Bookmarks
Bookmarks
书签栏
网址保存
- 法客论坛-F4ckTeam - Powered by Discuz!
- / - clamsrch - Clamav based multi signature searcher - Google Project Hosting
- Botan: src/block Directory Reference
- 著名压缩解压缩算法7z的源代码 查看源码: rar29.dsp - VerySource
- / - moflow-mitigations - Mitigation prototypes using DBI frameworks - Google Project Hosting
- IT Security and Hacking knowledge base - SecDocs
- 专题:JavaScript DOM编程手册_51CTO.COM
- 学点黑客技术-公共主页
- ISC - 挑战
- Facebook
- kuba8原创教程_免费高速下载|百度云 网盘-分享无限制
- 博客园 - 程序员的网上家园
- asionwu_VDISK_威盘
- HK共享吧-致力打造中国最优秀的网络安全资源论坛 - Powered by Discuz!
- 冷论坛 - 全球最有影响力的知识论坛
- PornIQ | Watch Porn Curated By XXX Specialists For Your Needs
- Oracle9i Oracle10g Oracle11g下载地址 - Jason.Fu - 博客园
- Microsoft office 2003 2007 2010 2013官方原版下载_百富网-李洪海_新浪博客
- 推荐使用:Office 2003 专业版下载+正版密钥[MSDN原版]_阳光下,一个粉红色的梦。_百度空间
- QQ真实姓名查询,QQ信息查询 - 我就是社工库(594sgk.com)
- qshud - GPRS网络技术学习家园 - Powered by Discuz!
- 介绍一些经典的网站和书籍 - 看雪安全论坛
- VS2010驱动项目生成向导_Root的咖啡屋_百度空间
- 最牛B的编码套路 - @豆巴陆其明 - 博客频道 - CSDN.NET
- weolar_百度空间
- flex与bison(中文版)的笔记(30)
- 在线印章制作,DIY印章,个性印章制作,在线电子印章制作,在线公司刻章 - 随便吧在线制作平台
- 【分享】CIH作者陈盈豪在HITCON2013上的演讲:兴趣执着和专注力让我与众不同 - 看雪安全论坛
- Python Extension Packages for Windows - Christoph Gohlke
- Pin - A Dynamic Binary Instrumentation Tool | Intel® Developer Zone
- MySQL :: Download MySQL Community Server
- contagio: Collection of Pcap files from malware analysis
- littleblackbox - Database of private SSL/SSH keys for embedded devices - Google Project Hosting
- Linux/UNIX开发人员的案头必备_百度搜索
- 可视化编程 | 酷 壳 - CoolShell.cn
- 【水】历数360里的一些大牛~_chrome吧_百度贴吧
- IP归属地数据库下载_17MON网络工具集
- Mindjet MindManager 14.1.190 最新破解版下载-远景-Windows7,Windows8,旗舰版,系统下载,主题
- qyuhen/book · GitHub
- vrtadmin/moflow · GitHub
- 【原创】异常处理机制探索与分析 (代码在33楼) - 第 3 页 - 看雪安全论坛
- papers-we-love/papers-we-love · GitHub
- wuye9036/CppTemplateTutorial · GitHub
- rr: lightweight recording & deterministic debugging
- Top 400 Python projects on Github
- Windows官方简体中文正式|Windows 8 官方简体中文正式版(MSDN原版大全)-win8系统-系统之家
- Windows 8.1 with Update MSDN简体/繁体中文原版【更新完毕】 - Win8.1 & Win8 讨论区 IT之家论坛
- 微软官方 Win8.1 MSDN 正式版下载大全 - Win8.1下载地址,Win8.1正式版,Windows8.1正式版,Win8.1 RTM,Win8.1 MSDN,Windows8.1 MSDN - IT之家
- 从点击到呈现 | ZRJ
- Orange
- Running the Gauntlet | Tank and Siko's Security Blog
- moghimi (Ahmad Moghimi) · GitHub
- Google开源PDF渲染引擎PDFium_Google Chrome 谷歌浏览器_cnBeta.COM
- pdfium - PDFium - Google Project Hosting
- BCTF决赛后记 - Leo.C's Blog
- greatfire/wiki · GitHub
- Gidbg
