Commit Graph

427 Commits

Author SHA1 Message Date
pe3zx
9fca90f375 [Tools][Mobile Security] mwrlabs/needle 2018-04-01 20:22:05 +07:00
pe3zx
53aabc61fd [Tools][Mobile Security] chaitin/passionfruit 2018-04-01 20:21:07 +07:00
pe3zx
b17dd29ff9 [Tools][Mobile Security] iSECPartners/Android-SSL-TrustKiller 2018-04-01 20:17:06 +07:00
pe3zx
ea1d1cb2ec [Tools][Mobile Security] frida/frida 2018-04-01 20:15:48 +07:00
pe3zx
1ab2893c09 [Tools][Mobile Security] ac-pm/Inspeckage 2018-04-01 20:14:22 +07:00
pe3zx
d107fc5d0c [Tools][Mobile Security] swdunlop/AndBug 2018-04-01 20:11:03 +07:00
pe3zx
6661e9a5c4 [Tools][Mobile Security] Drozer 2018-04-01 20:09:43 +07:00
pe3zx
776aefe43e [Tools][Mobile Security] skylot/jadx 2018-04-01 20:08:35 +07:00
pe3zx
8b9916efb6 [Tools][Mobile Security] pxb1988/dex2jar 2018-04-01 20:06:50 +07:00
pe3zx
b59544d2d7 [Tools][Mobile Security] Apktool 2018-04-01 20:05:30 +07:00
pe3zx
a84d8952e6 [Tools][Mobile Security] sensepost/objection 2018-04-01 20:03:23 +07:00
pe3zx
b9903c7dbb [Articles][Mobile Security] Mobile Application Hacking Diary 2018-04-01 20:01:27 +07:00
pe3zx
588005f853 [Articles][Digital Forensics and Incident Response] Inside iCloud Drive: uploading a file 2018-03-30 16:47:20 +07:00
pe3zx
f2e86bb7c6 [Articles][Web Application Security] Why You Should Never Pass Untrusted Data to Unserialize When Writing PHP Code 2018-03-30 15:51:00 +07:00
pe3zx
073cef7ec2 [Tools][Malware Analysis] hasherezade/hollows_hunter 2018-03-29 23:58:04 +07:00
pe3zx
c8d19ad39d [Articles][Post Exploitation] Post Exploitation Using NetNTLM Downgrade Attacks 2018-03-29 23:45:01 +07:00
pe3zx
be995ba9a9 [Tools][Windows] eladshamir/Internal-Monologue 2018-03-29 23:36:10 +07:00
pe3zx
a03d7a1881 [Tools][Windows] caseysmithrc/Inject.cs 2018-03-29 21:53:02 +07:00
pe3zx
e049ac999f [Articles][Exploitation] Kernel Exploit Demo - Windows 10 privesc via WARBIRD 2018-03-29 21:29:29 +07:00
pe3zx
7fb604a6e2 [Articles][Exploitation] Shellcoding for Linux and Windows Tutorial 2018-03-29 21:28:47 +07:00
pe3zx
8dd5445c87 [Articles][Exploitation] aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript 2018-03-29 21:27:33 +07:00
pe3zx
6434e4e03c [Articles][Exploitation] ropchain 2018-03-29 21:25:57 +07:00
pe3zx
d8bbae9a72 [Articles][Exploitation] Many Formulas, One Calc – Exploiting a New Office Equation Vulnerability 2018-03-29 21:25:18 +07:00
pe3zx
5fdf72e409 [Articles][Exploitation] Heap Safari - Threat Local Caching 2018-03-29 21:23:33 +07:00
pe3zx
8cb2c99a70 [Articles][Exploitation] A Deep Dive Analysis of Microsoft’s Kernel Virtual Address Shadow Feature 2018-03-29 21:21:52 +07:00
pe3zx
c4dad0a4bf [Articles][Exploitation] Stack Based Buffer Overflows on x64 (Windows) 2018-03-29 21:20:49 +07:00
pe3zx
6579dcf17a [Articles][Exploitation] Getting to the Bottom of CVE-2018-0825 Heap Overflow Buffer 2018-03-29 21:17:31 +07:00
pe3zx
04613bd524 [Tools][Malware Analysis] glmcdona/Process-Dump
Process Dump is a Windows reverse-engineering command-line tool to dump malware memory components back to disk for analysis. Often malware files are packed and obfuscated before they are executed in order to avoid AV scanners, however when these files are executed they will often unpack or inject a clean version of the malware code in memory. A common task for malware researchers when analyzing malware is to dump this unpacked code back from memory to disk for scanning with AV products or for analysis with static analysis tools such as IDA.
