Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/ad775/free-security-resources
安全总是无处不在...
https://github.com/ad775/free-security-resources
books rss security security-tools site
Last synced: 3 months ago
JSON representation
安全总是无处不在...
- Host: GitHub
- URL: https://github.com/ad775/free-security-resources
- Owner: ad775
- License: apache-2.0
- Created: 2017-08-17T03:07:09.000Z (about 7 years ago)
- Default Branch: master
- Last Pushed: 2017-09-01T02:38:19.000Z (about 7 years ago)
- Last Synced: 2024-05-19T02:12:08.371Z (6 months ago)
- Topics: books, rss, security, security-tools, site
- Homepage:
- Size: 15.6 KB
- Stars: 70
- Watchers: 7
- Forks: 16
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
- Contributing: CONTRIBUTING.md
- License: LICENSE
Awesome Lists containing this project
- awesome-security-collection - **55**星
README
# 黑暗之门
***一起来挑战一切“不可能”,静下心来深入研究...***
# 目录
- [介绍](#介绍)
- [怎么贡献](#怎么贡献)
- [常用网站](#常用网站)
- [黑客峰会](#黑客峰会)
- [安全媒体](#安全媒体)
- [漏洞研究](#漏洞研究)
- [应急响应平台](#应急响应平台)
- [工具类](#工具类)
- [博客](#博客)
- [论坛](#论坛)
- [书籍列表](#书籍列表)
- [项目列表](#项目列表)
- [贡献者](#贡献者)
## 介绍
为了帮助大家系统性的学习安全知识,遂诞生了此项目,旨在提供更多优秀的安全学习资源(如:书籍、项目等),欢迎star或fork。
## 怎么贡献
请读 [贡献说明](/CONTRIBUTING.md) 。
## 常用网站
> 说明: 标题后缀 ~ 表示国外网站。
### 黑客峰会
[DEF CON® Hacking Conference ~](https://www.defcon.org/)
[Black Hat ~](http://www.blackhat.com/)
[Christchurch Hacker Conference ~](https://chcon.nz)
[Hack In The Box Security Conference ~](https://conference.hitb.org/)
[Security BSides ~](http://www.securitybsides.com/)
[LayerOne ~](http://www.layerone.org/)
[DeepSec IDSC ~](https://deepsec.net/)
[SkyDogCon ~](http://www.skydogcon.com/)
[TROOPERS ~](https://www.troopers.de/)
[SECUINSIDE ~](http://secuinside.com)
[DefCamp ~](https://def.camp/)
[BruCON ~](http://brucon.org)
[Infosecurity Europe ~](http://www.infosecurityeurope.com/)
[nullcon - International Security Conference ~](http://nullcon.net/website/)
[RSA Conference ~](https://www.rsaconference.com/)
[Swiss Cyber Storm ~](https://www.swisscyberstorm.com/)
[Virus Bulletin ~](https://www.virusbulletin.com/)
[ekoparty security conference ~]( http://www.ekoparty.org)
[44CON ~](https://44con.com/)
[BalCCon2k17 ~](https://www.balccon.org)
[FSec ~](https://fsec.foi.hr/)
[SyScan360](https://www.syscan360.org/)
[KCon 黑客大会](http://kcon.knownsec.com/)
[GeekPwn(极棒)](http://2017.geekpwn.org/1024/zh/index.html)
[THOTCON - Chicago's Hacking Conference ~](http://thotcon.org/)
[CCC | Veranstaltungen des CCC ~](https://events.ccc.de/congress/)
[DerbyCon 7.0 Legacy ~](https://www.derbycon.com/)
[PhreakNIC21 ~](http://phreaknic.info/)
[ShmooCon – Less Moose Than Ever ~](http://shmoocon.org/)
[SummerCON.org ~](http://www.summercon.org/)
[Hack.lu ~](https://hack.lu/)
[CarolinaCon 13 ~](http://www.carolinacon.org/)
### 安全媒体
[Hacker News ~](https://news.ycombinator.com/news)
[Hacking Articles ~](http://www.hackingarticles.in/)
[pentest geek ~](https://www.pentestgeek.com/)
[The Hacker News ~](http://thehackernews.com/)
