Commit Graph

695 Commits

Author SHA1 Message Date
pe3zx
af0990c4a2 Add: kgretzky/evilginx2 2018-11-25 21:10:09 +07:00
pe3zx
a6e2def67d Remove separator lines 2018-11-13 16:27:54 +07:00
pe3zx
ad47aff52d Add: Four Ways to Bypass iOS SSL Verification and Certificate Pinning 2018-11-13 13:51:17 +07:00
pe3zx
79562ea1cf Remove: unable to connect links 2018-11-12 21:52:10 +07:00
pe3zx
e4ff72f767 Fix: Missing html tag 2018-11-12 21:43:56 +07:00
pe3zx
6444cd24f8 Add: An introduction to exploiting userspace race conditions on iOS 2018-11-11 22:27:57 +07:00
pe3zx
8e12e9da9c Add: EXPLOITING WINDOWS’ IP ID RANDOMIZATION BUG TO LEAK KERNEL DATA AND MORE (CVE-2018-8493) 2018-11-11 22:27:06 +07:00
pe3zx
00de53362f Add: hannob/tls-what-can-go-wrong 2018-11-11 22:23:10 +07:00
pe3zx
bd9ebaa733 Add: s0md3v/XSStrike 2018-11-11 22:21:30 +07:00
pe3zx
9d616ae475 Add: Finding TikTok messages in iOS 2018-11-11 22:12:35 +07:00
pe3zx
29074ce5b8 Add: MorteNoir1/virtualbox_e1000_0day 2018-11-07 11:55:35 +07:00
pe3zx
949e0acc33 Add: OmerYa/Invisi-Shell 2018-11-05 11:54:33 +07:00
pe3zx
773fba9b98 Add: Microsoft/ProcDump-for-Linux 2018-11-05 11:52:40 +07:00
pe3zx
31bb2f498d Add: Forensic Analysis Of The μTorrent Peer-to-Peer Client In Windows 2018-11-05 11:32:11 +07:00
pe3zx
4b8e07eceb Update: Detecting Mimikatz & other Suspicious LSASS Access 2018-11-05 11:27:31 +07:00
pe3zx
e68542eeca Add: RegRipper & keys parsed by plugins 2018-11-05 11:26:40 +07:00
pe3zx
d2e8c61336 Add: mac4n6's Presentations 2018-11-05 11:19:12 +07:00
pe3zx
cf8465c6fb Add: "Gone In 10 Seconds" Snapchat Forensics 2018-11-05 11:13:19 +07:00
pe3zx
062d650787 Add: LightSpeed, a race for an iOS/MacOS sandbox escape 2018-11-01 15:37:50 +07:00
pe3zx
c06ecb8619 Add: Kernel RCE caused by buffer overflow in Apple's ICMP packet-handling code (CVE-2018-4407) 2018-10-31 11:42:48 +07:00
pe3zx
7e53378194 Add: A Guide to ARM64 / AArch64 Assembly on Linux with Shellcodes and Cryptography 2018-10-31 11:26:10 +07:00
pe3zx
c15e3a91a9 Add: sensepost/goDoH - godoh - A DNS-over-HTTPS C2 2018-10-30 13:41:35 +07:00
pe3zx
c6ff95d901 Add: TheSecondSun/Bashark - Bash post exploitation toolkit 2018-10-30 13:39:32 +07:00
pe3zx
68a124ecea Add: FortyNorthSecurity/WMImplant - This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based. 2018-10-30 13:35:20 +07:00
pe3zx
bf099e9960 Add: Patrowl/PatrowlManager - PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform 2018-10-30 13:24:41 +07:00
pe3zx
15507e7c47 Add: https://www.fortinet.com/blog/threat-research/inspect-mach-messages-in-macos-kernel-mode--part-ii--sniffing-th.html 2018-10-30 13:17:46 +07:00
pe3zx
c93c9bdb2b Add: Analysis: Inspecting Mach Messages in macOS Kernel-Mode Part I: Sniffing the sent Mach messages 2018-10-30 13:17:04 +07:00
pe3zx
f9cdfb9f90 Add: google/GiftStick - 1-Click push forensics evidence to the cloud 2018-10-30 13:02:30 +07:00
pe3zx
d00d7210fe Add: 'CVE-2018-8460: EXPOSING A DOUBLE FREE IN INTERNET EXPLORER FOR CODE EXECUTION' 2018-10-20 23:42:30 +07:00