- 冰与火之歌中文维基 - 最好的冰与火之歌百科全书
- 【求助】【讨论】关于动态插装工具PIN的问题:不能识别程序代码段中的某些Routine - 看雪安全论坛
- Retargetable Decompiler
- 用LLVM开发新语言 — LLVM教程
- 下载BT种子文件
- Emulators - LinuxMIPS
- www.80vul.com/pch/pch-017.txt
- 【转】五十部优秀动漫,选出你的本命_东京食尸鬼re吧_百度贴吧
- jetbrains-monokai-sublime/Monokai-Sublime.jar at master · OtaK/jetbrains-monokai-sublime · GitHub
- 深蓝阅读
密码数学
- 密码学方面的国内外著名网站汇总_看风者_新浪博客
- 【原创】Word Password Recovery Master 2.0.0.4 程序分析 - 看雪安全论坛
- 关于微软公布的office二进制文档格式
- mmozeiko/aes-finder · GitHub
- Coursera.org
- Colliding password protected MS office 97-2003 documents
教程地址
- pczygx的共享文件 - 城通网盘|免费400GB网络硬盘|网盘|网络U盘|最好的免费网络硬盘|外链网络硬盘
- 王鹏你妹网盘
- black_rose的共享文件 - 城通网盘|免费400GB网络硬盘|网盘|网络U盘|最好的免费网络硬盘|外链网络硬盘
- 小雨_VDISK_威盘
- 【原创】调试器源码(汇编语言编写) - 看雪安全论坛
- 432 Manual Unpacking Tutorials Downloads - Packers / Protectors - Tuts 4 You
- Unpacking Armadillo v8.60 (Debug-Blocker, ArmAccess.dll, Relocations, - Packers / Protectors - Tuts 4 You
- Software optimization resources. C++ and assembly. Windows, Linux, BSD, Mac OS X
程序设计
- Python二三事 - 接触Python(x,y) - 牛皮糖NewPtone - 博客园
- 我的程序员学习路程【一】【原创】 - 编程学习经验 - VC驿站 - Powered by Discuz!
- Python编程 _ 程序人生
- vmwaretasks - Google 网上论坛
- Windows内核驱动开发入门学习资料 _ 程序人生
- mimikatz | Blog de Gentil Kiwi
- IDAPython
- RednaxelaFX的博客 - Virtual Machine分类文章列表 - ITeye技术网站
- (基于Java)编写编译器和解释器-第1章:介绍(连载) - Bang - 博客园
- win32病毒 - 蛛丝 - 博客频道 - CSDN.NET
- 万一 - 博客园
- Python安全测试工具合集(整理) - FreeBuf.COM
- hljleo_百度空间
- 使用Flex Bison 和LLVM编写自己的编译器 | 酷壳 - CoolShell.cn
- 使用Flex Bison 和LLVM编写自己的编译器 - 陈皓专栏 【空谷幽兰,心如皓月】 - 博客频道 - CSDN.NET
- 百度地图离线API及地图数据下载工具-尝鲜篇 - liongis - 博客园
- 离线地图制作工具 - liongis - 博客园
- Delphi 与汇编入门 - 万一 - 博客园
- The LLVM Compiler Infrastructure Project
- 第一章 教程简介与词法分析器 — LLVM教程
- 使用 LLVM 框架创建一个工作编译器,第 1 部分
- MSDN, 我告诉你
- 【原创】超轻量级tcp实现 - 看雪安全论坛
- 《TCL 教程英文版》笔记 §46 I/O通道:socket, fileevent, vwait-oychw-ChinaUnix博客
- AoGo汇编小站 搜索关键字aogo/masm/masmplus/asm/win32asm/汇编论坛
- pefile - pefile is a Python module to read and work with PE (Portable Executable) files - Google Project Hosting
- kevthehermit/RATDecoders · GitHub
- Automated Malware Analysis - Cuckoo Sandbox
- Source code of computer viruses (VX heaven)
- searchcode
内核驱动
- 海风月影_百度空间
- MJ0011的内核驱动研究所_百度空间
- 黑月教主的空间_百度空间
- 【原创】现学现用之windbg的高级玩法(1,3,5,13,14,76,80,81,84,118,119,121,122楼已更新,chm文档集成7篇实战18个辅助工具) - 看雪安全论坛
- 《调试软件》作者主页 - AlphaJay的个人空间 - 开源中国社区
- 一切从C开始_百度空间
- WinDbg - S.l.e!ep.¢% - C++博客
- 看雪安全论坛 - 搜索结果
- 反游戏保护 - Powered by Discuz!
