Skip to content

Latest commit

 

History

History
209 lines (137 loc) · 6.25 KB

Practice_CTF.md

File metadata and controls

209 lines (137 loc) · 6.25 KB

漏洞利用&实战练习平台:

信息安全初步集:包括信息安全博客、认证、课程、社区、播客、工具等 https://github.com/gradiuscypher/infosec_getting_started

WebGoat漏洞练习环境 https://github.com/WebGoat/WebGoat

https://github.com/WebGoat/WebGoat-Legacy

https://github.com/RandomStorm/DVWA

DoraBox,多拉盒 - 掌握常见漏洞攻防 https://github.com/gh0stkey/DoraBox

一个功能很全的CTF平台 https://github.com/zjlywjh001/PhrackCTF-Platform-Team

针对Pentest或者CTF的一个fuzz payload项目。 https://github.com/zer0yu/Berserker

Web安全实战:日安全-Web安全攻防小组关于Web安全的系列文章分享和HTB靶场 https://github.com/hongriSec/Web-Security-Attack

upload-labs很全的上传上传漏洞的靶场 https://github.com/c0ny1/upload-labs

跟踪真实漏洞相关靶场环境搭建 https://github.com/yaofeifly/Vub_ENV

H1ve是一款自研CTF平台,同时具备解题、攻防对抗模式。 https://github.com/D0g3-Lab/H1ve

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。 https://github.com/c0ny1/vulstudy

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。 https://github.com/fofapro/vulfocus

数据库注入练习平台 https://github.com/Audi-1/sqli-labs

用node编写的漏洞练习平台,like OWASP Node Goat https://github.com/cr0hn/vulnerable-node

基于https://www.exploit-db.com/的漏洞场景还原 https://github.com/havysec/vulnerable-scene

Ruby编写的一款工具,生成含漏洞的虚拟机 https://github.com/cliffe/secgen

metasploitable3 https://github.com/rapid7/metasploitable3/

pentesterlab渗透测试在线练习 https://pentesterlab.com/exercises/

轻量web漏洞演示平台 https://github.com/stamparm/DSVW

docker搭建的漏洞练习环境 https://github.com/MyKings/docker-vulnerability-environment

黑客技术训练环境 https://github.com/joe-shenouda/awesome-cyber-skills

web及app渗透训练平台 https://github.com/OWASP/SecurityShepherd

DevSecOps技能训练营 https://github.com/devsecops/bootcamp

injectify 生成一个便捷的高级中间人攻击Web站点 https://github.com/samdenty99/injectify

针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具 https://github.com/wupco/weblogger

permeate:一个用于渗透透测试演练的WEB系统,用于提升寻找网站能力,也可以用于web安全教学 https://github.com/78778443/permeate

基于Docker-Compose的漏洞预构建环境https://vulhub.org https://github.com/vulhub/vulhub

Ackazon是一个免费的,漏洞测试在线web站点,其构建方式与当今的富客户端和移动应用程序中使用的技术相同。 https://github.com/rapid7/hackazon

安全竞赛 (CTF夺标大赛)

Google2019CTF web 解题思路 https://xz.aliyun.com/t/5503

2018 第一届安洵杯 题目环境/源码 https://github.com/D0g3-Lab/AXB-CTF

google-ctf 包括2017和2018全部试题和答案 https://github.com/google/google-ctf/

HCTF2017题目及解析 https://github.com/vidar-team/HCTF2017

CTF挑战平台 https://github.com/CTFTraining

CTF和安全工具大合集 https://github.com/zardus/ctf-tools

近年CTF writeup大全 https://github.com/ctfs/write-ups-2016

HITB CTF 2017 Pwn题研究 http://0x48.pw/2017/08/29/0x49

脸谱CTF竞赛平台Demo https://github.com/facebook/fbctf

CTF框架、类库、资源、软件和教程列表 https://github.com/apsdehal/awesome-ctf

CTF的题集 https://github.com/Hcamael/CTF_repo

CTF资源 https://github.com/ctfs/resources

CTF从入门到了解各种工具 https://github.com/SandySekharan/CTF-tool

p4团队的CTF解决方案 https://p4.team https://github.com/p4-team/ctf

ctftools 在线CTF信息网站,包括资源下载、在线工具、信息blog等 https://www.ctftools.com

🔐 All Security Engineering Resources https://github.com/brianlam38/Sec-Dump

OSCP&OSCE

备考 OSCP 的各种干货资料/渗透测试干货资料 https://github.com/Jewel591/OSCP-Pentest-Methodologies

OSCPRepo:This is a list of resources and scripts that I have been gathering (and continuing to gather) in preparation for the OSCP. https://github.com/rewardone/OSCPRepo

Collection of things made during my OSCP journey https://github.com/ihack4falafel/OSCP

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam https://github.com/RustyShackleford221/OSCP-Prep

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet https://github.com/OlivierLaflamme/Cheatsheet-God

A curated list of awesome OSCP resources https://github.com/0x4D31/awesome-oscp

An archive of everything related to OSCP https://github.com/CyDefUnicorn/OSCP-Archives

A list of the resources I use as I get ready for the exam https://github.com/burntmybagel/OSCP-Prep

OSCP cheat sheet https://github.com/xMilkPowderx/OSCP

OSCP-Human-Guide https://github.com/six2dez/OSCP-Human-Guide

Good For OSCP Training https://github.com/freddiebarrsmith/Buffer-Overflow-Exploit-Development-Practice

https://github.com/so87/OSCP-PwK This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.

OSCP-60daysOSCP (Offensive Security Certified Professional) https://github.com/anandkumar11u/OSCP-60days

OSCP-Cheatsheet https://github.com/tagnullde/OSCP

GitBook: OSCP RoadMap https://github.com/nairuzabulhul/RoadMap

OSCP-Automation:A collection of personal scripts used in hacking excercises. https://github.com/C-Cracks/OSCP-Automation

A random set of 5 machines for OSCP https://github.com/ajdumanhug/oscp-practice

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind https://github.com/M4ximuss/Powerless

Collection of things made during my preparation to take on OSCE https://github.com/ihack4falafel/OSCE

Some exploits, which I’ve created during my OSCE preparation. https://github.com/dhn/OSCE

Used for the osce exam preparation https://github.com/73696e65/windows-exploits

📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report https://github.com/noraj/OSCP-Exam-Report-Template-Markdown

A list of freely available resources that can be used as a prerequisite before taking OSCE. https://github.com/snoopysecurity/OSCE-Prep