[关闭]
@sysyz 2017-11-27T12:09:02.000000Z 字数 2215 阅读 1304

专注Web及移动安全[红日安全21期]

渗透测试,web安全动态
2017/11/6-2017/11/26

home-bg1_meitu_6.jpg


-安全文章
-安全漏洞
-移动安全
-代码审计


安全动态 安全技能 资源与工具分享

安全动态

[Security_week] LCTF 2017 官方Writeup https://www.tuicool.com/articles/Q77rYvz

[Security_week] Python这么热,运维要不要追赶Python的热潮? https://www.tuicool.com/articles/FFvQFfn

[Security_week] 这个黑客单枪匹马攻破了最大的儿童性侵内容暗网 https://www.tuicool.com/articles/iu6fqmU

[Security_week] 卡巴斯基自证清白之路:安全领域将要“巴尔干化”了吗? https://www.tuicool.com/articles/MJBBjiV

[Security_week]

[Security_week]

[Security_week]

[Security_week]

[Security_week]

[Security_week]

[Security_week]



安全技能

[Security_technology] 启程-渗透测试前言

https://mp.weixin.qq.com/s/Y_iu9y5b0ZZS6bDFwA-DSw

[Security_technology] 渗透测试信息收集工具篇

https://mp.weixin.qq.com/s/9PnuUq8jESODRQ_Et4ax0Q

[Security_technology] Web安全Csrf漏洞利用

https://mp.weixin.qq.com/s/T1amu_8Bnb1TihvfSK0Dig

[Security_technology] 渗透测试BurpSuite使用

https://mp.weixin.qq.com/s/AptfBao-MgDIX9YTmuQIIg

[Security_technology] 利用Python进行Web渗透测试系列 http://zmister.com/archives/159.html

[Security_technology] Python爬虫实战入门系列

http://zmister.com/archives/81.html

[Security_technology] Android蓝牙远程命令执行漏洞利用实践:从PoC到Exploit https://paper.seebug.org/430/

[Security_technology] shell环境设置

http://reborncodinglife.com/2016/07/05/shell-share/

[Security_technology] Node.js 目录穿越漏洞(CVE-2017-14849)

https://github.com/vulhub/vulhub/tree/master/node/CVE-2017-14849

[Security_technology] IE11 0day: CVE-2015-2425 UAF分析

https://www.tuicool.com/articles/I7vmMv6

[Security_technology] Java反序列化漏洞通用利用分析 http://blog.csdn.net/gl74gs48/article/details/51459742

[Security_technology] Gnuboard 漏洞分析

https://www.tuicool.com/articles/26ZJNrv

[Security_technology]


工具与资源

[Security_tools] AWVS11 Web安全扫描器下载和使用-红日论坛

http://bbs.sec-redclub.com/hr/forum.php?mod=viewthread&tid=41&extra=

[Security_tools] 安全书籍下载-红日论坛

http://bbs.sec-redclub.com/hr/forum.php?mod=viewthread&tid=42&extra=page%3D1

[Security_tools] CTF解密工具,Python3

https://github.com/ttttmr/ctf-tools

[Security_tools] 命令解析网站

https://explainshell.com/

[Security_tools] 中国国内可用API合集

https://microzz.com/2017/02/03/API/

[Security_tools] 隐藏17年的Office远程代码执行漏洞 CVE-2017-11882

https://github.com/embedi/CVE-2017-11882

[Security_tools] Kali Linux 工具使用中文说明 https://hackfun.org/tags/kali-linux/

[Security_tools]

[Security_tools]

[Security_tools]

[Security_tools]

[Security_tools]

[Security_tools]

[Security_tools]

[Security_tools]

添加新批注
在作者公开此批注前,只有你和作者可见。
回复批注