百万机器的点击欺诈僵尸网络的内部结构
https://labs.bitdefender.com/2016/05/inside-the-million-machine-clickfraud-botnet/
我写的第一个shellcode: iptables -P INPUT ACCEPT
https://0day.work/writing-my-first-shellcode-iptables-p-input-accept/
可集成IPython console 到 IDA Pro的工具
https://github.com/eset/ipyida
阻止浏览器“pastejacking”攻击的扩展
https://github.com/rocketshipapps/hardenedpaste
Hacking an IP camera (Grandstream GXV3611_HD)
http://boredhackerblog.blogspot.com/2016/05/hacking-ip-camera-grandstream-gxv3611hd.html
邮箱侦测和钓鱼模板生成工具
http://cybersyndicates.com/2016/05/email-reconnaissance-phishing-template-generation-made-simple/
CVE-2015-5464 漏洞分析第一部分
https://randomoracle.wordpress.com/2015/08/13/safenet-hsm-key-extraction-vulnerability-part-i/
Nvidia GTX 1080 显卡的 Hashcat 评测
https://gist.github.com/epixoip/6ee29d5d626bd8dfe671a2d8f188b77b
MySQL 5.5.45 – procedure analyse Function 拒绝服务漏洞
https://www.exploit-db.com/exploits/39867/
Jetty 9.3.8 Path Sanitization Vulnerability
http://0day.today/exploit/25375
SMM 非校验指针漏洞
http://esec-lab.sogeti.com/posts/2016/05/30/smm-unchecked-pointer-vulnerability.html
2016 DEF CON CTF Qualifier) Reversing – amadhj Write up
http://www.repo.kr/2016/05/2016-def-con-ctf-qualifier-reversing.html
http://opensecuritytraining.info/IntroductionToReverseEngineering.html
反向工程学习非常好的入门资源
http://fumalwareanalysis.blogspot.tw/p/malware-analysis-tutorials-reverse.html
编写nse脚本实现漏洞扫描
https://thesprawl.org/research/writing-nse-scripts-for-vulnerability-scanning/
从非权限的应用交互三星radio层
http://roberto.greyhats.it/2016/05/samsung-access-rild.html
XSS Hunter开源以及如何建立该平台的指南
https://thehackerblog.com/xss-hunter-is-now-open-source-heres-how-to-set-it-up/index.html
Microsoft Internet Explorer 8 Divide By Zero Proof Of Concept
https://packetstormsecurity.com/files/137217/ie8xpsp3-divide-crash-poc.zip
对sophos SafeGuard Enterprise 7.0 的启动分析
https://www.logicista.com/2016/sophosboot
ImageMagick popen_utf8命令注入 漏洞报告
http://blog.knownsec.com/2016/05/imagemagick-popen-remote-command-execution-vulnerability/
IOS安全测试
http://www.slideshare.net/JasonHaddix1/i-want-more-ninja-ios-security-testing
发表评论
您还未登录,请先登录。
登录