 +07:00
pe3zx
0d353f327a Add mitre/caldera to Tools 2017-12-14 23:56:46 +07:00
pe3zx
d2b37058ff Add new tutorial for Mimikatz and aricle from ADSecurity 2017-12-14 23:54:41 +07:00
pe3zx
d6624b578c Add 'gellin/TeamViewer_Permissions_Hook_V1' to Exploits 2017-12-14 23:20:06 +07:00
pe3zx
235e4416fe Add 'Sysinternals Sysmon suspicious activity guide' to Sysmon tutorial 2017-12-14 22:33:50 +07:00
pe3zx
8afe71b2c3 Fix typo 2017-12-14 21:52:57 +07:00
pe3zx
ad4a0d1c99 Add PoC code for Process Doppelgänging technique 2017-12-14 21:51:03 +07:00
pe3zx
19186c8e4b Update 'Exploits' section description to include PoC code 2017-12-14 21:49:42 +07:00
pe3zx
a5600981d6 Add 'clong/DetectionLab' to Vulnerable tools 2017-12-14 21:46:31 +07:00
pe3zx
95518ca5da Update 'Vulnerable' section description to include any VM for testing 2017-12-14 21:45:09 +07:00
pe3zx
7ac5f195fa Add 'Security Planner' to Privacy tools 2017-12-14 21:43:40 +07:00
pe3zx
55e19577c5 Add 'Privacy' section in Tools 2017-12-14 21:42:31 +07:00
pe3zx
a70521bd05 Add joxeankoret/diaphora 2017-12-14 15:40:18 +07:00
pe3zx
ee786601e2 Remove 404 link 2017-12-14 14:13:54 +07:00
pe3zx
805b1aeb64 Add An Intro to x86_64 Reverse Engineering 2017-12-14 14:09:09 +07:00
pe3zx
d93f20ce1e Make Radare2 bold 2017-12-13 23:06:45 +07:00
pe3zx
67819d6f7e Add radareorg/cutter 2017-12-13 23:05:42 +07:00
pe3zx
1af379326c Add avast-tl/retdec 2017-12-13 23:02:29 +07:00
pe3zx
7d35473030 Add jonluca/Anubis 2017-12-13 23:00:58 +07:00
pe3zx
425510bea8 Update README.md 2017-12-12 20:51:58 +07:00
pe3zx
008f902839 Fix mirror link 2017-12-12 20:22:10 +07:00
pe3zx
36f7551a00 Add Windows Privileged Access Reference 2017-12-12 20:20:48 +07:00
pe3zx
d7a42ce76c Add https://411hall.github.io/OSCP-Preparation/ to OSCP, certification 2017-12-12 16:58:36 +07:00
pe3zx
2034f785a3 Add peewpw/Invoke-WCMDump 2017-12-12 16:35:05 +07:00
pe3zx
aeabd00591 Add Awesome seciton and game-hacking curated list 2017-12-12 16:15:17 +07:00
pe3zx
ade0aa7af5 Add Reverse Engineering article section 2017-12-09 00:30:21 +07:00
pe3zx
c353c6eaab Add more exploitation techniques 2017-12-09 00:25:11 +07:00
pe3zx
00f9ef205e Add exploitation techniques 2017-12-09 00:20:31 +07:00
pe3zx
ad858c2782 Remove 503 link 2017-12-09 00:17:31 +07:00
pe3zx
1f1602417c Add more malware variants 2017-12-09 00:15:43 +07:00
pe3zx
20f24f4427 Add Malware Variants section 2017-12-09 00:07:57 +07:00
pe3zx
2c4a277a7a Remove 404 links 2017-12-08 23:57:35 +07:00
pe3zx
244108cd5f Add Linux Exploitation articles 2017-12-08 23:55:02 +07:00
pe3zx
584cb3eb66 Add Windows Exploitation articles 2017-12-08 23:51:24 +07:00
pe3zx
0a1a9711fa Add Cryptography in Tools section 2017-12-08 23:40:50 +07:00
pe3zx
9841abd8f0 Add certifications section 2017-12-08 23:02:05 +07:00
pe3zx
b9312e4f94 Add open-guides/og-aws 2017-12-08 22:53:38 +07:00
pe3zx