- 【专题四】Rootkit的学习与研究 - 看雪安全论坛
- Kernel Model Virus Class One::感染Ntoskrnl.exe和驱动的方法 - Kevins的天空 http://rootsec.cn - 博客频道 - CSDN.NET
- BpLife - 博客频道 - CSDN.NET
- zacklin的专栏 - 博客频道 - CSDN.NET
- Windows APC机制 - A盾电脑防护 — 从此人人都能去学妹宿舍手工杀毒
- Windows内核调试 - 高端调试 :: 论坛
- 驱动开发网技术社区 - Powered by phpwind
- 提示信息 - 第8个男人 - Powered by Discuz!
- From Vx,Jump Security...
- 病毒分析的精华文章索引 - 『病毒分析区』 吾爱破解论坛 - LCG - LSG |软件安全|病毒分析|破解软件|软件论坛|www.52pojie.cn
- mouseos 技术小站
- j00ru//vx tech blog
- Ether: Malware Analysis via Hardware Virtualization Extensions
- PJF__新浪博客
- Modules
- AST - a tool for exploring windows kernel - Source Code
- 【原创】AST源码发布 .Net/C#主打的ARK工具 (6/19 更新) - 看雪安全论坛
- Alex Ionescu’s Blog
- uboot里读sd卡内容_luoxiafeng1990a-ChinaUnix博客
脱壳破解
- 【S01E01】Shark恒 破解教程之图文!【爆破的原理】 - 『脱壳破解区』 吾爱破解论坛【 LCG 】【 LSG 】
- 小菜闯江湖 - 『脱壳破解区』 吾爱破解论坛【 LCG 】【 LSG 】
- zhw309的专栏 - 博客频道 - CSDN.NET
- 新兵训练场第三期(12月27日,RING3下反调试技巧基本收集完毕) - 看雪安全论坛
- IDA Online Help
- malware tracker blog: CVE-2012-0158 exploit evades AV in Mime HTML format
- 看雪安全论坛 - 搜索结果
- 看雪安全网站
- Make your owner PE Protector - Kevins的天空 http://rootsec.cn - 博客频道 - CSDN.NET
- Diary of a reverse-engineer
- 吾爱破解穿山甲脱壳系列 - 『脱壳破解区』 吾爱破解论坛 - LCG - LSG |软件安全|病毒分析|破解软件|软件论坛|www.52pojie.cn
- 【更新完毕】调试器实现(1、11、19、29、34、45、50楼更新)(50楼已上传源码) - 看雪安全论坛
- 看雪安全论坛 - 搜索结果
- ren970122的日志 - 网易博客
- 大老的逆向博客_新浪博客
- 全能型反汇编引擎 – Capstone-Engine - FreeBuf.COM
- 【分享】发一下自己写的一个调试器,开源..求指导..求一起搞 - 看雪安全论坛
- 逆向脱壳 | Joen's blog
- VirSCAN.org-多引擎在线病毒扫描网 v1.02,当前支持 37 款杀毒引擎
- [UnpackMe] Themida 2.2.6.0 - CrackMe's / UnPackMe's / KeygenMe's - Tuts 4 You
- 【原创】关于滴水的VT调试器 - 第 5 页 - 看雪安全论坛
- Ted's Homepage | Ted
- Malware Musings | Thoughts on malware and malware analysis
- Dr. Fu's Security Blog
- Malware Analysis and Unpacking Forum [Archive] - RCE Messageboard's Regroupment
- Chronicler: a Pin execution capture tool
- 【原创】iOS平台的ollydbg即将到来,求gikdbg内侧伙伴! - 看雪安全论坛
- Malwr - Malware Analysis by Cuckoo Sandbox
