http://www.sec-wiki.com/skill/ 安全技能(裏面滲透逆向編程都有介紹)php
http://blog.knownsec.com/Knownsec_RD_Checklist/ 知道創宇研發技能表v3.0html
*************************************************java
http://edu.gooann.com/ 谷安網校mysql
http://www.jikexueyuan.com/ 極客學院git
http://www.hetianlab.com/ 合天程序員
http://www.moonsos.com/ 米安網github
http://www.ichunqiu.com/ i 春秋web
http://www.honyaedu.com/ -紅亞面試
http://www.baimaoxueyuan.com/ 白帽學院spring
http://www.simplexue.com/ctf/index 西普學院
http://www.imooc.com/course/list 慕課
http://www.secbox.cn/ 安全盒子
http://www.freebuf.com/ freebuf
http://bobao.360.cn/ 360安全播報
http://www.wooyun.org/ 烏雲
http://drops.wooyun.org/ 烏雲知識庫
http://wiki.wooyun.org/ WooYun WiKi
https://www.91ri.org/ 91ri
https://www.t00ls.net/tools
http://www.ijiandao.com/ 愛尖刀
http://www.secwk.com/article/index.html 威客衆測
http://bluereader.org/ 深藍閱讀
http://www.shentou.org/ 黑客安全軍火庫
http://netsecurity.51cto.com/ 51cto
http://security.csdn.net/ csdn
http://www.80sec.com/ 80sec team
https://security.alibaba.com/blog.htm?spm=0.0.0.0.knOqaI 阿里巴巴安全響應中心
http://security.tencent.com/index.php/blog 騰訊安全應急響應中心 博客
http://security.360.cn/blog 360安全應急響應中心 博客
http://sec.baidu.com/index.php?research/list 百度安全應急響應中心 博客
**************************************************
http://security.tencent.com/index.php/blog
http://217.logdown.com/ 217
http://www.blue-lotus.net blue-lotus 藍蓮花
http://blog.0ops.net/ 0ops
http://le4f.net/ e4f
http://www.programlife.net/ 代碼瘋子
http://www.hackdog.me/ redrain'blog
http://www.syjzwjj.com/ 俊傑
http://syclover.sinaapp.com/ 三葉草安全小組
http://appleu0.sinaapp.com/ appleU0大大
http://bl4ck.in/ tomato表哥
http://www.sco4x0.com/ 4叔叔
http://laterain.sinaapp.com/ 白神
http://0nly3nd.sinaapp.com/ 0nly3nd
http://hijacks.in/ LateRain'blog
http://www.waitalone.cn/ 獨自等待
http://evilcos.me/ 餘弦
http://www.moonsec.com/ 暗月
http://www.cnblogs.com/xuanhun/ 玄魂
https://www.leavesongs.com/ 離別歌
http://huaidan.org/ 鬼仔
http://www.03sec.com/ sky的自留地
http://joychou.org/ jc老師
http://www.unhonker.com/ 90's blog
http://www1.taosay.net/ 道哥的黑板報
http://blog.knownsec.com/ 知道創於
http://www.sadk.org/ Ÿn安
http://www.cnseay.com/ seay'blog
http://blog.aptsec.net/ AptSec Team
http://lcx.cc/ 網絡安全研究中心
http://www.kali.org.cn/ kali中文網
http://xiao106347.blog.163.com/ xiao106347 kali折騰
****************************************
http://www.wooyun.org/ 烏雲
http://bbs.blackbap.org/ 習科
http://www.1937cn.net/ 1937
http://forum.cnsec.org/ 暗組
http://www.k33nteam.org/ keen team
http://forum.eviloctal.com/ 邪惡八進制
http://www.evil0x.com/ 邪惡十六進制
http://www.myhack58.com/ 黑吧安全吧
http://www.cnhonkerarmy.com/ 中國紅客 紅盟
http://www.chinahacker.com/ 中國黑客聯盟
http://www.hxhack.com/ 華夏黑客聯盟
http://www.heikexiehui.com/ 中國黑客協會官網
http://www.hackbase.com/ 黑基
http://www.2cto.com/ 紅黑聯盟
http://bbs.2cto.com/ 紅黑聯盟論壇
http://www.hackwd.com/
http://www.heishou.com.cn/ 黑手安全網
https://www.sitedirsec.com/ 非安全中國網
http://www.zatokasztuki.com/ 學生技術聯盟
*******************************************
http://www.52pojie.cn/ 吾愛破解
http://bbs.pediy.com/ 看雪論壇
一蓑煙雨貌似被關了
*************************************************
http://www.he11oworld.com/ hello word
