Commit Graph

160 Commits

Author SHA1 Message Date
pe3zx
ca561546c8 Add: postrequest/xeca to Execution section 2021-02-07 22:03:09 +07:00
pe3zx
7a13461baf Add: b1tg/rust-windows-shellcode to Execution section 2021-02-07 21:55:44 +07:00
pe3zx
6d677cd731 Add: knavesec/Max to Lateral Movement section 2021-02-07 21:51:02 +07:00
pe3zx
71793800dd Add dafthack/MSOLSpray to Credential Access section 2021-02-05 14:25:06 +07:00
pe3zx
1c2bf2e98a Add optiv/ScareCrow to Payload Generation section 2021-02-04 17:09:04 +07:00
pe3zx
f128099d5c Merge branch 'master' of github.com:pe3zx/my-infosec-awesome 2021-02-04 16:44:49 +07:00
pe3zx
46024c4801 Add 0xcpu/winsmsd to Lateral Movement section 2021-02-04 16:44:27 +07:00
pe3zx
bfdea0c28b
Add oxfemale/LogonCredentialsSteal to Credential Access section 2021-02-03 13:14:45 +07:00
pe3zx
87c655f988 Add: DarthTon/Xenos to Execution section 2021-02-02 12:52:58 +07:00
pe3zx
208ce23c84 Add: DamonMohammadbagher/NativePayload_Tinjection to Execution section 2021-02-02 12:50:21 +07:00
pe3zx
6f4a1b6294 Add xct/morbol to Defense Evasion section 2021-02-02 12:47:40 +07:00
pe3zx
946e600e44 Add zeroSteiner/crimson-forge to Defense Evasion section 2021-01-31 22:47:52 +07:00
pe3zx
10d986212a Add calebstewart/bypass-clm to Defense Evasion section 2021-01-31 22:27:36 +07:00
pe3zx
7d4dd4c3db Add PorLaCola25/TransactedSharpMiniDump to Credential Access 2021-01-27 18:21:02 +07:00
pe3zx
c47fe0e72c Add TheWover/GhostLoader to Execution 2021-01-27 16:33:35 +07:00
pe3zx
c3b896c5ac Add JamesCooteUK/SharpSphere to Execution section 2021-01-24 23:57:53 +07:00
pe3zx
01e41acc28 Add aeverj/NimShellCodeLoader to Execution section 2021-01-20 20:43:57 +07:00
pe3zx
142fa50b27 Add RedSection/printjacker to Persistence section 2021-01-17 20:36:29 +07:00
pe3zx
791959ce2f Add cribdragg3r/Alaris to Execution 2021-01-17 20:27:24 +07:00
pe3zx
8021ef9cbe Add ajpc500/NimlineWhispers to Execution section 2021-01-14 15:21:43 +07:00
pe3zx
79e1cd72a6 Add vivami/OutlookParasite to Persistence section 2021-01-13 14:38:26 +07:00
pe3zx
e574c679b4 Add: jfmaes/SharpZipRunner to Execution section 2021-01-10 16:41:27 +07:00
pe3zx
56a64c6485 Add: antonioCoco/RunasCs to Privilege Escalation section 2021-01-10 16:38:11 +07:00
pe3zx
d351978a8e Add: mez-0/SharpShares to Recon/Discovery section 2021-01-10 16:34:14 +07:00
pe3zx
d1bd582bd8 Add: cyberark/shimit to Lateral Movement section 2021-01-06 16:03:22 +07:00
pe3zx
72bba17703 Add cnsimo/BypassUAC to Defense Evasion section 2021-01-06 16:01:57 +07:00
pe3zx
6951a056d6 Add jfmaes/SharpHandler to Credential Access section 2021-01-04 18:17:39 +07:00
pe3zx
8256c8fc42 Add jthuraisamy/SysWhispers2 to Execution section 2021-01-04 18:13:54 +07:00
pe3zx
c96f41e84e Add byt3bl33d3r/SprayingToolkit to Credential Access section 2021-01-02 16:37:34 +07:00
pe3zx
69f0da4698 Add slyd0g/PrimaryTokenTheft to Privilege Escalation section 2021-01-02 16:36:03 +07:00
pe3zx
4ed8d64bb6 Add GoSecure/WSuspicious to Privilege Escalation section 2021-01-02 16:23:43 +07:00
pe3zx
137d47cafa Add phra/PEZzor to Defense Evasion 2021-01-02 16:01:32 +07:00
pe3zx
dccbbdbd5a Add cedowens/C2_Cradle to C2 section 2020-12-30 11:45:48 +07:00
pe3zx
84ed0acc72 Add Akaion/Bleak to Execution section 2020-12-30 11:44:30 +07:00
pe3zx
a32faa6202 Add forrest-orr/artifacts-kit to Payload Generation section 2020-12-27 18:49:39 +07:00
pe3zx
aa53dd6238 Add rvrsh3ll/NoMSBuild to Execution section 2020-12-22 11:56:20 +07:00
pe3zx
7ea1b8e93c Add ustayready/SharpHose to Credential Access seciton 2020-12-21 14:16:52 +07:00
pe3zx
43d8b3bcbd Add BinaryScary/NET-Obfuscate to Defense Evasion 2020-12-21 14:11:26 +07:00
pe3zx
9510567b75 Add shantanu561993/SharpLoginPrompt to Credential Access section 2020-12-17 18:12:51 +07:00
pe3zx
6c07e08a40 Add asaurusrex/DoppelGate to Defense Evasion section 2020-12-16 00:25:31 +07:00
pe3zx
068d9ba9f7 Add r3nhat/GRAT2 to C2 section 2020-12-16 00:15:18 +07:00
pe3zx
1bda396093 Add s0lst1c3/dropengine in Payload Generation section 2020-12-15 22:19:46 +07:00
pe3zx
2027099f1d Add matterpreter/SHAPESHIFTER to Defense Evasion section 2020-12-09 00:51:22 +07:00
pe3zx
6379719d70 Add CCob/SweetPotato to Privilege Escalation section 2020-12-07 02:36:06 +07:00
pe3zx
a918c2afb2 Add nccgroup/Carnivore to Recon section 2020-12-06 23:29:50 +07:00
pe3zx
d32959ebe1 Add cube0x0/SharpMapExec to Lateral Movement 2020-12-03 15:39:34 +07:00
pe3zx
332da627e4 Add new Collection section and add djhohnstein/SharpChromium 2020-12-01 14:14:57 +07:00
pe3zx
08a1490587 Add c0de90e7/GhostWriting 2020-11-29 22:48:31 +07:00
pe3zx
efbecf4345 Add blacklanternsecurity/TREVORspray 2020-11-29 22:45:10 +07:00
pe3zx
7f6f761cca Add dtrizna/easy-hollow 2020-11-27 14:54:48 +07:00