2018-03-29 16:54:04 +07:00
pe3zx
2da6298064 [Tools][Network] NetworkScan Mon 2018-03-28 17:06:55 +07:00
pe3zx
e101ae0a6b [Articles][Exploitation] Total Meltdown? 2018-03-28 17:04:08 +07:00
pe3zx
bfca1608ba [Tools][Plugins] IDAConnect/IDAConnect 2018-03-28 16:07:10 +07:00
pe3zx
2e2123c2e1 [Articles][Exploitation][Vulnerability: Spectre and Meltdown] 2018-03-27 12:37:43 +07:00
pe3zx
838d57414f [Articles][Linux] The Definitive Guide to Linux System Calls 2018-03-27 12:34:12 +07:00
pe3zx
56523ec805 [Articles][Exploitation] Windows Operating System Archaeology 2018-03-27 12:33:28 +07:00
pe3zx
c44e0fc644 [Articles][Exploitation] Introduction to Windows shellcode development 2018-03-27 12:26:05 +07:00
pe3zx
e942c61be8 [Articles][Exploitation] Bypass ASLR with partial EIP overwrite 2018-03-27 12:22:18 +07:00
pe3zx
6f28c5be44 [Articles][Malware analysis] DOSfuscation - Exploring the Depths Cmd.exe Obfuscation and Detection Techniques 2018-03-26 23:21:29 +07:00
pe3zx
9e3c47c7e3 Cleaning repository 2018-03-26 23:17:14 +07:00
pe3zx
9197dd5b12 [Articles][Digital Forensics and Incident Response] Live Forensic Acquisition From Mac Computers 2018-03-26 13:29:30 +07:00
pe3zx
7e6ec4ca79 [Articles][Digital Forensics and Incident Reponse] macOS Unified log series 2018-03-26 13:25:00 +07:00
pe3zx
5d534fc34f [Articles][Exploitation] Android Bluetooth Vulnerabilities in the March 2018 Security Bulletin 2018-03-26 12:04:47 +07:00
pe3zx
0c33c3218a Remove 404 link 2018-03-26 10:48:18 +07:00
pe3zx
a166943a7f [Articles][Malware Analysis] Dridex v4 - Configuration Files, Network and Binaries 2018-03-26 10:43:07 +07:00
pe3zx
1455040996 [Tools][Mobile Security] qark, mobsf 2018-03-24 12:44:17 +07:00
pe3zx
351e3ba4a3 [Articles][Mobile Security] tanprathan/MobileApp-Pentest-Cheatsheet 2018-03-24 12:42:46 +07:00
pe3zx
e662802c64 [Articles][Exploitation] Windows Kernel Exploitation Tutorial Series from rootkits.xyz 2018-03-22 14:44:37 +07:00
pe3zx
1d0964e855 [Tools][Exploits] CVE-2017-16995 2018-03-21 14:53:05 +07:00
pe3zx
dea0afa17c [Tools][Privacy] Outline 2018-03-21 14:48:03 +07:00
pe3zx
79982a2c84 [Tools][Cryptography] CertDB 2018-03-21 14:25:49 +07:00
pe3zx
bd8e2239dd [Tools][Vulnerable] bkimminich/juice-shop 2018-03-21 14:21:56 +07:00
pe3zx
cd849cd1e2 [Tools][Malware Analysis] hasherezade/pe-sieve 2018-03-21 14:17:35 +07:00
pe3zx
01aa8b9402 [Tools][Plugins] Frida: brompwnie/uitkyk 2018-03-18 18:17:38 +07:00
pe3zx
50a6a2f96e [Articles][Exploitation] Linux Heap Exploitation Intro Series: Set you free() – part 1 2018-03-18 18:10:02 +07:00
pe3zx
886e6f39c4 [Articles][Exploitation] CVE-2017-13253: Buffer overflow in multiple Android DRM services 2018-03-16 16:32:29 +07:00
pe3zx
503442ed6e [Tools][Windows] DanMcInerney/icebreaker 2018-03-16 16:29:38 +07:00
pe3zx
9367896c8c [Tools][Social Engineering] Dark Web Map 2018-03-15 16:58:28 +07:00
pe3zx
cb1c3ab50f [Articles][Web Application Security] XSS Cheat Sheet 2018-03-15 16:53:05 +07:00