http://www.w3school.com.cn/ w3school
http://www.runoob.com/ 菜鳥
https://github.com/
http://navisec-git.qiniudn.com/
http://c.biancheng.net/cpp/
http://www.liaoxuefeng.com/
http://www.php100.com/
https://ruby-china.org/wiki
http://bbs.csdn.net/forums/Java/
http://outofmemory.cn/tutorial/
********************************************
http://zhuanlan.zhihu.com/Evi1m0/19706178 Evi1m0: 書籍推薦
http://www.douban.com/doulist/3339701/ 信息安全必讀書單
http://www.douban.com/doulist/1363865/ 信息安全經典書籍
http://www.zhihu.com/question/21390646
http://my.oschina.net/bluefly/blog/335409?utm_source=tuicool&utm_medium=referralWeb安全核心書單
《安全參考》http://www.douban.com/group/topic/72383272/ (2013年第一期--2015年第一期)全集
《書安》(更新中)
http://www.secbox.cn/hacker/8205.html 書安SecBook 第一期《icloud IOS安全大揭祕》
http://www.secbox.cn/hacker/7366.html 書安SecBook 第二期《信息安全攻防賽》
滲透實戰文章看楊凡(http://blog.sina.com.cn/s/articlelist_1758675673_4_1.html)
和法克文章(http://pan.baidu.com/share/link?shareid=249629&uk=2198816663)
****************************************************
http://forum.cnsec.org/thread-94330-1-1.html 2015暗組工具包(滲透)
http://bbs.secbox.cn/thread-196-1-1.html 2015_安全盒子工具包
http://www.secbox.cn/hacker/tools/3552.html 法客論壇2015工具包-第三版
http://www.52pojie.cn/forum.php?mod=viewthread&tid=388015 吾愛破解工具包 2015/7/22(逆向)
http://down.52pojie.cn/ 愛盤 -- 在線破解工具包,教程,
http://www.52pojie.cn/thread-341238-1-1.html 吾愛破解論壇專用破解虛擬機
ctf經常使用工具包請看http://tieba.baidu.com/p/3933947157裏面羣文件
*****************************************************
http://www.zhihu.com/topic/19558642 黑客知乎話題
http://www.zhihu.com/topic/20011446 ctf知乎話題
http://www.zhihu.com/topic/19561983 信息安全知乎話題
http://zhuanlan.zhihu.com/evilcos/19961466 餘弦知乎專欄
**************************************************
http://blog.idf.cn/2015/02/ctf-field-guide/
http://tieba.baidu.com/p/3933947157 ctf大全
https://ctftime.org/event/list/upcoming 各類CTF賽事預告
(ps:國內各個高校或企業舉辦的比賽請進http://tieba.baidu.com/p/3933947157裏面的羣)
**************************************************
ctf逆向:
http://reversing.kr/
http://pwnable.kr/
http://exploit-exercises.com/
http://overthewire.org
http://security.cs.rpi.edu/courses/binexp-spring2015/ bin 乾貨區
http://www.52pojie.cn/forum-67-1.html 『2014CrackMe大賽』
SQL:
https://github.com/Audi-1/sqli-labs
http://redtiger.labs.overthewire.org/
ctf XSS:
http://prompt.ml/
http://xss.pkav.net/xss/
http://www.doscn.org/xss/
http://xss-quiz.int21h.jp/
http://escape.alf.nu/
ctf綜合練習:
http://www.shiyanbar.com/ctf/index 實驗吧(前名西普學院)
http://hackinglab.cn/ 網絡信息安全攻防學習平臺
http://captf.com/ ctf題目
http://cafebabe.cc/nazo/ 腦洞開發,與ctf只有那麼一點關係,有85關了( ?? ω ?? )y
http://1111.segmentfault.com/ 光棍節程序員闖關秀
http://www.helloisa.com/test/
http://www.fj543.com/hack/ 黑客叢林之旅
http://monyer.com/game/game1// 夢之光芒的小遊戲
http://oj.xctf.org.cn/ XCTF_OJ練習平臺
http://hackgame.blackbap.org/ 習科黑客遊戲
http://ctf.3sec.cn/ Jlu.CTF
http://www.baimaoxueyuan.com/ctf 白帽學院ctf挑戰賽
http://www.ichunqiu.com/tiaozhans i春秋ctf挑戰
http://ctf.idf.cn/ idf 實驗室
http://ctf.moonsos.com/pentest/index.php 米安網ctf
http://www.hetianlab.com/CTFrace.html 合天ctf
http://hkyx.myhack58.com/ 黑吧安全網-紅客闖關遊戲