- 逆向工程 - loveboom's Reverse Enginering - 博客频道 - CSDN.NET
- Reversing RIG EK’s Flash File | Kahu Security
- A RAT in Bird’s clothing | Malwarebytes Unpacked
- [UnPackMe] Safengine Shielden 2.2.6.0 - CrackMe's / UnPackMe's / KeygenMe's - Tuts 4 You
- cxj98
- Tuts 4 You
漏洞研究
- 文件Fuzz系列教程 - Exploit - BinVul - Binary Vulnerability Research
- by KK_百度空间
- riusksk's blog - 博客大巴
- 袁哥的技术天地_百度空间
- 爱杀之爪的矩阵 - 博客频道 - CSDN.NET
- IE execCommand function Use after free Vulnerability 0day
- Vulnerable by Design - whyrun的专栏 - 博客频道 - CSDN.NET
- 今年要读的书 - 爱杀之爪的矩阵 - 博客频道 - CSDN.NET
- BinVul - Binary Vulnerability Research
- Offensive Security Labs - Download
- Heap spraying in Internet Explorer with rop nops | GreyHatHacker.NET
- BugZone
- Exodus Intelligence
- New vulnerability affecting Internet Explorer 8 users - Security Research & Defense - Site Home - TechNet Blogs
- 恶意软件分析工具 – Pyew- FreebuF.COM
- www.codebreakers-journal.com - Similar Sites and Reviews | Xmarks
- pinheads - Yahoo! Groups
- Unintended Results
- Pin - A Binary Instrumentation Tool - Papers | Intel® Developer Zone
- blog.zynamics.com | the official zynamics company blog
- Reversing on Windows: Using Pintools to Detect Bugs
- Software Debugging
- Corelabs site
- The Exploit Laboratory
- x9090's Blog
- A Brief Tutorial on Reverse Engineering OS X
- 看雪安全论坛 - 搜索结果
- GreyHatHacker.NET | Malware, Vulnerabilities, Exploits and more . . .
- 安天 - 安全响应
- 浏览器的渲染原理简介 | 酷壳 - CoolShell.cn
- Sysdream | Tests d’intrusion & Formations en sécurité informatique
- 恶意代码检测 虚拟机脱壳. Rootkit检测 木马检测
- 学习OpCode前言 - 边骋夜人的专栏 - 博客频道 - CSDN.NET
- Cryin's Blog_百度空间
- Pin: Pin 2.13 User Guide
- 文件B超
- Fermín J. Serna - Zhodiac - Vast and Infinite Net Dreams...
- SecNiu | Security Vulnerability Analysis Exploit 0day
- 博文_yuki_新浪博客
- Training
- Chris Wakelin (EKwatcher) 的 Twitter
- Malware don't need Coffee
- IE9 loads jscript.dll on specific sites. How does that happen?
