This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Get Android APKs: | |
- Virusbay.io | |
- VirusTotal.com | |
- Hybrid-analysis.com | |
- Virusshare.com | |
- Github repos | |
- Search Any.run | |
- JoeSandbox reports | |
- Apkpure | |
- Mediafire URLs |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
repo.txt: | |
--------- | |
https://github.com/fireeye/flare-floss | |
https://github.com/goretk/redress | |
https://github.com/upx/upx | |
https://github.com/trendmicro/telfhash | |
https://github.com/simsong/bulk_extractor | |
https://github.com/volatilityfoundation/volatility3 | |
init.sh: |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Welcome everyone | |
Thank you for joining here today | |
I love seeing all of your excitement | |
It was actually the most watched | |
I must say I am very proud of | |
But today is all about | |
I am really excited to | |
As you know we brought the first gen | |
Talk about the history | |
what we released so far |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
https://github.com/volatilityfoundation/volatility/wiki | |
1. Copy image | |
2. SHA256 | |
3. imageinfo | |
4. kdbgscan | |
5. kpcrscan | |
a. choose profile | |
b. choose KDBG value | |
envars |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Dig queries: | |
============ | |
dig @ns1.server.srv -y mykey:somekey axfr | |
dig -6 @ns2.server -y hmac-sha256:mykey:key www.server axfr +all +besteffort +class +qr +nsid | |
DNS Tools: | |
========== | |
dnsenum | |
dnsrecon | |
dnswalk |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
/etc/pam.d/system-login | |
auth optional pam_faildelay.so delay=5000000 | |
/etc/pam.d/system-login | |
auth required pam_tally2.so deny=3 unlock_time=600 onerr=succeed file=/var/log/tallylog | |
/etc/sysctl.d/51-kexec-restrict.conf | |
kernel.kexec_load_disabled = 1 | |
/etc/sysctl.d/51-kptr-restrict.conf |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
map $http_user_agent $blockedagent { | |
default 0; | |
~*malicious 1; | |
~*bot 1; | |
~*backdoor 1; | |
~*crawler 1; | |
~*bandit 1; | |
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
user nginx; | |
worker_processes 1; | |
error_log /var/log/nginx/error.log warn; | |
pid /var/run/nginx.pid; | |
events { | |
worker_connections 1024; | |
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
server { | |
listen *:80 default_server; | |
listen [::]:80 default_server; | |
server_name server.domain; | |
return 301 https://$server_name$request_uri; | |
location / { | |
root /usr/share/nginx/html; | |
index index.html index.htm; | |
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
ssl_protocols TLSv1.2 TLSv1.3; | |
ssl_ciphers AES256+EECDH:AES256+EDH:!aNULL; | |
ssl_dhparam /etc/nginx/ssl/dhparam.pem; | |
ssl_ecdh_curve secp384r1; | |
ssl_session_cache shared:SSL:10m; | |
ssl_session_timeout 10m; | |
ssl_prefer_server_ciphers on; | |
ssl_stapling on; | |
ssl_stapling_verify on; | |
#ssl_trusted_certificate /etc/nginx/ssl/ocsp.crt; |