Bookmarks / Bookmarks bar / Conference Video
Bookmarks / Bookmarks bar / FORENSIC / Mobile Forensic
Bookmarks / Bookmarks bar / FORENSIC / Debug
Bookmarks / Bookmarks bar / FORENSIC / Reverse Engineering
Bookmarks / Bookmarks bar / FORENSIC
Bookmarks / Bookmarks bar / FORENSIC / Assembly Language
Bookmarks / Bookmarks bar / Digital Evidence
Bookmarks / Bookmarks bar / FORENSIC / Penetration Testing
Bookmarks / Bookmarks bar / FORENSIC / Hash
Bookmarks / Bookmarks bar / Security Forum
Hack Planet Moe
Pwn 學習資源
-
pwnable.kr的历险1
showlinkroom.me
-
PLT and GOT - the key to code sharing and dynamic libraries
technovelty.org
-
跟我入坑學PWN
anquanke.com
-
pwnable.kr writeup
veritas501.space
-
SteinsGatep001/Binary
github.com
-
Toddler's Bottle Writeup [pwnable.kr]
rickgray.me
Pwn 學習資源Vulnerability Database
-
URLhaus
urlhaus.abuse.ch
-
CXSECURITY.COM Free Security List
cxsecurity.com
Vulnerability Database資安導航類 Navigation
-
SecWeb | nMask's Blog
thief.one
-
Wiki - A painter and a black cat
raintrees.net
-
DROPS安全导肮
secnav.dropsec.xyz
-
Threat Intel & OSINT DIR
start.me
-
[~]#网络安全网址导航_网络安全_Web安全_编程_黑客网址导航::专注代码审计及安全周边编程 [~]#CodeSec Team::专注代码审计及安全周边编程 -
codesec.net
-
黑客街 - 网络安全爱好者的安全导航
hackjie.com
-
5 more
資安導航類 NavigationSecurity Youtube Channel
Bookmarks / Bookmarks bar / Conference Video
-
Joseph McCray - YouTube
youtube.com
-
Cyber Threat Intelligence Summit 2015 - YouTube
youtube.com
-
Introduction to Cryptography - YouTube
youtube.com
-
Eulers Theorem, Fermats Theorem and Discrete Logagirhtms (CSS322, L11, Y14) - YouTube
youtube.com
-
KAli Linux Tutorials for Starters - YouTube
youtube.com
-
Learn Windows PowerShell in a Month of Lunches - YouTube
youtube.com
-
3 more
Security Youtube Channel Bookmarks / Bookmarks bar / Conference VideoForensic Resource List
-
取证学习资料DVD - CSDN博客
blog.csdn.net
-
介绍一些经典的网站和书籍 - 看雪安全论坛
bbs.pediy.com
-
Local Tech Repair: Information Security (InfoSec) Software, Books, and Resources
localtechrepair.blogspot.my
-
Local Tech Repair: Ethical Hacking Bookmarks
localtechrepair.blogspot.my
-
Security & Pentesting Resources
in-addr.nl
-
PenTest
tparser.org
-
4 more
Forensic Resource ListMobile Forensic
Bookmarks / Bookmarks bar / FORENSIC / Mobile Forensic
-
Android图案解锁丨章节
imooc.com
-
Android: WhatsApp chat forensic analysis - InfoSec Institute
resources.infosecinstitute.com
-
Top 15 Android Hacking Apps and Tools of 2016 » TechWorm
techworm.net
Mobile Forensic Bookmarks / Bookmarks bar / FORENSIC / Mobile ForensicDebug
Bookmarks / Bookmarks bar / FORENSIC / Debug
-
Exploit writing tutorial part 9 : Introduction to Win32 shellcoding | Corelan Team
corelan.be
-
Exploit writing tutorial part 1 : Stack Based Overflows | Corelan Team
corelan.be
-
http://pferrie.host22.com/papers/unpackers21.pdf
pferrie.host22.com
-
Debugging with GDB
delorie.com
-
加解密入门基础知识 - 看雪安全论坛
