Commit Graph

119 Commits

Author SHA1 Message Date
pe3zx
c353c6eaab Add more exploitation techniques 2017-12-09 00:25:11 +07:00
pe3zx
00f9ef205e Add exploitation techniques 2017-12-09 00:20:31 +07:00
pe3zx
ad858c2782 Remove 503 link 2017-12-09 00:17:31 +07:00
pe3zx
1f1602417c Add more malware variants 2017-12-09 00:15:43 +07:00
pe3zx
20f24f4427 Add Malware Variants section 2017-12-09 00:07:57 +07:00
pe3zx
2c4a277a7a Remove 404 links 2017-12-08 23:57:35 +07:00
pe3zx
244108cd5f Add Linux Exploitation articles 2017-12-08 23:55:02 +07:00
pe3zx
584cb3eb66 Add Windows Exploitation articles 2017-12-08 23:51:24 +07:00
pe3zx
0a1a9711fa Add Cryptography in Tools section 2017-12-08 23:40:50 +07:00
pe3zx
9841abd8f0 Add certifications section 2017-12-08 23:02:05 +07:00
pe3zx
b9312e4f94 Add open-guides/og-aws 2017-12-08 22:53:38 +07:00
pe3zx
a0212bf0d3 Replace embedded script with link 2017-12-08 22:50:38 +07:00
pe3zx
949712db58 Fix typo 2017-12-08 22:45:49 +07:00
pe3zx
27e1335020 Add article: Removing Your PDF Metadata & Protecting PDF Files 2017-12-08 22:43:06 +07:00
pe3zx
76991d8b37 Add Malpedia 2017-12-08 18:45:09 +07:00
pe3zx
61124bde11 Add Mailsploit 2017-12-08 18:43:51 +07:00
pe3zx
25d67b93c6 Add tintinweb/ida-batch_decompile 2017-12-05 21:05:43 +07:00
pe3zx
1ecb2dd748 Add OALabs/FindYara 2017-12-04 11:36:51 +07:00
pe3zx
b89b45acf1 Add technique 2017-11-28 14:56:42 +07:00
pe3zx
81559096bf Add 411Hall/JAWS 2017-11-28 12:53:00 +07:00
pe3zx
24b0b894d9 Add intezer/linux-explorer 2017-11-28 12:51:08 +07:00
pe3zx
9e7e7b3e03 Add PacketTotal 2017-11-28 12:47:34 +07:00
pe3zx
8a717960d9 Add tutz for RunPE 2017-11-27 23:36:00 +07:00
pe3zx
d9967ebf93 Add Docker tutorials with 'Making right things using Docker' 2017-11-27 23:29:19 +07:00
pe3zx
a5cdcbc0ee Add MalwareSoup/MitreAttack 2017-11-27 23:27:01 +07:00
pe3zx
5c65c45991 Add enkomio/shed 2017-11-27 23:23:34 +07:00
pe3zx
02f9b03148 Add 'Application Introspection & Hooking With Frida' 2017-11-27 23:18:44 +07:00
pe3zx
13267c6f10 Add ustayready/CredSniper 2017-11-27 23:16:33 +07:00
pe3zx
9d9a85ba78 Add dafthack/MailSniper 2017-11-27 23:15:17 +07:00
pe3zx
738bd3d59c Add SpiderFoot 2017-11-27 23:13:22 +07:00
pe3zx
dc533ed62e Add LIEF 2017-11-27 23:09:03 +07:00
pe3zx
25abdf5dca Add bunch of Sysmon articles from Syspanda 2017-11-27 23:07:27 +07:00
pe3zx
6963352e89 Add SafeBreach-Labs/mkmalwarefrom 2017-11-27 22:51:12 +07:00
pe3zx
3ebd2889cf Add DataSploit/datasploit 2017-11-27 22:43:09 +07:00
pe3zx
fa71c7915d Add boxug/trape 2017-11-27 22:40:54 +07:00
pe3zx
4e806dcdaa Add FAME 2017-11-27 22:37:07 +07:00
pe3zx
f372950d6f Add appsecco/space-finder 2017-11-27 21:57:07 +07:00
pe3zx
a82d4a3b6d Rename DevSecOps to just DevOps 2017-11-24 18:19:08 +07:00
pe3zx
f490216cff Add DevSecOps in Tools 2017-11-24 18:18:21 +07:00
pe3zx
906a8e3313 Add securestate/king-phisher 2017-11-24 18:15:34 +07:00
pe3zx
45c0234d3e Add hegusung/AVSignSeek 2017-11-23 16:23:21 +07:00
pe3zx
a38190dd8a Add evilsocket/sg1 2017-11-22 13:54:31 +07:00
pe3zx
e7cf987cca Remove duplicate PortEx on Binary Analyis tool section 2017-11-22 13:53:21 +07:00
pe3zx
ea44f8baf3 Add katjahahn/PortEx 2017-11-22 13:49:51 +07:00
pe3zx
0e74b047c0 Add malware sample for CVE-2017-11882 2017-11-22 11:15:01 +07:00
pe3zx
c3fc4db3b3 Add CVE-2017-11882 with PoC exploit 2017-11-22 11:12:59 +07:00
pe3zx
ef58ef70cd Add LordNoteworthy/al-khaser 2017-11-21 12:58:48 +07:00
pe3zx
5045cb0652 Add hasherezade/ida_ifl 2017-11-20 12:50:12 +07:00
pe3zx
072852e444 osquery Across the Enterprise 2017-11-20 12:46:43 +07:00
pe3zx
71698bfec8 A list of IDA Plugins 2017-11-20 12:45:31 +07:00