Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
Awesome-Vulnerability-Research
🦄 A curated list of the awesome resources about the Vulnerability Research
https://github.com/sergey-pronin/Awesome-Vulnerability-Research
Last synced: 5 days ago
JSON representation
-
🦄 A curated list of the awesome resources about the Vulnerability Research
- Sergey Pronin
- stargazer
- ![Made With Passion - pronin)
- ![License CC-BY-SA-4.0
- ![GitHub Stars - vulnerability-research/stargazers)
-
Thanks
-
Other Lists
- you, who has sent the pull requests - Vulnerability-Research/issues) a link to add here!
- (@jduck)
-
-
Contributing
-
Advisories
-
Articles
- Super Awesome Fuzzing, Part One - by [Atte Kettunen](#twitter) and Eero Kurimo, 2017
- From Fuzzing Apache httpd Server to CVE-2017-7668 and a $1500 Bounty - by Javier Jiménez, 2017
- Root cause analysis of integer flow - by [Corelan Team](#websites), 2013
-
Books
- The Art of Software Security Assessment: Identifying and Preventing Software Vulnerabilities - by Mark Dowd, John McDonald, Justin Schuh - published 2006, ISBN-13: 978-0321444424 / ISBN-10: 9780321444424
- The Shellcoder's Handbook: Discovering and Exploiting Security Holes - by Chris Anley, John Heasman, Felix Lindner, Gerardo Richarte - published 2007, 2nd Edition, ISBN-13: 978-0470080238 / ISBN-10: 047008023X
-
Classes
- Advanced Windows Exploitation (AWE) - by Offensive Security with complementary OSEE (Offensive Security Exploitation Expert) Certification
- Cracking The Perimeter (CTP) - by Offensive Security, with complementary OSCE (Offensive Security Certified Expert) Certification
- Software Security Course on Coursera - by University of Maryland.
- Offensive Computer Security - by W. Owen Redwood and Prof. Xiuwen Liu.
- Cracking The Perimeter (CTP) - by Offensive Security, with complementary OSCE (Offensive Security Certified Expert) Certification
- Modern Binary Exploitation (CSCI 4968) - by RPISEC at Rensselaer Polytechnic Institute in Spring 2015. This was a university course developed and run solely by students to teach skills in vulnerability research, reverse engineering, and binary exploitation.
-
Conferences
- DEF CON - Las Vegas, NV, USA
- Black Hat - Las Vegas, NV, USA
- Nullcon - Goa, India
- BSides - Worldwide
- BruCON - Brussels, Belgium
- Chaos Communication Congress (CCC) - Hamburg, Germany
- Code Blue - Tokyo, Japan
- 44CON - London, UK
- AppSecUSA - Washington DC
- OWASP AppSec EU - Europewide
- ZeroNights - Moscow, Russia
- WarCon - Warsaw, Poland
- BruCON - Brussels, Belgium
- Code Blue - Tokyo, Japan
- Code Blue - Tokyo, Japan
- Positive Hack Days - Moscow, Russia
- ZeroNights - Moscow, Russia
- Black Hat Asia - Singapore
-
Conference talks
- Vulnerabilities 101: How to Launch or Improve Your Vulnerability Research Game - by [Joshua Drake](#twitter) and [Steve Christey Coley](#twitter) at [DEFCON](#confernces) 24, 2016
- Writing Vulnerability Reports that Maximize Your Bounty Payouts - by [Kymberlee Price](#twitter), originally presented at [Nullcon](#conferences), 2016
- Browser Bug Hunting: Memoirs of a Last Man Standing
-
Presentations
- Vulnerabilities 101: How to Launch or Improve Your Vulnerability Research Game [PDF - by [Joshua Drake](#twitter) and [Steve Christey Coley](#twitter) at [DEFCON](#confernces) 24, 2016
- Effective File Format Fuzzing [PDF - by [Mateusz “j00ru” Jurczyk](#twitter) presented at [BlackHat EU](#confernces), 2016
- Bootstrapping A Security Research Project [PDF - boston-2016-bootstrapping-a-security-research-project) - by [Andrew M. Hay](#twitter) at SOURCE Boston, 2016
- Bug Hunting with Static Code Analysis [PDF - by Nick Jones, MWR Labs, 2016
- Effective File Format Fuzzing [PDF - by [Mateusz “j00ru” Jurczyk](#twitter) presented at [BlackHat EU](#confernces), 2016
-
Relevant Standards
- CVE - Common Vulnerabilities and Exposures, maintained by the [MITRE Corporation](https://www.mitre.org/)
- CWE - Common Weakness Enumeration, maintained by the [MITRE Corporation](https://www.mitre.org/)
- CVSS - Common Vulnerability Scoring System, maintained by [FIRST (Forum of Incident Response and Security Teams)](https://www.first.org/)
- ISO/IEC 29147:2014 - Vulnerability Disclosure Standard
- RFPolicy 2.0 - Full Disclosure Policy (RFPolicy) v2.0 by [Packet Storm](https://packetstormsecurity.com/)
-
Research Papers
- TSIG Authentication Bypass Through Signature Forgery in ISC BIND [PDF - Clément BERTHAUX, Synacktiv, [CVE-2017-3143](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3143)
- PDF - [Morten Schenk](#github), originally presented at [Black Hat](#conferences) 2017
-
Tools and Projects
- Windbg - The preferred debugger by exploit writers.
- ltrace - Intercepts library calls
- Metasploit Framework - A framework which contains some fuzzing capabilities via Auxiliary modules.
- Spike - A fuzzer development framework like sulley, a predecessor of sulley.
- boofuzz - A fork and successor of Sulley framework
-
Vendor’s bug databases
- Google Chrome issue tracker - The Chromium Project. *Google Account Required*
-
Websites
- Corelan Team
- FuzzySecurity - to-follow)
- Fuzzing Blogs - by fuzzing.info
- j00ru//vx tech blog - Coding, reverse engineering, OS internals covered one more time
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
- Fuzzing Blogs - by fuzzing.info
-
Who to Follow
- (join now)
- jksecurity
- MortenSchenk
- (@thegrugq)
- (@sushidude)
- (@andrewsmhay)
- (@thegrugq)
- (@FuzzySec)
- (@timstrazz)
- (@wpawlikowski)
- (@attekett)
- (@h0wlu)
- (@antisnatchor)
- (@Kym_Possible)
- (@MichalKoczwara)
- (@j00ru)
- (@ProjectZeroBugs) - Cheks for new bug reports every 10 minutes. Not affiliated with Google.
- (@HackwithGithub) - Open source hacking tools for hackers and pentesters.
-
-
Coordinated Disclosure
-
Miscellaneous Advisories
- The Zero Day Initiative (ZDI) - ZDI is originally founded by TippingPoint, is a program for rewarding security researchers for responsibly disclosing vulnerabilities. Currently managed by Trend Micro.
-
-
Common Lists
-
Awesome Lists
- Awesome AppSec - A curated list of resources for learning about application security. Contains books, websites, blog posts, and self-assessment quizzes.
- Awesome Web Security - A curated list of Web Security materials and resources.
-
Categories
Sub Categories