a0212bf0d3 Replace embedded script with link 2017-12-08 22:50:38 +07:00
pe3zx
949712db58 Fix typo 2017-12-08 22:45:49 +07:00
pe3zx
27e1335020 Add article: Removing Your PDF Metadata & Protecting PDF Files 2017-12-08 22:43:06 +07:00
pe3zx
76991d8b37 Add Malpedia 2017-12-08 18:45:09 +07:00
pe3zx
61124bde11 Add Mailsploit 2017-12-08 18:43:51 +07:00
pe3zx
25d67b93c6 Add tintinweb/ida-batch_decompile 2017-12-05 21:05:43 +07:00
pe3zx
1ecb2dd748 Add OALabs/FindYara 2017-12-04 11:36:51 +07:00
pe3zx
b89b45acf1 Add technique 2017-11-28 14:56:42 +07:00
pe3zx
81559096bf Add 411Hall/JAWS 2017-11-28 12:53:00 +07:00
pe3zx
24b0b894d9 Add intezer/linux-explorer 2017-11-28 12:51:08 +07:00
pe3zx
9e7e7b3e03 Add PacketTotal 2017-11-28 12:47:34 +07:00
pe3zx
8a717960d9 Add tutz for RunPE 2017-11-27 23:36:00 +07:00
pe3zx
d9967ebf93 Add Docker tutorials with 'Making right things using Docker' 2017-11-27 23:29:19 +07:00
pe3zx
a5cdcbc0ee Add MalwareSoup/MitreAttack 2017-11-27 23:27:01 +07:00
pe3zx
5c65c45991 Add enkomio/shed 2017-11-27 23:23:34 +07:00
pe3zx
02f9b03148 Add 'Application Introspection & Hooking With Frida' 2017-11-27 23:18:44 +07:00
pe3zx
13267c6f10 Add ustayready/CredSniper 2017-11-27 23:16:33 +07:00
pe3zx
9d9a85ba78 Add dafthack/MailSniper 2017-11-27 23:15:17 +07:00
pe3zx
738bd3d59c Add SpiderFoot 2017-11-27 23:13:22 +07:00
pe3zx
dc533ed62e Add LIEF 2017-11-27 23:09:03 +07:00
pe3zx
25abdf5dca Add bunch of Sysmon articles from Syspanda 2017-11-27 23:07:27 +07:00
pe3zx
6963352e89 Add SafeBreach-Labs/mkmalwarefrom 2017-11-27 22:51:12 +07:00
pe3zx
3ebd2889cf Add DataSploit/datasploit 2017-11-27 22:43:09 +07:00
pe3zx
fa71c7915d Add boxug/trape 2017-11-27 22:40:54 +07:00
pe3zx
4e806dcdaa Add FAME 2017-11-27 22:37:07 +07:00
pe3zx
f372950d6f Add appsecco/space-finder 2017-11-27 21:57:07 +07:00
pe3zx
a82d4a3b6d Rename DevSecOps to just DevOps 2017-11-24 18:19:08 +07:00
pe3zx
f490216cff Add DevSecOps in Tools 2017-11-24 18:18:21 +07:00
pe3zx
906a8e3313 Add securestate/king-phisher 2017-11-24 18:15:34 +07:00
pe3zx
45c0234d3e Add hegusung/AVSignSeek 2017-11-23 16:23:21 +07:00
pe3zx
a38190dd8a Add evilsocket/sg1 2017-11-22 13:54:31 +07:00
pe3zx
e7cf987cca Remove duplicate PortEx on Binary Analyis tool section 2017-11-22 13:53:21 +07:00
pe3zx
ea44f8baf3 Add katjahahn/PortEx 2017-11-22 13:49:51 +07:00
pe3zx
0e74b047c0 Add malware sample for CVE-2017-11882 2017-11-22 11:15:01 +07:00
pe3zx
c3fc4db3b3 Add CVE-2017-11882 with PoC exploit 2017-11-22 11:12:59 +07:00
pe3zx
ef58ef70cd Add LordNoteworthy/al-khaser 2017-11-21 12:58:48 +07:00
pe3zx
5045cb0652 Add hasherezade/ida_ifl 2017-11-20 12:50:12 +07:00
pe3zx
072852e444 osquery Across the Enterprise 2017-11-20 12:46:43 +07:00
pe3zx
71698bfec8 A list of IDA Plugins 2017-11-20 12:45:31 +07:00
pe3zx
f320dc0b01 Add hasherezade/libpeconv/runpe 2017-11-20 12:42:22 +07:00
pe3zx
7a9a818fcd Update README.md 2017-11-20 00:34:42 +07:00