bbs.pediy.com
-
Starting to write Immunity Debugger PyCommands : my cheatsheet | Corelan Team
corelan.be
-
1 more
Debug Bookmarks / Bookmarks bar / FORENSIC / DebugReverse Engineering
Bookmarks / Bookmarks bar / FORENSIC / Reverse Engineering
-
nnamon/nightsoferised: Erised Reverse Engineering and Exploitation Training Sessions
github.com
-
Anti-Debug Protection Techniques: Implementation and Neutralization - CodeProject
codeproject.com
-
Tutorials, Papers, Dissertations, Essays and Guides / Downloads - Tuts 4 You
tuts4you.com
-
x86 Disassembly/Windows Executable Files - Wikibooks, open books for an open world
en.wikibooks.org
-
逆向基础——软件手动脱壳技术入门 | WooYun知识库
drops.wooyun.org
-
IDA Tutorials: Available Tutorials
hex-rays.com
-
11 more
Reverse Engineering Bookmarks / Bookmarks bar / FORENSIC / Reverse EngineeringLinux Blog
-
Linux Password Cracking: Explain unshadow and john Commands ( John the Ripper Tool )
cyberciti.biz
-
Xmodulo - Linux FAQs, tips and tutorials
xmodulo.com
-
The Geek Stuff
thegeekstuff.com
-
Home | Unixmen
unixmen.com
-
Linux Howto's Guide | Linux, Howtos, tutorials, guides
lintut.com
Linux Blog資安資訊網
-
量子城 Quantium Town
rupigcute.wixsite.com
-
91Ri.org_我的安全攻防指南
91ri.org
-
SecWiki-安全维基,汇集国内外优秀安全资讯、工具和网站
sec-wiki.com
-
FreeBuf.COM | 关注黑客与极客
freebuf.com
-
看雪学院-pediy.com
pediy.com
-
知识 - 安全客 - 有思想的安全新媒体
bobao.360.cn
-
1 more
資安資訊網Best Security Blog
-
Wiremask - Cyber Security
wiremask.eu
-
xd_xd's blog
xdxd.love
-
Mike's Blog · Mike's Blog
michael-myers.github.io
-
Home - cdxy
cdxy.me
-
l3m0n - 博客园
cnblogs.com
-
Quarkslab's blog
blog.quarkslab.com
-
26 more
Best Security BlogAll FC and SE course
-
Local Tech Repair: Information Security Training
localtechrepair.blogspot.my
-
漏洞银行(BUGBANK) 官方网站 | 开放安全的提出者与倡导者 | 创新的漏洞发现平台
skills.bugbank.cn
-
NCTU CS Course - HackMD
hackmd.io
-
nnamon/linux-exploitation-course: A Course on Intermediate Level Linux Exploitation
github.com
-
106 club course - bamboofox official blog
bamboofox.github.io
-
105 club course - bamboofox official blog
www.papaly.com
-
9 more
All FC and SE courseForensic Course Index
-
Computer Forensics Directory
staff.washington.edu
-
Index of /~tschwarz/coen252_07Fall/Lectures
cse.scu.edu
-
252 Lectures
cse.scu.edu
-
RPISEC/MBE: Course materials for Modern Binary Exploitation by RPISEC
github.com
-
CNIT 121: Computer Forensics -- Sam Bowne
samsclass.info
-
CNIT 126: Practical Malware Analysis -- Sam Bowne
samsclass.info
-
6 more
Forensic Course IndexSecurity Course Index
-
Hacker0x01/hacker101
github.com
-
Hacker 101
hacker101.com
-
Damn Vulnerable Web App (DVWA): Lesson 8: Upload PHP Backdoor Payload
computersecuritystudent.com
-
smartFlash/pySecurity · GitHub
github.com
-
CS155 Course Syllabus
crypto.stanford.edu
-
Lecture Notes and Readings | Network and Computer Security | Electrical Engineering and...
