Network Security Research Lab at 360
360威胁情报中心博客
Good in study, attitude and health
Active Directory Security
MITRE ATT&CK-ATT&CK中文矩阵列表
Building C2 Implants in C++: A Primer
The C2 Matrix
Introduction - CheatSheets
基础部分,扩展进阶,原理部分
Community Kit用于扩展 Cobalt Strike 的功能
黑客,红色teamer,研究员。Windows,Active Directory和云计算。
GTFOBins是一个精选的Unix二进制列表,攻击者可以利用它来绕过本地安全限制。
Welcome to the page where you will find each hacking trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Windows系统安全
Living Off The Land Binaries and Scripts (and also Libraries)
MITRE ATT&AK&tm
让世界更加安全
NVISO Labs – Cyber security research, straight from the lab!
Offensive Security Cheatsheet
Web 应用程序安全的有用有效负载和绕过的列表。随意改进您的有效载荷和技术!
Penetration Testing
这本书包含了我在渗透测试期间使用的大量信息、脚本和知识。
渗透测试手册 - Pentest Handbook
Pentester's Promiscuous Notebook
Red Team Security
Red Teaming Experiments
red-team-notes
I decided to create this website to share my experimentations in the information security field.
SkullSecurity Adventures In Security
Cybersecurity blog