pe3zx
d7929c6159 Add: 'Finding Slack app messages in iOS' 2018-10-20 23:37:35 +07:00
pe3zx
160c67e33a Add: 'An Analysis of Microsoft Edge Chakra JavascriptArray TypeId Handling Memory Corruption (CVE-2018-8467)' 2018-10-20 23:34:41 +07:00
pe3zx
fa2ee2ff38 Add: 'Cloud Forensics: Google Drive' 2018-10-20 23:32:03 +07:00
pe3zx
a211cd445d Add: 0xbecca/Amcache_Scan 2018-10-20 23:30:50 +07:00
pe3zx
0257aa0d9f Add: 'Writing the worlds worst Android fuzzer, and then improving it' 2018-10-20 23:03:02 +07:00
pe3zx
580e338db1 Add salesforce/ja3 on Tools 2018-10-20 21:02:06 +07:00
pe3zx
80ccbca617 Remove unreachable resources 2018-10-13 16:28:10 +07:00
pe3zx
bc301a4b32 Add: CrowdStrike/Forensics 2018-10-07 20:52:09 +07:00
pe3zx
04ad196481 Add: AIR GO 2018-10-07 20:42:35 +07:00
pe3zx
d21d8c9f78 Add: cmu-sei/cyobstract 2018-10-07 20:38:50 +07:00
pe3zx
c2fc36e036 Add: chryzsh/DarthSidious 2018-10-07 20:34:01 +07:00
pe3zx
8001c388fa Fix wrong reference on PoS malware 2018-10-07 15:40:12 +07:00
pe3zx
32cd6d7466 Add: Backoff: New Point of Sale Malware 2018-10-02 21:17:59 +07:00
pe3zx
3fc4fe8ed8 Add: RawPOS Technical Brief 2018-10-02 21:17:07 +07:00
pe3zx
118e1fe4d0 Add: New FrameworkPOS variant exfiltrates data via DNS requests 2018-10-02 21:15:59 +07:00
pe3zx
14033e1630 Add: Evolution and Characterization of Point-of-Sale RAM Scraping Malware 2018-10-02 21:15:15 +07:00
pe3zx
7f1bc5917b Add: Buy Candy, Lose Your Credit Card - Investigation PoS RAM Scraping Malware 2018-10-02 21:13:46 +07:00
pe3zx
0bd717d9bb Add: PoS RAM Scraper Malware - Past, Present, and Future 2018-10-02 21:12:26 +07:00
pe3zx
127e9fd2a9 Add: Attacks on point-of-sales systems 2018-10-02 21:11:00 +07:00
pe3zx
c9124fb51c Add: Another Brick in the FrameworkPoS 2018-10-02 21:09:29 +07:00
pe3zx
c36aa9a292 Add: Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6 2018-10-02 21:07:38 +07:00
pe3zx
093b909075 Add Word Forensic Analysis And Compound File Binary Format 2018-09-23 18:59:20 +07:00
pe3zx
3a8b85c7d1 Add alexandreborges/malwoverview 2018-09-23 18:46:15 +07:00
pe3zx
369406c1d9 Add 10 recent OSX/iOS/Mac malware samples 2018-09-23 18:44:21 +07:00
pe3zx
c2b3514c21 Add Mac Malware 2018-09-23 18:43:04 +07:00
pe3zx
95762c8f92 ashishb/android-malware 2018-09-23 18:41:45 +07:00
pe3zx
462aeb8b9d Add AndroMalShare 2018-09-23 18:40:40 +07:00
pe3zx
d6573128ad Add scumware.org 2018-09-23 18:39:04 +07:00
pe3zx
970685defe Add VX Vault 2018-09-23 18:37:36 +07:00
pe3zx
a96225b40b Add Malc0de database 2018-09-23 18:36:33 +07:00
pe3zx
51bb91dda9 Add SARVAN 2018-09-23 18:35:03 +07:00
pe3zx
e9c436043a Add malware.one 2018-09-23 18:32:28 +07:00
pe3zx
63755d2176 Add ViruSign 2018-09-23 18:31:18 +07:00
pe3zx
c2ffe5a591 Add VirusBay 2018-09-23 18:30:06 +07:00
pe3zx
cda141fad0 Add MalShare 2018-09-23 18:28:24 +07:00
pe3zx
dae21ab5cb Add AVCaesar 2018-09-23 18:25:59 +07:00
pe3zx
2da8cad42e Add Hybrid-Analysis 2018-09-23 18:24:28 +07:00
pe3zx