ocw.mit.edu
-
21 more
Security Course IndexBamboo Fox Course Material
-
9/28 社課 Security Setup
youtube.com
-
NTUSTISC - Pwn Basic I [2018.05.03]
youtube.com
-
gb_master's /dev/null
gbmaster.wordpress.com
-
Linux Pwn 101
speakerdeck.com
-
106 club course - bamboofox official blog
bamboofox.github.io
-
Format String
frozenkp.github.io
-
7 more
Bamboo Fox Course MaterialNTUST資安研究社
-
NTUSTISC | 台科資安研究社
140.118.126.237
-
reversing-basics.pdf
PDF
NTUST資安研究社Forensic參考資料
Bookmarks / Bookmarks bar / FORENSIC
-
The Malware Museum : Free Software : Download & Streaming : Internet Archive
archive.org
-
From Vx,Jump Security...
vxjump.net
-
乌云 Drops 文章在线浏览
wooyun.js.org
-
Burp Suite 实战指南
t0data.gitbooks.io
-
DbgTech/simple-os-book-notes: Add ucore simple os book notes!
github.com
-
Windows 10 and Windows 10 Mobile (Windows 10) | Microsoft Docs
docs.microsoft.com
-
16 more
Forensic參考資料 Bookmarks / Bookmarks bar / FORENSICAssembly Language
Bookmarks / Bookmarks bar / FORENSIC / Assembly Language
-
Assembly Language Tutorials - Page4 - Assembler Language instructions - Free Computer S...
laynetworks.com
-
NASM Manual
posix.nl
Assembly Language Bookmarks / Bookmarks bar / FORENSIC / Assembly LanguageDigital Evidence
Bookmarks / Bookmarks bar / Digital Evidence
-
FORENSIC-PROOF | Digital Forensics, Incident investigation and Response…
forensic-proof.com
-
Dr. Fu's Security Blog: Malware Analysis Tutorials: a Reverse Engineering Approach
fumalwareanalysis.blogspot.tw
-
SampleCaptures - The Wireshark Wiki
wiki.wireshark.org
-
The Starman's Realm
thestarman.pcministry.com
Digital Evidence Bookmarks / Bookmarks bar / Digital EvidenceFile System
-
NTFS File Types
ntfs.com
-
Inside NTFS: Dissecting the Boot Sector | BlueKaizen
bluekaizen.org
-
XFS filesystem in Linux - Kernel Talks
kerneltalks.com
File SystemMemory Sample
-
SampleMemoryImages - volatility - Public Memory Images - An advanced memory forensics f...
p.code.google.com
-
Memory Samples · volatilityfoundation/volatility Wiki
github.com
Memory SamplePenetration Testing
Bookmarks / Bookmarks bar / FORENSIC / Penetration Testing
-
BookmarksList - pentest-bookmarks - Bookmarks List - Open Penetration Testing Bookmarks...
p.code.google.com
-
Overthewire – Bandit | Hackmethod
hackmethod.com
-
tiancode/learn-hacking
github.com
-
安全技能树简版
evilcos.me
-
A Detailed Guide on OSCP Preparation - From Newbie to OSCP - Checkmate
niiconsulting.com
-
VulnerabilityAssessment.co.uk
vulnerabilityassessment.co.uk
-
8 more
Penetration Testing Bookmarks / Bookmarks bar / FORENSIC / Penetration TestingExploit & Pwn
-
Presentations by 馬聖豪 - Speaker Deck
speakerdeck.com
-
FuzzySecurity | ExploitDev: Part 1
fuzzysecurity.com
-
FuzzySecurity | Tutorials
fuzzysecurity.com
-
An introduction to computer buffer overflow problem on using unsecure C or C++ standard...