http://202.108.211.5/ 實訓競賽系統
http://www.wechall.net
http://insight-labs.org/
http://wargame.kr/
http://canyouhack.it/
http://hackit.sinaapp.com/
http://webhacking.kr/
http://fun.coolshell.cn/
http://ringzer0team.com/challenge
https://backdoor.sdslabs.co/
ctf writeup(WP):
http://smashthestack.org/ 漏洞利用練習網站
直接百度:writeup(一邊看一邊總結,有道筆記,印象筆記什麼的,最好能復現)
另外烏雲和360安全播報上有些WP
http://drops.wooyun.org/?s=writeup&submit=搜索
http://bobao.360.cn/ctf/
https://github.com/ctfs/ 各類 writeup
http://sec.yka.me/ CTF Writeup Summary
https://ctf-team.vulnhub.com/ Write Ups
祕跡:https://m.mijisou.com/
在線病毒檢測引擎:http://www.virscan.org/
雲掃描病毒:http://www.scanvir.com/
威脅情報分析平臺:https://x.threatbook.cn/partner
WebShell檢測引擎:https://scanner.baidu.com/
知道創宇:https://github.com/knownsec
Dm:https://github.com/Dm2333
EventCleaner:https://github.com/360-A-Team/EventCleaner
驗證碼識別庫:http://www.wzdr.cn/article-534.html
中國特點弱口令生成器:https://github.com/RicterZ/genpAss
MSDN各類工具和服務器鏡像:https://msdn.itellyou.cn/
C32asm最佳的靜態反彙編軟件:http://www.c32asm.com/
PHP在線加解密網站:http://www.zhaoyuanma.com/
K8工具合集:https://github.com/k8gege/K8tools
WinAFL模糊測試工具:https://github.com/ivanfratric/winafl
異步目標枚舉工具:https://github.com/welchbj/bscan
開源掃描儀工具箱:https://github.com/We5ter/Scanners-Box
FCN:https://github.com/boywhp/fcn
瀏覽器的PWN:https://github.com/m1ghtym0/browser-pwn
高級威脅戰術:https://www.cobaltstrike.com/training
風控預警平臺:https://github.com/creditease-sec/insight
暴力破解工具Hydra(九頭蛇):
https://www.jianshu.com/p/e02ef0a00786
萬能密碼字典:
https://wenku.baidu.com/view/d55f60e4c281e53a5902ff0d
SubFinder是一個子域發現工具:
https://github.com/subfinder/subfinder
中國螞劍:
https://github.com/AntSwordProject/antSword/releases
Windows-Exploit-Suggester:
https://github.com/GDSSecurity/Windows-Exploit-Suggester
構造優質上傳漏洞fuzz字典:
http://gv7.me/articles/2018/make-upload-vul-fuzz-dic/
一款識別圖形驗證碼的BurpSuite插件:
https://www.jianshu.com/p/a0262883b751
slowloris.py - Python中的簡單slowloris:
https://github.com/gkbrk/slowloris
SharpSploit控制檯:
https://github.com/anthemtotheego/SharpSploitConsole
研究我的編譯APT惡意軟件:
https://github.com/sapphirex00/Threat-Hunting
代理行動規則:
https://github.com/PortSwigger/proxy-action-rules
SwitchHosts---快速切換主機:
https://github.com/oldj/SwitchHosts
Xshell6.0破解版本(綠色破解):
https://download.csdn.net/download/qq_32589267/10792860
BurpSuite破解版(含註冊機,無後門):
https://blog.csdn.net/u014549283/article/details/81248886
x-pack-core-6.4.2 破解版親測可用:
https://download.csdn.net/download/czs208112/10718181
Wiki收集Red Team基礎架構強化資源:
https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki
應急響應工具大合集:
https://github.com/meirwah/awesome-incident-response
蜜罐:
https://github.com/paralax/awesome-honeypots/blob/master/README_CN.md
[777 Ransom] Trend Micro Ransomware解密器用來解密777勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[AES_NI Ransom] Rakhni解密器用來解密AES_NI勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Agent.iih Ransom] Rakhni解密器用來解密Agent.iih勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Alcatraz Ransom] Alcatraz解密器用來解密Alcatraz勒索軟件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_alcatrazlocker.exe
