Skip to content

Commit 0bc96ff

Browse files
committed
new
1 parent 1953cc5 commit 0bc96ff

File tree

4 files changed

+51
-11
lines changed

4 files changed

+51
-11
lines changed

All.md

+25-5
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,14 @@
11

22
## 漏洞利用& 实战练习平台:
33

4+
信息安全初步集:包括信息安全博客、认证、课程、社区、播客、工具等
5+
https://github.com/gradiuscypher/infosec_getting_started
6+
47
WebGoat漏洞练习环境
58
https://github.com/WebGoat/WebGoat
9+
610
https://github.com/WebGoat/WebGoat-Legacy
11+
712
https://github.com/RandomStorm/DVWA
813

914
数据库注入练习平台
@@ -27,7 +32,6 @@ https://github.com/MyKings/docker-vulnerability-environment
2732
黑客技术训练环境
2833
https://github.com/joe-shenouda/awesome-cyber-skills
2934

30-
3135
web及app渗透训练平台
3236
https://github.com/OWASP/SecurityShepherd
3337

@@ -944,6 +948,20 @@ https://github.com/ITI/ICS-Security-Tools
944948

945949
## 威胁情报&蜜罐:
946950

951+
常见IOC资源、工具
952+
https://github.com/sroberts/awesome-iocs
953+
954+
数字取证的常见工具资源
955+
https://github.com/Cugu/awesome-forensics
956+
957+
开源情报:各种开源情报来源
958+
https://github.com/jivoi/awesome-osint
959+
960+
帮助安全分析师和数字取证人员
961+
https://github.com/meirwah/awesome-incident-response
962+
963+
ThreatHunter攻略-帮助安全分析师利用Sysmon和Windows Events日志来进行事件分析,涉及Splunk、ELK、Sigma、GrayLog等工具
964+
https://github.com/VVard0g/ThreatHunter-Playbook
947965

948966
社工插件,可查找以email、phone、username的注册的所有网站账号信息
949967
https://github.com/n0tr00t/Sreg
@@ -981,15 +999,17 @@ https://github.com/eggie5/hmac-timing-attacks
981999
AIL framework - 弱点信息分析框架
9821000
https://github.com/CIRCL/AIL-framework
9831001

984-
蜜罐资源合集
985-
https://github.com/paralax/awesome-honeypots
986-
987-
OWASP依赖扫描报告转为SonarQube
1002+
OWASP依赖扫描报告转为SonarQube
9881003
https://github.com/stevespringett/dependency-check-sonar-plugin
9891004

9901005
SBT插件用来进行OWASP依赖扫描
9911006
https://github.com/albuch/sbt-dependency-check
9921007

1008+
### 蜜罐集
1009+
1010+
蜜罐资源合集
1011+
https://github.com/paralax/awesome-honeypots
1012+
9931013
SSH蜜罐
9941014
https://github.com/desaster/kippo
9951015

Practice.md

+5-1
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,14 @@
11

22
## 漏洞利用& 实战练习平台:
33

4+
信息安全初步集:包括信息安全博客、认证、课程、社区、播客、工具等
5+
https://github.com/gradiuscypher/infosec_getting_started
6+
47
WebGoat漏洞练习环境
58
https://github.com/WebGoat/WebGoat
9+
610
https://github.com/WebGoat/WebGoat-Legacy
11+
712
https://github.com/RandomStorm/DVWA
813

914
数据库注入练习平台
@@ -27,7 +32,6 @@ https://github.com/MyKings/docker-vulnerability-environment
2732
黑客技术训练环境
2833
https://github.com/joe-shenouda/awesome-cyber-skills
2934

30-
3135
web及app渗透训练平台
3236
https://github.com/OWASP/SecurityShepherd
3337

README.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@
1818

1919
[0x07 安全文档资料](SecurityDoucument.md)
2020

21-
[0x07 安全竞赛(CTF夺标大赛)](CTF.md)
21+
[0x08 安全竞赛(CTF夺标大赛)](CTF.md)
2222

2323
[0x11 所有内容](All.md)
2424

ThreatIntelligence_Honey.md

+20-4
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,19 @@
11
## 威胁情报&蜜罐:
22

3+
常见IOC资源、工具
4+
https://github.com/sroberts/awesome-iocs
5+
6+
数字取证的常见工具资源
7+
https://github.com/Cugu/awesome-forensics
8+
9+
开源情报:各种开源情报来源
10+
https://github.com/jivoi/awesome-osint
11+
12+
帮助安全分析师和数字取证人员
13+
https://github.com/meirwah/awesome-incident-response
14+
15+
ThreatHunter攻略-帮助安全分析师利用Sysmon和Windows Events日志来进行事件分析,涉及Splunk、ELK、Sigma、GrayLog等工具
16+
https://github.com/VVard0g/ThreatHunter-Playbook
317

418
社工插件,可查找以email、phone、username的注册的所有网站账号信息
519
https://github.com/n0tr00t/Sreg
@@ -37,15 +51,17 @@ https://github.com/eggie5/hmac-timing-attacks
3751
AIL framework - 弱点信息分析框架
3852
https://github.com/CIRCL/AIL-framework
3953

40-
蜜罐资源合集
41-
https://github.com/paralax/awesome-honeypots
42-
43-
OWASP依赖扫描报告转为SonarQube
54+
OWASP依赖扫描报告转为SonarQube
4455
https://github.com/stevespringett/dependency-check-sonar-plugin
4556

4657
SBT插件用来进行OWASP依赖扫描
4758
https://github.com/albuch/sbt-dependency-check
4859

60+
### 蜜罐集
61+
62+
蜜罐资源合集
63+
https://github.com/paralax/awesome-honeypots
64+
4965
SSH蜜罐
5066
https://github.com/desaster/kippo
5167

0 commit comments

Comments
 (0)