[Embedi ~](https://embedi.com/)
[Offensive Security Online Training ~](https://www.offensive-security.com)
[sensepost ~](https://sensepost.com/)
[nVisium Blog ~](https://nvisium.com/blog/)
[Shell is Only the Beginning ~](https://www.darkoperator.com/)
[Cybersecurity Blog - Bishop Fox ~](https://www.bishopfox.com/blog/)
[Blog - NotSoSecure ~](https://www.notsosecure.com/blog/)
[Freebuf](http://www.freebuf.com/)
[爱尖刀](http://www.ijiandao.com/)
[91ri](http://www.91ri.org/)
[安全脉搏](https://www.secpulse.com/)
[安全客](http://bobao.360.cn/)
### 漏洞研究
[Exploit Database ~](https://www.exploit-db.com/)
[CVE ~](http://cve.mitre.org/)
[CVE中文漏洞信息库](http://cve.scap.org.cn/)
[National Vulnerability Database ~](https://nvd.nist.gov/)
[国家信息安全漏洞库](http://www.cnnvd.org.cn/)
[乌云公开漏洞库](https://github.com/hanc00l/wooyun_public)
[漏洞时代](http://0day5.com/)
[CXSECURITY.COM Free Security List ~](https://cxsecurity.com/)
[The Official Social Engineering Portal - Security Through Education ~](https://www.social-engineer.org/)
[Fuzzy Security | Exploits ~](http://www.fuzzysecurity.com/exploits.html)
[Routerpwn ~](http://routerpwn.com/)
[shell-storm ~](http://shell-storm.org/)
[Exploit Search ~](http://exploitsearch.com/)
[Exploitsearch.net ~](http://www.exploitsearch.net/)
[Securityfocus ~](http://www.securityfocus.com/)
[Packet Storm ~](https://packetstormsecurity.com/)
[cgisecurity ~](http://www.cgisecurity.com/)
[Red-Database-Security ~](http://www.red-database-security.com/)
[xssed ~](http://www.xssed.com/)
[phpsecure(): ~](https://www.phpsecure.info/pNews)
[php-security ~](http://www.php-security.org/)
[OWASP ~](https://www.owasp.org/index.php/Main_Page)
[Exploitalert ~](http://www.exploitalert.com/)
[Secdocs ~](http://www.secdocs.org/)
[Securi Team](http://www.securiteam.com/)
[非安全中国网官方](https://www.sitedirsec.com/)
[比戈大牛·漏洞报告平台](https://www.bigniu.com/bug/list)
### 应急响应平台
[Hackerone ~](https://www.hackerone.com/)
[Bugcrowd ~](https://www.bugcrowd.com)
[补天](https://loudong.360.cn/)
[漏洞盒子](https://www.vulbox.com/)
[Sobug](https://www.sobug.com/)
[威客众测](http://zc.secwk.com/)
[腾讯安全应急响应中心](https://security.tencent.com/)
[天融信阿尔法实验室](http://blog.topsec.com.cn/)
[阿里巴巴集团安全应急响应中心](https://security.alibaba.com/)
[百度安全应急响应中心](http://sec.baidu.com/)
[京东安全应急响应中心](http://security.jd.com/)
[网易安全中心](http://aq.163.com/index.html)
[搜狗安全应急响应中心](http://sec.sogou.com/)
[去哪儿安全应急响应中心](http://security.qunar.com/)
[新浪安全应急响应中心](http://sec.sina.com.cn/)
### 工具类
[Google ~](http://www.google.com/)
[Wikipedia ~](https://www.wikipedia.org/)
[Wikileaks ~](https://wikileaks.org/)
[Shodan ~](https://www.shodan.io/)
[Zoomeye](https://www.zoomeye.org/)
[fofa](https://fofa.so/)
[virscan](http://www.virscan.org/)
[sectoolmarket ~](http://www.sectoolmarket.com/price-and-feature-comparison-of-web-application-scanners-unified-list.html)
[Have I been pwned? ~](https://haveibeenpwned.com/)
[TinEye Reverse Image Search ~](https://www.tineye.com/)
[DDecode ~](http://ddecode.com/phpdecoder/)