[Alpha Ransom] Alphadecrypter解密器用來解密Alpha勒索軟件加密的文件https://www.bleepingcomputer.com/download/alphadecrypter/dl/329/
[Amnesia Ransom] Amnesia解密器用來解密Amnesia勒索軟件加密的文件https://decrypter.emsisoft.com/download/amnesia
[Amnesia2 Ransom] Amnesia2解密器用來解密Amnesia2 勒索軟件加密的文件https://decrypter.emsisoft.com/download/amnesia2
[Annabelle Ransom] BDAnnabelleDecryptTool解密器用來解密Annabelle勒索軟件
加密的文件http://download.bitdefender.com/am/malware_removal/BDAnnabelleDecryptTool.exe
StupidDecryptor解密器用來解密Annabelle勒索軟件加密的文件https://www.bleepingcomputer.com/download/stupiddecryptor/dl/351/
[Aura Ransom] Rakhni解密器用來解密Aura勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Aurora Ransom] AuroraDecryptor解密器用來解密Aurora勒索軟件加密的文件https://www.bleepingcomputer.com/download/auroradecrypter/dl/379/
Aurora解密器用來解密Aurora勒索軟件加密的文件https://decrypter.emsisoft.com/download/aurora
[AutoIt Ransom] Rakhni解密器用來解密AutoIt勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
Rannoh解密器用來解密AutoIt勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip
[AutoLocky Ransom] Trend Micro Ransomware解密器用來解密AutoLocky勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[BTCWare Ransom] BTCWare解密器用來解密BTCWare勒索軟件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_btcware.exe
[BadBlock Ransom] Trend Micro Ransomware解密器用來解密BadBlock勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[BarRax Ransom] BarRax解密器用來解密BarRax勒索軟件加密的文件http://blog.checkpoint.com/wp-content/uploads/2017/03/BarRaxDecryptor.zip
[Bart Ransom] Bart解密器用來解密Bart勒索軟件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_bart.exehttp://download.bitdefender.com/am/malware_removal/BDBartDecryptor.exe
[BigBobRoss Ransom] Bigbobross fix解密器用來解密BigBobRoss勒索軟件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_bigbobross.exe
[Bitcryptor Ransom] Coinvault解密器用來解密Bitcryptor勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip
[CERBER V1 Ransom] Trend Micro Ransomware解密器用來解密CERBER V1勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[Chimera Ransom] Rakhni解密器用來解密Chimera勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Coinvault Ransom] Coinvault解密器用來解密Coinvault勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/CoinVaultDecryptor.zip
[Cry128 Ransom] Cry128解密器用來解密Cry128勒索軟件加密的文件https://decrypter.emsisoft.com/download/cry128
[Cry9 Ransom] Cry9解密器用來解密Cry9勒索軟件加密的文件https://decrypter.emsisoft.com/download/cry9
[CrySIS Ransom] Rakhni解密器用來解密CrySIS勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Cryakl Ransom] Rakhni解密器用來解密Cryakl勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Crybola Ransom] Rannoh解密器用來解密Crybola勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip
[Crypt888 Ransom] Crypt888解密器用來解密Crypt888勒索軟件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_crypt888.exe
[CryptON Ransom] Crypton解密器用來解密CryptON勒索軟件加密的文件https://decrypter.emsisoft.com/download/crypton
[CryptXXX V1/2/3/4/5 Ransom Rannoh解密器用來解密CryptXXX V1/2/3/4/5勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[CryptoMix Ransom] CryptoMix解密器用來解密CryptoMix勒索軟件加密的文件https://nomoreransom.cert.pl/static/cryptomix_decryptor.exe
