Bookmarks

Bookmarks

书签栏

Google
Wikipedia

费曼物理学讲义
Google
美麗 C 世界
命令 - Minecraft官方Wiki
Wiki - Wikipedia
Shadowsocks指导篇(总结归类)——从无到有,境无止尽! – 逗比根据地
PCMag.com - Technology Product Reviews, News, Prices & Tips
InformationWeek, serving the information needs of the Business Technology Community
InfoWorld - Technology insight for the enterprise
EE Times | Electronic Engineering Times | Connecting the Global Electronics Community
谷歌
Chrome 网上应用店
若水斋 | Try harder
kali_linux
VulnHub
HackTricks - HackTricks
HackerSploit
系统安全 - 昔年博客-就算全世界都否定我,还有我自己相信我
全网音乐免费下载 - 音乐搜索,音乐在线试听,下载,在线解析网
Microsoft discloses wormable SMBv3 flaw without a patch
SearchSecurity
360 Netlab Blog
这是一篇“不一样”的真实渗透测试案例分析文章
Doyensec's Blog
非常规手段上传下载二进制文件 | 绿盟科技博客
CanSecWest Applied Security Conference: Vancouver, British Columbia, Canada
CTF在线工具-CTF工具|CTF编码|CTF密码学|CTF加解密|程序员工具|在线编解码
Linux Documentation
OI Wiki
Getting Started - CTF Wiki
How to Create a Reverse Shell to Remotely Execute Commands | CybSploit
美剧
Xinian-Virus-Wiki
IppSec - Search
Linux内核用户和管理员指南-Linux内核文档
The Linux Kernel documentation
GTFOBins
docker | GTFOBins
IETF Tools
Learn C Programming
鳥哥的 Linux 私房菜 -- 基礎學習篇
Insecure Deserialization - CTF-wiki
What is Blind SQL Injection? Tutorial & Examples | Web Security Academy
鳥哥的 Linux 私房菜 -- 本站站內文章各種字體代表的意義
zsh: 6 Shell Grammar
Learn Git Branching
EH-Net - Home - The Ethical Hacker Network
Shad0wpf · 语雀
引子 · burpsuite实战指南
如何在C/C++中调用Shell脚本 - ZengHui Bao's blog
Homepage - ZengHui Bao's blog
Ubuntu Pastebin
command-not-found.com
OpenArk - Opensource Anti Rootkit
宇宙最强vscode教程(基础篇) - 前端小站 - SegmentFault 思否
WebShell'S Blog
GTFOBins
Vulnerability Database 🛡
XSS Filter Evasion Cheat Sheet | OWASP
alert(1) to win
秋叶网络博客
JSFuck - Write any JavaScript with 6 Characters: []()!+
https://ccie.lol/wp-content/uploads/2017/01/The-Art-of-Deception.pdf
BinaryStudio
The Missing Semester of Your CS Education · the missing semester of your cs education
一篇文章带你深入理解漏洞之 PHP 反序列化漏洞 | K0rz3n's Blog
SQLmap入门 | Jacky Cheng
Hack The Box
OSINT Framework
十六进制整数
奇客Solidot: 奇客的资讯,重要的东西
第一章 配置 Kali Linux · Kali Linux Web 渗透测试秘籍
BufferOverflow3
Bufferoverflow2
Bufferoverflow1
Online x86 and x64 Intel Instruction Assembler
渗透测试中弹shell的多种方式及bypass - 先知社区
cmd5在线解密破解,
VirusTotal
xsspayloads
fuzzdb-project/fuzzdb: Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
danielmiessler/SecLists: SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
SecWiki
SecWiki/windows-kernel-exploits: windows-kernel-exploits Windows平台提权漏洞集合
SecWiki/linux-kernel-exploits: linux-kernel-exploits Linux平台提权漏洞集合
Free Online Tools For Developers - FreeFormatter.com
XSSencoder
XSSlearning
Linux下var目录介绍
浏览器的解码与编码
MaiKeFee
如果看了这个你还是不会用Wireshark,那就来找我吧(8月6日完结) - Dell Community
快速破解各种散列hash [ hashcat入门篇 ] | APT404-不作恶
乌云 Drops 文章在线浏览
互联网协议制定组织 ietf
vi 與 vim 的指令整理 | Vixual
vim教程网
Ascii Tables
Never give up | 不疯魔,不成活。 Be obsessed, or be average.
Hide01 Website - Free Learning hack
罗巴斯
One-lined Python
nmap/scripts
Wiki · Wiki | janes
备忘单-CTF的套接字基础
Ruby Programming Language
Python Cookbook 3rd Edition Documentation — python3-cookbook 3.0.0 文档
exifdata.com
EXIF Data Viewer
Scylla.sh
Basic Linux Privilege Escalation
Namechk
MITRE ATT&CK
模运算总结 | Sengxian's Blog
pwn从入门到放弃第五章——最简简简简简简单的栈溢出 | PWN? PWN!
Vigenere Solver - www.guballa.de
Linux下pwn从入门到放弃
F00L.DE HACKiNG TOOLS
CTF资源库|CTF工具下载|CTF工具包|CTF工具集合
PHPcode
regex101:
Getting Started with Rails
how to install yarn in kali linux using terminal Code Example
Cobalt Strike 入门详解 - Q1ngShan's Blog
OSINt-netcraft
Analyse your HTTP response headers
Qualys SSL Labs
Social Searcher
PwnWiki.io
服务器控制台
Stallion
ip计算器 ip地址计算器 ip地址转换 ip子网划分 掩码位元数计算子网掩码
swaks(1) - Linux man page
Cheap Domain NameSilo
shell-storm | Shellcodes Database
Linux工具快速教程
What is ired.team? - Red Teaming Experiments
Hash Encryption and Reverse Decryption
Generate NTLM Hash
MD5免费在线解密破解
CyberChef 编码查询
tools pentestmonkey
WebPlus使用手册(网站管理员) - 百度文库
codeblog
Pipedream/requestbin
MD5 reverse
Md4 Decrypt & Encrypt