- Publications / REhints.com
- exp-sky
- Chromium Blog
- Security
- CanSecWest Applied Security Conference: Vancouver, British Columbia, Canada
- guhe120 · GitHub
- stephenfewer (Stephen Fewer) · GitHub
- Beginners Guide to “Use after free Exploits #IE 0-day Exploit Development” | 0xicf
- (19) Twitter / 搜索 - #infosec
- CMarkup Use After Free Vulnerability – CVE-2012-4782 : VNSECURITY / CLGT TEAM
- Attacking the Windows 7/8 Address Space Randomization | kingcopes´ blag
- TippingPoint | DVLabs | Pwn2Own Challenges: Heapsprays are for the 99%
- Exploiting CVE-2011-2371 (FF reduceRight) without non-ASLR modules | GDTR
- Anatomy of an exploit – inside the CVE-2013-3893 Internet Explorer zero-day – Part 1 | Naked Security
- Zero-Day Season Is Really Not Over Yet
- When A DoS Isn't A DoS - Ixia Connect
- The Technical Aspects of Exploiting IE Zero-Day CVE-2013-3897 - SpiderLabs Anterior
- Exploiting and Analysing CVE-2013-3893 | Blog for and by my students, current and future...
- Exploit Monday: Post-mortem Analysis of a Use-After-Free Vulnerability (CVE-2011-1260)
- d0c_s4vage: Insecticides don't kill bugs, Patch Tuesdays do
- The Grey Corner: The Difference Between Heap Overflow and Use After Free Vulnerabilities
- VRT: Search results for awbo
- turbodiff - Coresecurity_Sowhat的blog_百度空间
- net-ninja/heaper · GitHub
- 风云之巅 - zenhumany - 网易博客
- Yahoo Groups
- bitblaze-fuzzball/fuzzball · GitHub
- A New Approach to Prioritizing Malware Analysis » SEI Blog
- acama/xrop · GitHub
- http://pastebin.com/qEtmrtCz
- Subverting without EIP « MALLOCAT
- Dig deeper into the IE Vulnerability (CVE-2014-1776) exploit | Cyphort
- Malware don't need Coffee: CVE-2013-2551 and Exploit Kits
- chrO.ot
- humeafo · GitHub
- Virtual Machine (VM), Windows Virtual PC & Browserstack | Modern.IE
- Metasploit | SecurityStreet
- Security Articles - www.SecurityXploded.com
- tools - What are the essential IDA Plugins or IDA Python scripts that you use? - Reverse Engineering Stack Exchange
- patchdiff2 - Binary diffing plugin for IDA - Google Project Hosting
- Stackbase | ٩(͡๏̯͡๏)۶Lost and Found
- Danny__Wei - 博客园
- Fortinet Blog | News and Threat Research
- ConCon Blog
- Security Intelligence | TrendLabs - Trend Micro
- CS161 Syllabus
- Windows network services internals
- JoyChou's Blog
- VirusTotal plugin for IDA Pro | Hex Blog
- neuroo/runtime-tracer · GitHub
- Highlight Executed Basic Blocks in IDA - Reverse Engineering Stack Exchange
- PinLog 1.0 / IDA Plugins / Downloads - Tuts 4 You
- tartetatintools - a bunch of experimental pintools for malware analysis - Google Project Hosting
- http://74.125.128.17/url?sa=t&rct=j&q=pin%20IDA%20trace&source=web&cd=11&ved=0CCAQFjAAOAo&url=https%3A%2F%2Ftwitter.com%2Fadulau%2Fstatus%2F84565775830089728&ei=KFaWU-axFJKi8AXqwILICg&usg=AFQjCNFvVToHUB2JwZb11Pq6VH38kiXHsQ&bvm=bv.68445247,d.dGc
- CVE-2013-2551利用 - ::Dazdingo::
- ::Dazdingo::
- Stefan Nürnberger
- RpcView
- Vuln Hunt: Find the Security Vulnerability Challenge #1 | Cyber Trust Blog
- 技术分享 | WooYun知识库