[Cryptokluchen Ransom] Rakhni解密器用來解密Cryptokluchen勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[DXXD Ransom] Trend Micro Ransomware解密器用來解密DXXD勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[Damage Ransom] Damage解密器用來解密Damage勒索軟件加密的文件https://decrypter.emsisoft.com/download/damage
[Democry Ransom] Rakhni解密器用來解密Democry勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Derialock Ransom] Derialock解密器用來解密Derialock勒索軟件加密的文件http://blog.checkpoint.com/wp-content/uploads/2016/12/Derialock-Decryptor.zip
[Dharma Ransom] Rakhni解密器用來解密Dharma勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[EncrypTile Ransom] EncrypTile解密器用來解密EncrypTile勒索軟件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_encryptile.exe
[Everbe 1.0 Ransom] InsaneCryptDecrypter解密器用來解密Everbe 1.0勒索軟件加密的文件https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/
[FenixLocker Ransom] FenixLocker解密器用來解密FenixLocker勒索軟件加密的文件https://decrypter.emsisoft.com/download/fenixlocker
[FilesLocker v1 and v2 Ransom] FilesLockerDecrypter解密器用來解密FilesLocker v1 and v2勒索軟件加密的文件https://www.bleepingcomputer.com/download/fileslockerdecrypter/dl/378/
[Fury Ransom] Rannoh解密器用來解密Fury勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip
[GandCrab (V1, V4 and V5 up to V5.1 versions) Ransom] BDGandCrabDecryptTool解密器用來解密GandCrab (V1, V4 and V5 up to V5.1 versions)勒索軟件加密的文件http://download.bitdefender.com/am/malware_removal/BDGandCrabDecryptTool.exe
[GetCrypt Ransom] 解密器用來解密GetCrypt勒索軟件加密的文件https://www.emsisoft.com/decrypter/download/getcrypt
[Globe1/2/3Ransom] Globe1/2/3解密器用來解密Globe勒索軟件加密的文件https://decrypter.emsisoft.com/download/globehttps://decrypter.emsisoft.com/download/globe2https://decrypter.emsisoft.com/download/globe3
[GlobeImposter Ransom] GlobeImposter解密器用來解密GlobeImposter勒索軟件加密的文件https://decrypter.emsisoft.com/download/globeimposter
[Gomasom Ransom] Gomasom解密器用來解密Gomasom勒索軟件加密的文件https://decrypter.emsisoft.com/download/gomasom
[HKCrypt Ransom] HKCrypt解密器用來解密HKCrypt勒索軟件加密的文件
[Globe/Purge Ransom] Trend Micro Ransomware解密器用來解密Globe/Purge勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[HiddenTear Ransom] HiddenTear解密器用來解密HiddenTear勒索軟件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_hiddentear.exe
[InsaneCrypt Ransom] InsaneCryptDecrypter解密器用來解密InsaneCrypt 勒索軟件加密的文件https://www.bleepingcomputer.com/download/insanecrypt-desucrypt-decrypter/dl/369/
[JSWorm 2.0 Ransom] JS WORM 2.0解密器用來解密JSWorm 2.0勒索軟件加密的文件https://www.emsisoft.com/decrypter/download/jsworm-20
[Jaff Ransom] Rakhni解密器用來解密Jaff勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Jigsaw Ransom] Jigsaw解密器用來解密Jigsaw勒索軟件加密的文件https://blog.checkpoint.com/wp-content/uploads/2016/07/JPS_release.zip
[LECHIFFRE Ransom] Trend Micro Ransomware解密器用來解密LECHIFFRE勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[LambdaLocker Ransom] LambdaLocker解密器用來解密LambdaLocker勒索軟件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_lambdalocker.exe
[Lamer Ransom] Rakhni解密器用來解密Lamer勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Linux.Encoder.1 Ransom] Linux.Encoder.1解密器用來解密Linux.Encoder.1勒索軟件加密的文件http://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=Decrypter_0-1.3.zip