[FuzzySecurity ~](http://www.fuzzysecurity.com/links.html)
[CrackStation ~](https://crackstation.net/)
[Objectif Sécurité - Accueil ~](http://www.objectif-securite.ch/)
[BurpSuit ~](https://portswigger.net/)
[wireshark ~](https://www.wireshark.org/)
[w3af ~](http://w3af.org/)
[hashcat ~](https://hashcat.net/hashcat/)
[powershellempire ~](http://www.powershellempire.com/)
[MSF ~](https://www.metasploit.com/)
[Netsparker Web Application Security Scanner ~](https://www.netsparker.com/)
### 博客
[Strategic Cyber LLC ~](https://blog.cobaltstrike.com/)
[Techorganic – Musings from the brainpan ~](https://blog.techorganic.com/)
[FourFourFourFour ~](http://fourfourfourfour.co/)
[NVISO LABS ~](https://blog.nviso.be/)
[SecuriTeam ~](https://blogs.securiteam.com/)
[rvrsh3ll’s Blog ~](http://www.rvrsh3ll.net/blog/)
[PwnWiki.io ~](http://pwnwiki.io/#!index.md)
[evandrix ~](http://evandrix.github.io/blog.html)
[PentesterLab ~](https://www.pentesterlab.com/)
[Security | BonkersAboutTech ~](https://www.bonkersabouttech.com/security)
[News ≈ Packet Storm ~](https://packetstormsecurity.com/news)
[c0dehouse ~](http://n0tty.github.io/)
[Christopher Truncer's Website - A Hacker's Perspective ~](https://www.christophertruncer.com/)
[Cyber Syndicates · Red Team | Hacking | Infosec | TTPs ~](https://cybersyndicates.com/)
[Blog | Portcullis Labs ~](https://labs.portcullis.co.uk/blog/)
[InfoSec Resources - IT Security Training & Resources by InfoSec Institute ~](http://resources.infosecinstitute.com/)
[Thoughts on Security ~](https://www.scriptjunkie.us/)
[rebootuser ~](https://www.rebootuser.com/)
[Darknet - The Darkside - Ethical Hacking, Penetration Testing & Computer Security ~](https://www.darknet.org.uk/)
[WebstersProdigy | Colored Hat Stuff. New post about once a month ~](https://webstersprodigy.net/)
[Learn Ethical Hacking and Penetration Testing Online ~](https://www.hackingloops.com/)
[Penetration Testing Lab | Articles from the Pentesting Field ~](https://pentestlab.wordpress.com)
[parsiya ~](https://parsiya.net/archive/)
[Welcome to WS-Attacks - WS-Attacks ~](http://www.ws-attacks.org/Welcome_to_WS-Attacks)
[harmj0y – security at the misfortune of others ~](http://www.harmj0y.net/blog/)
[enigma0x3 | Red Teamer and Security Addict ~](https://enigma0x3.net/)
[bluescreenofjeff.com ~](https://bluescreenofjeff.com/)
[leonjza ~](https://leonjza.github.io/)
[Core dump overflow ~](https://chousensha.github.io/)
[Stealthsploit ~](https://stealthsploit.com/)
[Rasta Mouse](http://rastamouse.me/)
[Adventures In Information Security ~](https://blog.zsec.uk/)
[Tevora Threat ~](http://threat.tevora.com/)
[NETMUX | Network Cyber Security ~](http://www.netmux.com/)
[floyd's | IT Security ~](http://www.floyd.ch/)
[OJ's Perspective ~](http://buffered.io/)
[EK ~](https://jivoi.github.io/)
[SECURED.ORG – MALWARE + FASHION = UNICORN ~](http://amanda.secured.org/)
[Benjamin Cane ~](http://bencane.com/)
[sixdub ~](http://www.sixdub.net/)