tenouk.com
-
Dimitri Fourny | Writing Optimized Windows Shellcode
dimitrifourny.github.io
Exploit & PwnHash
Bookmarks / Bookmarks bar / FORENSIC / Hash
-
Windows LM/NTLM HASH加密及获取工具 - gscaiyucheng的专栏 - 博客频道 - CSDN.NET
blog.csdn.net
-
1.6.1 Hash基本知识 - 51CTO.COM
book.51cto.com
-
几种windows本地hash值获取和破解详解 - SecPulse.COM | 安全脉搏
secpulse.com
Hash Bookmarks / Bookmarks bar / FORENSIC / HashWifi 破解技術
-
beini一键破解WIFI密码教程【图文+视频+软件】 - 豆丁网
docin.com
-
WPS Pixie Dust Attack in Kali Linux with Reaver
hackingtutorials.org
-
Hacking and Cracking WEP with Kali Linux « Hacking With Kali Linux
hackwithkalilinux.blogspot.my
Wifi 破解技術PT Course
-
[PentesterLab] Learn Web Penetration Testing: The Right Way
pentesterlab.com
-
Penetration Testing Methodology - 0DAYsecurity.com
0daysecurity.com
-
PTES Technical Guidelines - The Penetration Testing Execution Standard
pentest-standard.org
-
BackTrack 5安全平台简介_网络攻防案例精讲视频课程(共80课时)_在线培训教程_51CTO学院
edu.51cto.com
PT CourseSecurity Blog
-
倾旋的博客
payloads.online
-
Godot
www.papaly.com
-
Joe's Security Blog
gironsec.com
-
The Magic of Learning — tech.bitvijays.com
bitvijays.github.io
-
Bendawang's site
bendawang.site
-
Cytosineの有被小窝~
cyto.top
-
37 more
Security BlogSecurity Video 導航網站
-
InfoCon Collection: Hacking Conference Audio and Video Archive
infocon.org
-
黑客渗透测试课程介绍_《BT5&Metasploit从入门到精通》黑客渗透入门经典 陈鑫杰主讲(共13个课时)_51CTO学院
edu.51cto.com
-
Cyphercon 2016 Videos (Hacking Illustrated Series InfoSec Tutorial Videos)
irongeek.com
-
Welcome to SecurityTube.net
securitytube.net
-
Irongeek.com
irongeek.com
-
Wlan Security Megaprimer Part 26: Cracking Wpa/Wpa2-Psk With Just The Client
securitytube.net
Security Video 導航網站Security Forum
Bookmarks / Bookmarks bar / Security Forum
-
Home | droidsec.org
droidsec.org
Security Forum Bookmarks / Bookmarks bar / Security ForumEnglish Sec Forum
-
Hack Forums
hackforums.net
-
Forums - Tuts 4 You
forum.tuts4you.com
-
EditorsGroup - Linux Kernel Newbies
kernelnewbies.org
-
0x00sec
0x00sec.org
-
Where Hackers and Security Experts Come to Train - Enigma Group
enigmagroup.org
-
Evilzone - Hacking and Security Community - Index
evilzone.org
English Sec ForumChinese Sec Forum
-
习科网络信息技术论坛,网络安全,网络攻防,Web安全,黑客攻防,入侵防御 -
bbs.blackbap.org
-
邪恶八进制信息安全团队技术讨论组 努力为祖国的信息安全撑起一片蓝天
forum.eviloctal.com
Chinese Sec ForumForensic Article
-
Metadata: a hacker's best friend
blog.sweepatic.com
-
缓冲区溢出攻击 - Florian - 博客园
cnblogs.com
-
jobbole/awesome-sysadmin-cn
github.com
-
How to Prepare to Take the OSCP
alienvault.com
-
Malware Development – Welcome to the Dark Side: Part 1
malware
-
微軟系統日誌集中控管 自建資料庫式Log伺服器 - 技術專欄 - 網管人NetAdmin
netadmin.com.tw
-
39 more
Forensic ArticleMalware Article
-
ATBroker.exe:一个被病毒利用的微软进程 - FreeBuf互联网安全新媒体平台 | 关注黑客与极客
freebuf.com
Malware Article