[Linux.Encoder.3 Ransom] Linux.Encoder.3解密器用來解密Linux.Encoder.3勒索軟件加密的文件https://labs.bitdefender.com/wp-content/plugins/download-monitor/download.php?id=encoder_3_decrypter.zip
[Lortok Ransom] Rakhni解密器用來解密Lortok勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[MacRansom Ransom] MacRansom解密器用來解密MacRansom勒索軟件加密的文件https://esupport.trendmicro.com/media/13801530/Trend%20Micro%20Ransomware%20Decryptor_V1.0.1.zip
[Marlboro Ransom] Marlboro解密器用來解密Marlboro勒索軟件加密的文件https://decrypter.emsisoft.com/download/marlboro
[Marsjoke aka Polyglot Ransom] Rannoh解密器用來解密Marsjoke aka Polyglot勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip
[MegaLocker Ransom] MegaLocker解密器用來解密MegaLocker勒索軟件加密的文件https://www.emsisoft.com/decrypter/download/megalocker
[Merry X-Mas Ransom] Merry X-Mas解密器用來解密Merry X-Mas勒索軟件加密的文件https://decrypter.emsisoft.com/download/mrcrhttp://blog.checkpoint.com/wp-content/uploads/2017/03/MXM_Decryptor-3.7z
[MirCop Ransom] Trend Micro Ransomware解密器用來解密MirCop勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[Mole Ransom] Mole解密器用來解密Mole勒索軟件加密的文件https://nomoreransom.cert.pl/static/mole_decryptor.exe
[Nemucod Ransom] Nemucod 解密器用來解密Nemucod勒索軟件加密的文件https://decrypter.emsisoft.com/download/nemucod
[NemucodAES Ransom] NemucodAES解密器用來解密NemucodAES勒索軟件加密的文件https://decrypter.emsisoft.com/download/nemucodaes
[Nmoreira Ransom] Nmoreira解密器用來解密Nmoreira勒索軟件加密的文件https://decrypter.emsisoft.com/download/nmoreira
[Noobcrypt Ransom] Noobcrypt解密器用來解密Noobcrypt勒索軟件加密的文件https://files.avast.com/files/decryptor/avast_decryptor_noobcrypt.exe
[Ozozalocker Ransom] Ozozalocker解密器用來解密Ozozalocker勒索軟件加密的文件https://decrypter.emsisoft.com/download/ozozalocker
[PHP ransomware Ransom] PHP ransomware解密器用來解密PHP ransomware勒索軟件加密的文件http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP-ransomware-decryptor.zip
[Pewcrypt Ransom] Pewcrypt解密器用來解密Pewcrypt勒索軟件加密的文件https://decrypter.emsisoft.com/download/pewcrypt
[Philadelphia Ransom] Philadelphia解密器用來解密Philadelphia勒索軟件加密的文件https://decrypter.emsisoft.com/download/philadelphia
[Planetary Ransom] Planetary解密器用來解密Planetary勒索軟件加密的文件https://decrypter.emsisoft.com/download/planetary
[Pletor Ransom] Rakhni解密器用來解密Pletor勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Popcorn Ransom] Popcorn解密器用來解密Popcorn勒索軟件加密的文件https://www.elevenpaths.com/downloads/RecoverPopCorn.zip
[Pylocky Ransom] pylocky_decryptor解密器用來解密Pylocky勒索軟件加密的文件https://github.com/Cisco-Talos/pylocky_decryptorhttps://www.cybermalveillance.gouv.fr/nos-articles/outil-de-dechiffrement-du-rancongiciel-ransomware-pylocky-versions-1-et-2/
[Rakhni Ransom] Rakhni解密器用來解密Rakhni勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[Rannoh Ransom] Rannoh解密器用來解密Rannoh勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rannohdecryptor.zip
[Rotor Ransom] Rakhni解密器用來解密Rotor勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[SNSLocker Ransom] Trend Micro Ransomware解密器用來解密SNSLocker勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[Shade Ransom] Shade解密器用來解密Shade勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/ShadeDecryptor.ziphttp://www.mcafee.com/us/downloads/free-tools/shadedecrypt.aspx