[Darknet - The Darkside - Ethical Hacking, Penetration Testing & Computer Security ~](https://www.darknet.org.uk/)
[Welcome to MWR Labs - Cyber security research and development ~](https://labs.mwrinfosecurity.com/)
[kenaro | Ingo Karsteins Blog: SharePoint, PowerShell, Enterprise Web Development ~](https://blog.kenaro.com/)
[Diary of Michael Daw ~](http://michaeldaw.org/)
[Penetration Testing Lab | Articles from the Pentesting Field ~](https://pentestlab.blog/)
[enigma0x3 | Red Teamer and Security Addict ~](https://enigma0x3.net/)
[wald0.com ~](https://wald0.com/)
[g0tmi1k ~](https://blog.g0tmi1k.com/)
[Didier Stevens blog ~)](https://blog.didierstevens.com/)
[Explore Security | IT security tools, techniques and commentary ~](http://www.exploresecurity.com/)
[GracefulSecurity — Articles by @HollyGraceful ~](https://www.gracefulsecurity.com/)
[pentest-n00b – Hack To Live – Live To Hack ~](https://pentestn00b.wordpress.com/)
[Active Directory Security ~](https://adsecurity.org/)
[Sogeti ESEC Pentest ~](http://esec-pentest.sogeti.com/)
[Share and Discover Knowledge on LinkedIn SlideShare ~](http://www.slideshare.net/)
[Invoke-IR | PowerShell Digital Forensics and Incident Response ~](http://www.invoke-ir.com/)
[Lab of a Penetration Tester ~](http://www.labofapenetrationtester.com/)
[subTee ~](http://subt0x10.blogspot.hk/)
[KitPloit - PenTest Tools for your Security Arsenal ~](http://www.kitploit.com/)
[trapkit blog ~](http://tk-blog.blogspot.hk/)
[Information Technology Security Consultants | TrustedSec ~](https://www.trustedsec.com/)
[Room362 · Rob 'mubix' Fuller ~](https://room362.com/)
[..:: Corelan Team | Peter Van Eeckhoutte (corelanc0d3r) ::.. ~](https://www.corelan.be/)
[The 2016 SANS Holiday Hack Challenge ~](https://holidayhackchallenge.com/)
[seebug](https://paper.seebug.org/)
[安全客](http://bobao.360.cn/)
[t00ls](https://www.t00ls.net/)
[evi1cg](https://evi1cg.me/)
### 论坛
[吾爱破解](https://www.52pojie.cn/portal.php)
[看雪安全论坛](http://bbs.pediy.com/index.php)
[90sec](https://forum.90sec.org/)
## 书籍列表
[知道创宇技能表](http://blog.knownsec.com/Knownsec_RD_Checklist/v3.0.html)
## 项目列表
[Beef](https://github.com/beefproject/beef)
[Sqlmap](https://github.com/sqlmapproject/sqlmap)
[metasploit-framework](https://github.com/rapid7/metasploit-framework)
[metasploit-payloads](https://github.com/rapid7/metasploit-payloads)
[meterpreter](https://github.com/rapid7/meterpreter)
[方程式黑客组织源码](https://github.com/wudimahua/Firewall)
[hackedteam](https://github.com/hackedteam)
[开源webshell管理工具-Altman](https://github.com/keepwn/Altman)
[各种webshell收集](https://github.com/tennc/webshell)
[Empire](https://github.com/EmpireProject/Empire)
[Awesome-Hacking](https://github.com/Hack-with-Github/Awesome-Hacking)
[ReflectiveDLLInjection内存加载技术](https://github.com/stephenfewer/ReflectiveDLLInjection)
[PowerSploit](https://github.com/PowerShellMafia/PowerSploit)
## 贡献者
**排名不分先后。**
[yrzx404](https://github.com/yrzx404) 、[znlover](https://github.com/bluelithium) 、[myh0st](https://github.com/myh0st)