my-infosec-awesome/Articles.md

63 KiB
Raw Blame History

Articles

Cryptography

Digital Forensics and Incident Response

Digital Forensics and Incident Response: Platform: Android

Digital Forensics and Incident Response: Platform: Unix/Linux

Digital Forensics and Incident Response: Platform: IoT

Digital Forensics and Incident Response: Platform: MacOS/iOS

Digital Forensics and Incident Response: Platform: Windows

Exploitation

Exploitation: Platform: Android

Exploitation: Platform: Linux

Exploitation: Platform: MacOS/iOS

Exploitation: Platform: Windows

Exploitation: Technique: Bypassing ASLR

Any related techniques for ASLR bypassing

Exploitation: Technique: Format Strings

Exploitation: Technique: Heap Exploitation

Exploitation: Technique: Integer Overflow

Exploitation: Technique: Return Oriented Programming

Exploitation: Technique: return-to-libc

return-to-libc techniques

Exploitation: Technique: Shellcoding

Exploitation: Technique: Stack Exploitation

Exploitation: Technique Use-After-Free

https://twitter.com/bellis1000/status/930154591081070592

Exploitation: Vulnerability: Speculative Side-Channel Attacks

Hardening

Malware Analysis

Process Injection Info Graphic by struppigel

Mobile Security

Post Exploitation

Post Exploitation Platform: Linux

Post Exploitation Platform: Windows

DCShadow & DCSync
Hot Potato

Post Exploitation Platform: Unix/Linux

Privacy

Reverse Engineering

Tutorials

American Fuzzy Lop
Amazon Web Services (AWS)
Binary Ninja
BloodHound
Docker
Elasticsearch
Frida
IDA Pro
Masscan
Mimikatz
MISP
osquery
PCILeech
RunPE
Splunk
Sysmon
Radare2
Volatility
WinDBG

Web Application Security

Web Application Security: Technique: CORS

Web Application Security: Technique: Cross-site Request Forgery

Web Application Security: Technique: Cross-site Scripting

Web Application Security: Technique: Serialization/Deserialization

Web Application Security: Technique: SQL Injection