pe3zx
95c307fc10 [Articles][Web Application Security] Brute XSS - Master the art of Cross Site Scripting 2018-03-15 16:47:10 +07:00
pe3zx
604658f9f5 [Tools][Password Tools] berzerk0/Probable-Wordlists 2018-03-13 14:20:46 +07:00
pe3zx
34ff6dd270 [Articles][Digital Forensics and Incident Response] Windows Credentials: Attack + Mitigation + Defense 2018-03-11 05:51:45 +07:00
pe3zx
1901db30c9 [Tools][Windows] shellster/DCSYNCMonitor 2018-03-11 03:04:27 +07:00
pe3zx
03af547069 [Tools][Malware Analysis] KasperskyLab/klara 2018-03-11 02:26:25 +07:00
pe3zx
7a17a16fd8 [Tools][Web Application Security] PublicWWW 2018-03-11 01:35:10 +07:00
pe3zx
b181768b84 Update README.md
- Add Post Exploitation section
- Add Windows Post Exploitation on Post Exploitation section
- Add "Top Five Ways I Got Domain Admin on Your Internal Network before Lunch (2018 Edition)"
2018-03-11 01:02:31 +07:00
pe3zx
204658e6cd [Tools]Exploits]: rxwx/CVE-2017-8570 2018-03-08 15:41:01 +07:00
pe3zx
7418c30079 [Tools][Vulnerable]: Billy-Ellis/Exploit-Challenges 2018-03-08 15:29:59 +07:00
pe3zx
8b4062fb3b [Tools][Digital Forensics and Incident Response]: ForensicArtifacts/artifacts 2018-03-05 22:32:11 +07:00
pe3zx
4a6dade404 [Articles][Exploitation] New bypass and protection techniques for ASLR on Linux 2018-03-01 16:16:21 +07:00
pe3zx
a19dbbeb7f [Tools][Privacy] agherzan/yubikey-full-disk-encryption 2018-03-01 15:53:55 +07:00
pe3zx
10933d062e Clean README.md 2018-02-26 21:01:37 +07:00
pe3zx
75e61c9644 [Tools][Digital Forensics and Incident Response] USN Analytics 2018-02-26 15:01:32 +07:00
pe3zx
456d6c4cdc [Tools][Vulnerable] SEED Labs 2018-02-26 14:57:14 +07:00
pe3zx
56b72be383 [Tools][Windows] JohnLaTwC/PyPowerShellXray 2018-02-26 14:55:47 +07:00
pe3zx
b24157dd07 [Tools][Vulnerable] rapid7/hackazon 2018-02-26 14:05:44 +07:00
pe3zx
29d420832d [Tools][Vulnerable] sagishahar/lpeworkshop 2018-02-26 14:02:00 +07:00
pe3zx
c496330eac Remove duplicate links 2018-02-20 20:08:07 +07:00
pe3zx
e04e4320bd [Articles][Exploitation] UAF Explanation 2018-02-20 20:01:34 +07:00
pe3zx
996b45f08e [Tools][Simulation] alphasoc/flightsim 2018-02-20 19:10:33 +07:00
pe3zx
9452a0fcc5 [Tools][Privacy] securitywithoutborders/hardentools 2018-02-20 19:09:05 +07:00
pe3zx
35f43707f6 [Articles][Digital Forensics and Incident Response] Tool Analysis Result Sheet 2018-02-20 19:07:40 +07:00
pe3zx
bbada9ab89 [Tools][Digital Forensics and Incident Response] JPCERTCC/LogonTracer 2018-02-20 19:01:50 +07:00
pe3zx
c5ff83153a Clean working directory 2018-02-19 21:20:59 +07:00
pe3zx
4a703e2e6d [Tools][Malware Analysis] CAPE Sandbox 2018-02-19 16:32:01 +07:00
pe3zx
8e151b334b [Tools][Digital Forensics and Incident Response] Log Parser 2018-02-19 15:49:49 +07:00
pe3zx
faf2a6265c [Articles][Reverse Engineering] How to decompile any Python binary 2018-02-19 15:32:43 +07:00
pe3zx