b4a5d14d78 Add contagio malware dump 2018-09-23 18:22:15 +07:00
pe3zx
cebe48618f trisf/theZoo 2018-09-23 18:04:37 +07:00
pe3zx
d8a99dd72c Add ThunderCls/xAnalyzer 2018-09-23 17:58:52 +07:00
pe3zx
e02d5d9dcc Add Cn33liz/p0wnedShell 2018-09-23 17:55:39 +07:00
pe3zx
4222889cee Add CVE-2018-3620 and CVE-2018-3646 2018-09-23 17:53:15 +07:00
pe3zx
6626016ed6 Add byt3bl33d3r/SprayingToolkit 2018-09-23 17:37:09 +07:00
pe3zx
813448d1f8 Add Exploitus 2018-09-23 17:34:51 +07:00
pe3zx
567edc808f Add Phishing Frenzy 2018-09-23 17:30:19 +07:00
pe3zx
392b5e7669 Add droidefense/engine 2018-09-23 17:27:12 +07:00
pe3zx
4e5fe97abf Add Compiler Explorer 2018-09-23 17:23:52 +07:00
pe3zx
da1b3d3db6 Add JPCERTCC/SysmonSearch 2018-09-23 13:21:13 +07:00
pe3zx
cf9c44448d Add APT Groups and Operations 2018-09-23 13:18:51 +07:00
pe3zx
1cd72adee9 Add Uncoder.io 2018-09-23 13:11:07 +07:00
pe3zx
c9b075baaf Add VSCMount 2018-09-23 13:09:07 +07:00
pe3zx
ed57a0a663 Add Google Dataset Search 2018-09-23 13:03:38 +07:00
pe3zx
7a766b4318 Add Neo23x0/exotron 2018-09-23 13:00:39 +07:00
pe3zx
df9831b119 Add mxmssh/drltrace 2018-09-23 12:57:12 +07:00
pe3zx
6ad9d83126 Add Heapple Pie - The macOS/iOS default heap 2018-09-22 17:55:26 +07:00
pe3zx
513e1fbc29 Add Apple File System Reference 2018-09-22 17:29:00 +07:00
pe3zx
3c5c85342f [Add] DCShadow - Minimal permissions, Active Directory Deception, Shadowception and more 2018-08-26 22:53:13 +07:00
pe3zx
37ebbb52f5 [Add] ACTIVE DIRECTORY ATTACK - DCSHADOW 2018-08-26 22:48:51 +07:00
pe3zx
c9bb813f1d [Add] Hot Potato – Windows Privilege Escalation 2018-08-26 22:35:24 +07:00
pe3zx
011847e2ad [Add] DCShadow: Attacking Active Directory with Rogue DCs 2018-08-26 22:33:36 +07:00
pe3zx
6b69ed2ef2 [Add] Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents. 2018-08-26 22:00:52 +07:00
pe3zx
39022312ae [Add] felixweyne/imaginaryC2: Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. 2018-08-26 21:59:33 +07:00
pe3zx
c1927ee03f [Add] Wazuh: Open Source Host and Endpoint Security 2018-08-26 21:51:59 +07:00
pe3zx
1073b45323 [Add] gen0cide/gscript: framework to rapidly implement custom droppers for all three major operating systems 2018-08-21 23:22:47 +07:00
pe3zx
437cdbba2d Add syscall exploit for CVE-2018-8897 2018-08-21 23:18:53 +07:00
pe3zx
ad20f8b182 Tools: Malware Analysis: InQuest/python-iocextract 2018-08-21 23:11:57 +07:00
pe3zx
a2f8b38392 Tools: AWS Security: RhinoSecurityLabs/pacu 2018-08-21 23:08:50 +07:00
pe3zx
455f17179d Articles: Digital Forensics and Incident Response: Knowledge is Power! Using the macOS/iOS knowledgeC.db Database to Determine Precise User and Application Usage 2018-08-21 22:29:13 +07:00
pe3zx
61003171ab Articles: Digital Forensics and Incident Response: The Forensics of Cortana on Android 2018-08-21 22:28:05 +07:00
pe3zx
04c04a1fae Tools: Binary Analysis: Microsoft/binskim 2018-08-21 21:44:10 +07:00
pe3zx
1f6b3d06bd Articles: Malware Analysis: MikroTik Cryptojacking Campaigns 2018-08-21 21:28:57 +07:00