[Simplocker Ransom] Simplelocker解密器用來解密Simplocker勒索軟件加密的文件https://download.eset.com/com/eset/tools/decryptors/simplocker/latest/eset-simplocker-decryptor.apk
[Stampado Ransom] Stampado解密器用來解密Stampado勒索軟件加密的文件https://decrypter.emsisoft.com/download/stampado
[Teamxrat/Xpan Ransom] Trend Micro Ransomware解密器用來解密Teamxrat/Xpan勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[TeslaCrypt V1/2/3/4 Ransom] TeslaDecrypt 解密器用來解密TeslaCrypt V1/2/3/4勒索軟件加密的文件https://github.com/Cisco-Talos/TeslaDecrypt
[Thanatos Ransom] Thanatos解密器用來解密Thanatos勒索軟件加密的文件https://github.com/Cisco-Talos/ThanatosDecryptor
[Trustezeb Ransom] Trustezeb.A解密器用來解密Trustezeb勒索軟件加密的文件https://download.eset.com/com/eset/tools/decryptors/trustezeb_a/latest/esettrustezebadecoder.exe
[Wildfire Ransom] Wildfire解密器用來解密Wildfire勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/RU/WildfireDecryptor.ziphttp://www.mcafee.com/us/downloads/free-tools/wildfiredecrypt.aspx
[XData Ransom] Rakhni解密器用來解密XData勒索軟件加密的文件http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip
[XORBAT Ransom] Trend Micro Ransomware解密器用來解密XORBAT勒索軟件加密的文件https://success.trendmicro.com/solution/1114221
[XORIST Ransom] Xorist解密器用來解密XORIST勒索軟件加密的文件https://decrypter.emsisoft.com/download/xorist
[ZQ Ransom] ZQ解密器用來解密ZQ勒索軟件加密的文件https://www.emsisoft.com/decrypter/download/zq
參考連接:http://www.kaspersky.comhttps://www.emsisoft.comhttp://www.mcafee.comhttps://github.com/Cisco-Taloshttps://www.nomoreransom.orghttps://www.eset.comhttps://www.trendmicro.comhttps://www.elevenpaths.comhttp://www.checkpoint.com
內容來源:https://github.com/jiansiting/Decryption-Tools/
電子書籍:
安全思惟導圖集合:https://github.com/SecWiki/sec-chart
PHP編程:https://pan.baidu.com/s/1ZvUdonJ_h3EYTfHIbjoe6A
代碼審計入門:http://www.cnblogs.com/Oran9e/p/7763751.html
墨者學院審計類通關指南:https://xz.aliyun.com/t/2821
IT暢銷電子書:https://www.packtpub.com/
資源網站:
Kali Linux滲透測試:
https://mp.weixin.qq.com/s/8UcU7R803k3gcextswzGlQ
Oday安全:
http://www.0daysecurity.com/penetration-testing/enumeration.html
IT資料搜尋網站:
https://www.programcreek.com/java-api-examples/?action=search
web安全基礎( 解壓密碼:xindong):
https://pan.baidu.com/s/1xyAXrQceq9bUzfBrYc4bBA
其它知識點:
Poc基礎知識:https://poc.evalbug.com/chapter1/1.html
對CDN的誤區:http://www.rinige.com/index.php/archives/772/
同時部署WAF和CDN:
https://help.aliyun.com/knowledge_detail/42200.html
Linux系統清除緩存【整理】:
https://blog.csdn.net/qiuzhi__ke/article/details/70768544
大馬小馬的區別:
http://www.cnhonkerarmy.com/thread-156156-1-1.html
面試必備之樂觀鎖與悲觀鎖:
https://blog.csdn.net/qq_34337272/article/details/81072874
一套實用的滲透測試崗位面試題:
https://zhuanlan.zhihu.com/p/25582026
IPC$、ADMIN$、C$、D$是什麼?如何關閉刪除Windows默認共享:
https://m.jb51.net/softjc/2124.html
php下進行mysql參數化查詢:
https://blog.csdn.net/lpwmm/article/details/50733698
閒趣文章:
2018中國白帽人才調查報告:
https://www.anquanke.com/post/id/170034
如何走進黑客世界:
https://www.freebuf.com/articles/neopoints/190895.html
網絡安全行業全景圖:
https://mp.weixin.qq.com/s/gksuSM7S-MLZ5LFz6-kjdw