2359ab6dd2 [Articles][Digital Forensics and Incident Response] Bruteforcing Linux Full Disk Encryption (LUKS) with hashcat - The Forensic way 2018-02-19 15:22:26 +07:00
pe3zx
24d036f6ab [Tools][Digital Forensics and Incident Response] Hibernation Recon 2018-02-19 15:14:01 +07:00
pe3zx
fd5a2e98e4 Remove unreachable link 2018-02-19 13:51:28 +07:00
pe3zx
6fccbce26d [Tools][Windows] HTA encryption tool for RedTeams 2018-02-19 13:35:40 +07:00
pe3zx
11e92d198e [Tools][Malware Analysis] OALabs/PyIATRebuild 2018-02-19 13:30:01 +07:00
pe3zx
b65c89f17f [Tools][Simulation] NextronSystems/APTSimulator 2018-02-16 00:17:00 +07:00
pe3zx
36ae283e64 Remove error links 2018-02-16 00:08:00 +07:00
pe3zx
80ed5f0bb8 [Tools][Malware Analysis]: phage-nz/ph0neutria 2018-02-16 00:01:41 +07:00
pe3zx
ca7188f294 [Tools][Exploits] Eplox/TCP-Starvation 2018-02-15 23:54:06 +07:00
pe3zx
e8a1349216 [Tools][Digital Forensics and Incident Response] ANSSI-FR/bmc-tools 2018-02-15 23:46:05 +07:00
pe3zx
4cb5008206 [Tools][Digital Forensics and Incident Response] File Parser 2018-02-15 23:45:21 +07:00
pe3zx
80462afb61 [Tools][Digital Forensics and Incident Response] williballenthin/INDXParse 2018-02-15 23:43:26 +07:00
pe3zx
4effc7461a [Tools][Simulation] uber-common/metta 2018-02-15 23:25:03 +07:00
pe3zx
a616b5ee78 [Tools][Simulation] mitre/caldera 2018-02-15 23:24:15 +07:00
pe3zx
8f5465eabf [Tools][Simulation] 2018-02-15 23:23:26 +07:00
pe3zx
d28e2c5f8e [Articles][Malware Analysis][Malware Variants] ATM Malware 2018-02-15 23:06:40 +07:00
pe3zx
02f775cd14 [Tools][Binary Analysis]pierrezurek/Signsrch 2018-02-15 22:46:59 +07:00
pe3zx
c1fd0a556a [Articles][Exploitation][Techniques][Bypassing ASLR]: Exploit Mitigation Techniques - Address Space Layout Randomization (ASLR) 2018-02-13 16:23:09 +07:00
pe3zx
1e9bb0c2d0 [Tools][Windows]: monoxgas/sRDI 2018-02-12 15:30:51 +07:00
pe3zx
07c165fb21 [Tools][Windows]: stephenfewer/ReflectiveDLLInjection 2018-02-12 15:28:53 +07:00
pe3zx
45665f8930 [Articles][Web Application Security]: MySQL UDF Exploitation 2018-02-12 15:17:53 +07:00
pe3zx
7399f83116 [Tools][Social Engineering]: FireEye/ReelPhish 2018-02-08 14:31:16 +07:00
pe3zx
6b8675a184 [Tools][Windows] Add mattifestation/PoCSubjectInterfacePackage 2018-02-05 22:44:43 +07:00
pe3zx
2113bc767b [Article][Reverse Engineering] Add 'ELF hacking with Rekall' 2018-02-05 22:41:04 +07:00
pe3zx
2e87229d43 [Tools][Web Application Security]: Add mindedsecurity/JStillery 2018-02-05 21:58:31 +07:00
pe3zx
0125e286b1 [Tools][Malware Analysis]: Add malwareinfosec/EKFiddle 2018-02-05 21:57:07 +07:00
pe3zx
6bc607c6c1 [Tools][DFIR]: Add Invoke-IR/ACE 2018-02-05 21:55:25 +07:00
pe3zx
9151af33f0 [Tools][DFIR]: Add Cyb3rWard0g/HELK 2018-02-05 21:54:09 +07:00
pe3zx
dcfadb22f1 [Tools][DFIR]: Add google/grr 2018-02-05 21:50:21 +07:00
pe3zx
b9d6cff8a9 [Tools][DFIR]: Add google/rekall 2018-02-05 21:49:15 +07:00
pe3zx
e5777f3625 [Tools][DFIR]: Add refractionPOINT/limacharlie 2018-02-05 21:48:08 +07:00