- peepdf - PDF analysis and creation/modification tool - Google Project Hosting
- Project Zero: Internet Explorer EPM Sandbox Escape CVE-2014-6350
- Fuzzing with DOM Level 2 and 3 - Tentacolo Viola
- Browser Fuzzing
- From Fuzzing to 0-day - techorganic.com
- [JavaScript] Freedom Hosting FBI Shellcode Payload.. - Pastebin.com
- Volatility Labs: Presenting Volatility Foundation Volatility Framework 2.4
- Dynamic Binary Modification: Tools, Techniques, and Applications (Synthesis Lectures on Computer Architecture): Kim Hazelwood: 9781608454587: Amazon.com: Books
- volatilityfoundation/volatility · GitHub
- Volatility Foundation · GitHub
- Index of /Tools/Disassemblers/
- start - Etherboot/gPXE Wiki网络启动
- Hacking a Sega Whitestar Pinball - LSE Blog
- Malware-Traffic-Analysis.net
- Source Code Auditing, Reversing, Web Security | Finding Hidden codes in the software
- FreeBSD Kernel Crash / Code Execution / Disclosure ≈ Packet Storm
- Python QT - ADB Qt Super version | Techbliss
- 苹果Reverse Engineering Resources
- Blog post - First approach with the framework
- Google
- 百度
- Blogger
- 一蓑烟雨
- 飘云阁
- 看雪
- 吾爱
DynamoRIO
- DynamoRIO API: API Usage Tutorial
- dynamorio - Dynamic Instrumentation Tool Platform - Google Project Hosting
- DynamoRIO: Tutorial
- Implementing a simple hit tracer in DynamoRIO | Axtaxt's Blog
- Dr. Memory Memory Debugger for Windows and Linux
- Category:Control Flow Analyzers - Collaborative RCE Tool Library
- DynamoRIO vs Pin | Welcome back!
- reddit: the front page of the internet
- DynamoRIO
- Pin
twitter
CTF
- shell-storm | Repository
- Defcon 20 CTF Qual Scores & Writeups Collection (不断更新)_Casper? Maybe Kid._百度空间
- index of /
- [WeChall] Participating Challenge Sites
- Forensic Solutions - securitywizardry.com
- Eindbazen
- CTFtime.org / New writeups
- ctfs/write-ups · GitHub
- 台灣冒險家俱樂部
- Exploit Exercises
- BCTF 2014 决赛题 - Secret Guard 回顾与分析 - From Zero To X
- 原创技术 - GoSSIP from LoCCS
- Official Kali Linux Downloads | Kali Linux
- 首页-XCTF: 全国网络安全技术对抗联赛
- "安全宝-蓝莲花"参战DEFCON CTF夺旗总决赛 - 51CTO.com
- Write Ups - VulnHub CTF Team - Capture the Flag Events: Write Ups and Shenanigans
- Intermediate Python — Python Tips 0.1 documentation
RSS
Fermín J. Serna - Zhodiac - Vast and Infinite Net Dreams...
Garage4hackers
Diary of a reverse-engineer
shell-storm
osrOnline.com The NT Insider
osrOnline.com's WINDBG List
InfoSec Institute
OpenRCE: Blogs
OpenRCE: Forum Topics
OpenRCE: Forum Posts
OpenRCE: Articles
南京翰海源
Project Shellcode
Corelan Team
SecurityStreet:所有内容 - All Communities
Exploit-DB updates
看雪安全论坛
Tuts 4 You : Forum
SecurityXploded Articles
Tuts 4 You Community Blog List
Last 10 Submissions RSS Feed
吾爱破解论坛 - LCG - LSG |软件安全|病毒分析|破解软件|软件论坛|www.52pojie.cn
素包子
kernelchina
FireEye Blog
Securelist / Analysis
Securelist / Blog
SpiderLabs Anterior
Alex Ionescu's Blog
Bromium Labs
Malware Musings
Chromium Blog
Security
217's Blog
Vreugdenhil Research
0xicf
xorl %eax, %eax
Dividead's Blog
Sogeti ESEC Lab
From Zero To X
Running the Gauntlet
Context Information Security Blog