Commit Graph

2053 Commits

Author SHA1 Message Date
pe3zx
d710f1dd8b Add: Octoberfest7/EventViewerUAC_BOF to Defense Evasion section 2022-06-04 17:38:48 +07:00
pe3zx
5d4a97c28d Add: klezVirus/NimlineWhispers3 to Defense Evasion section 2022-05-29 19:55:12 +07:00
pe3zx
881d02b851 Add: trustedsec/ELFLoader to Execution section 2022-05-08 16:48:46 +07:00
pe3zx
29df8972e4 Add: d4rckh/nimc2 to C2 section 2022-05-08 16:47:43 +07:00
pe3zx
edc236764e Add: Hashmob to Password Cracking section 2022-05-08 15:53:28 +07:00
pe3zx
c43532dac1 Add: Assetnote Wordlists to Wordlist section 2022-05-08 14:55:20 +07:00
pe3zx
8c86f5f6ec Add: arget13/DDExec to Defense Evasion section 2022-05-08 14:47:38 +07:00
pe3zx
cf33288abf Remove: Malc0de database due to 404 2022-05-01 11:42:07 +07:00
pe3zx
82056bfec1 Remove: https://www.asd.gov.au/infosec/mitigationstrategies.htm due to 404 2022-05-01 11:39:36 +07:00
pe3zx
b93e05779e Add: Dec0ne/KrbRelayUp to Privilege Escalation section 2022-04-26 12:43:17 +07:00
pe3zx
adc3978934 Add: KeenSecurityLab/BinAbsInspector to Binary Analysis section 2022-04-24 15:58:03 +07:00
pe3zx
3a80608c84 Add: GetRektBoy724/HalosUnhooker to Defense Evasion section 2022-04-24 15:41:26 +07:00
pe3zx
dec0f46c58 Add: NextronSystems/ransomware-simulator to Adversary Simulation section 2022-04-20 23:53:10 +07:00
pe3zx
a671c89db0 Add: mandiant/dncli to Binary Analysis section 2022-04-20 23:47:00 +07:00
pe3zx
8c55147dc2 Add: IcebreakerSecurity/PersisBOF to Persistence section 2022-04-20 23:38:19 +07:00
pe3zx
38d9d0b96a Add: GhostPack/Invoke-Evasion to Defense Evasion section 2022-04-20 23:34:46 +07:00
pe3zx
4b5ab27415 Add: mgeeky/AzureRT to Cloud Security section 2022-04-20 23:33:41 +07:00
pe3zx
2038d60233 Add: Coalfire-Research/npk to Password Cracking section 2022-04-19 11:41:35 +07:00
pe3zx
c326c6a4cd Add: scrt/avdebugger to Defense Evasion section 2022-04-19 11:38:03 +07:00
pe3zx
3e4163e3ef Add: travisfoley/dfirtriage to DFIR section 2022-04-18 17:56:51 +07:00
pe3zx
27d9ca0305 Add: Raz0r/semgrep-smart-contracts to Smart Contract section 2022-04-18 14:24:19 +07:00
pe3zx
2d11ba80cc Add: firefart/stunner to Network Security section 2022-04-18 14:18:49 +07:00
pe3zx
0ed7f5b09a Add: pwn1sher/frostbyte to Execution section 2022-04-18 12:32:55 +07:00
pe3zx
de5c09570d Add: 0xsp-SRD/OffensivePascal 2022-04-03 23:30:12 +07:00
pe3zx
abd7e905bc Add: waldo-irc/YouMayPasser to Defense Evasion section 2022-03-30 15:06:58 +07:00
pe3zx
80add68e7f Add: Gr1mmie/AtlasC2 to C2 section 2022-03-30 15:05:16 +07:00
pe3zx
ce0ac02859 Add: fox-it/cobaltstrike-beacon-data to Data Sets section 2022-03-30 15:03:36 +07:00
pe3zx
b01ff82bef Add: VirtualAllocEx/Payload-Download-Cradles to Defense Evasion section 2022-03-30 14:34:57 +07:00
pe3zx
9d1a5b3484 Add: PSGumshoe/PSGumshoe to DFIR section 2022-03-30 10:21:40 +07:00
pe3zx
4143afbd14 Add: shogunlab/Mochi to Execution section 2022-03-30 10:17:41 +07:00
pe3zx
d187b0f97d Add: VirtualAlllocEx/Shellcode-Downloader-CreateThread to Defense Evasion section 2022-03-30 10:15:28 +07:00
pe3zx
581eebcbae Add: optiv/Talon to Credential Access section 2022-03-20 23:07:07 +07:00
pe3zx
1a98dba6df Add: mrd0x/BITB in Social Engineering section 2022-03-20 22:48:02 +07:00
pe3zx
0809be28b3 Add: Orange-Cyberdefense/GOAD to Vulnerable section 2022-03-15 22:53:35 +07:00
pe3zx
3e60b2ed1d Add: NtQuerySystemInformation/CustomKeyboardLayoutPersistence to Persistence section 2022-03-15 22:33:07 +07:00
pe3zx
5be248ba8c Add: FourCoreLabs/EDRHunt to Recon section 2022-03-15 22:25:07 +07:00
pe3zx
6c20e7a4bf Add InternetDB to OSINT section 2022-03-15 22:22:24 +07:00
pe3zx
a4f47b2bad Add: nettitude/RunOF to Execution section 2022-03-13 18:42:52 +07:00
pe3zx
c85d7e02bc Add: sysdream/ligolo to C2 section 2022-03-13 18:39:33 +07:00
pe3zx
1ec4900019 Add: tnpitsecurity/ligolo-ng to C2 section 2022-03-13 18:38:44 +07:00
pe3zx
af5084f9ea Add: klezVirus/SysWhispers3 to Defense Evasion section 2022-03-13 18:35:24 +07:00
pe3zx
fdef352b57 Add: cube0x0/SyscallPack to Defense Evasion section 2022-03-13 18:26:43 +07:00
pe3zx
48c8957fa0 Add: nickzer0/RedLab 2022-03-08 17:02:44 +07:00
pe3zx
12945264b6 Add: binref/refinery to Binary Analysis section 2022-03-08 14:41:57 +07:00
pe3zx
1833151022 Add: HuskyHacks/RustyProcessInjectors to Defense Evasion section 2022-03-08 14:27:46 +07:00
pe3zx
c3904f7d39 Add: pandora-analysis/pandora to Malware Analysis section 2022-03-07 22:39:30 +07:00
pe3zx
9a65bea9e3 Add: mttaggart/OffensiveNotion to C&C section 2022-03-06 20:48:04 +07:00
pe3zx
7b60a369c8 Add: wumb0/rust_bof to Execution section 2022-03-02 12:48:12 +07:00
pe3zx
3150daeaeb Add: mandiant/GoReSym to Binary Analysis section 2022-03-02 12:46:44 +07:00
pe3zx
23a4817755 Add: YaraDbg to Malware Analysis section 2022-03-02 11:53:34 +07:00