pe3zx
ec4f103395 [Tools][Plugins]: Add CrowdStrike/CrowdDetox 2018-02-05 21:34:34 +07:00
pe3zx
56ec93b3b1 [Tools][DFIR]: Add ANSSI-FR/bits_parser 2018-02-05 21:28:10 +07:00
pe3zx
19c7e65714 [Tools][DFIR]: Add williballenthin/EVTXtract 2018-02-05 21:25:12 +07:00
pe3zx
7b4bd7a5f4 [Tools][DFIR]: TSK and Autopsy 2018-02-05 21:23:39 +07:00
pe3zx
5acabb80e0 [Article][Tutorial]: Internals of AFL fuzzer - Compile Time Instrumentation 2018-02-05 21:19:47 +07:00
pe3zx
082fc7fa90 [Article][Exploitation]: The lonely potato 2018-02-05 20:40:34 +07:00
pe3zx
4bfe79edf2 [Article][Exploitation]: Rotten Potato – Privilege Escalation from Service Accounts to SYSTEM 2018-02-05 20:39:20 +07:00
pe3zx
ebf5357281 [Article][DFIR]: Reading Notes database on macOS 2018-02-05 13:52:27 +07:00
pe3zx
8a4a5cfba2 Edit headers on DFIR section 2018-02-05 13:51:25 +07:00
pe3zx
d7c1829ca0 Add alphasoc/flightsim to Malware related tools section 2018-02-05 13:47:22 +07:00
pe3zx
fdd95d1f4e Add Neo23x0/APTSimulator to Malware related tools section 2018-02-05 13:46:07 +07:00
pe3zx
a129a32c8d Add malware sample from CVE-2018-4878 2018-02-05 13:44:04 +07:00
pe3zx
1665da2cce Add Your Pokemon Guide for Essential SQL Pen Test Commands 2018-02-04 01:15:27 +07:00
pe3zx
7724609c39 Add The 2018 Guide to Building Secure PHP Software 2018-02-04 01:14:19 +07:00
pe3zx
0e3e60b1e6 Add MISP plugin section with misp42splunk 2018-02-03 23:04:38 +07:00
pe3zx
5c173ab951 Add Radare2 wiki (r2wiki) 2018-02-03 23:02:24 +07:00
pe3zx
8197916203 Add PoC and exploit detail for CVE-2018-0743. 2018-02-03 22:58:30 +07:00
pe3zx
fca43729e3 Riscure/DROP-IDA-plugin 2018-02-01 18:12:18 +07:00
pe3zx
a0a9f583fa Add: Decrement Windows kernel for fun and profit 2018-02-01 18:08:34 +07:00
pe3zx
20305c3571 Add 10 Methods to Bypass Cross Site Request Forgery (CSRF) 2018-01-28 15:49:57 +07:00
pe3zx
d39d66ef2c Add eldraco/domain_analyzer 2018-01-28 00:14:57 +07:00
pe3zx
94ee7063dd Remove issue link 2018-01-17 13:46:33 +07:00
pe3zx
6278ccb444 Add several applications, demonstrating the Meltdown bug 2018-01-12 15:46:17 +07:00
pe3zx
0a077fb4d9 Add Meltdown exploit for ARM 2018-01-10 14:22:58 +07:00
pe3zx
2cc627a804 Remove dupes and timeouts 2018-01-09 13:46:29 +07:00
pe3zx
7112b9268b Update malware analysis articles 2018-01-09 13:40:05 +07:00
pe3zx
af2cb1452c Update DFIR category 2018-01-09 13:35:52 +07:00
pe3zx
17eac273a9 Add more DFIR articles 2018-01-09 13:25:45 +07:00
pe3zx
6f7df0b593 Add simple explanation about Meltdown and Spectre from @gsuberland 2018-01-08 14:47:32 +07:00
pe3zx
280ad03b5d Add: Mounting an APFS image in Linux 2018-01-06 22:01:20 +07:00
pe3zx
37488bd3d0 Add Spectre Exploit PoC 2018-01-06 20:04:14 +07:00
pe3zx
bcf7fada9e Add Meltdown (Linux) Exploit PoC 2018-01-06 20:02:57 +07:00
pe3zx
f135358beb Add Meltdown Exploit PoC 2018-01-06 19:59:52 +07:00
pe3zx
00755032f1 Update Spectre Detection Tool link 2018-01-06 19:42:09 +07:00