├── CTF_and_WriteUP ├── Hacking IMF – CTF.pdf ├── Signal Chaos.pdf ├── ___ Phrack Magazine ___.pdf └── crackle - Crack Bluetooth Smart Encryption (BLE) - Darknet.pdf ├── Document_Collection_Folder ├── Anonymising_PDFs.pdf ├── Architecture of Giants_ Data Stacks at Facebook, Netflix, Airbnb, and Pinterest.pdf ├── BrickerBot_ Back With A Vengeance.pdf ├── Car Hacking_ The definitive source.pdf ├── DoublePulsar災情擴大至少12萬台PC失守,安全公司釋出解藥 _ iThome.pdf ├── EAPHammer - Targeted Evil Twin Attacks Against WPA2-Enterprise Networks [Indirect Wireless Pivots Using Hostile Portal Attacks].pdf ├── Exploiting MS16-145_ MS Edge TypedArray.pdf ├── FlokiBot 銀行木馬詳細分析 (二) - 每日頭條.pdf ├── IBM advises users to destroy Storwize USB sticks shipped with North Korea-linked malware.pdf ├── IoT Car remote-attack-surfaces.pdf ├── Malware Using Exploits from Shadow Brokers Leak Reportedly in the Wild - Security News - Trend Micro USA.pdf ├── OWASP Top 10 - 2017 RC1-English.pdf ├── PSA_ Again, another reason not to open attachments from strangers _ iMore.pdf ├── Review_ ASUSWRT router firmware – Ctrl blog.pdf ├── Reviving the Regin Dispatcher Module.pdf ├── Run Skype on Raspberry Pi - DZone IoT.pdf ├── Symantec ann report istr-22-2017-en.pdf ├── cisco-2017-cyber-security-report.pdf ├── deep-analysis-of-new-emotet-variant-part-1.pdf ├── fin7-shim-databases-persistence.html.pdf ├── hack-the-defense-space-vm-ctf-challengehack-defense-vm-ctf-challenge.pdf ├── hackers_fire_up_ss7_flaw.pdf ├── konni-malware-under-radar-for-years.html.pdf ├── script-deobfuscator-released.pdf ├── stack_smashing.pdf ├── url20170504.txt ├── vulnerabilities-in-iot-insecure-design-patterns-and-steps-to-improving-device-security.pdf ├── 《金融股》IBM攜玉山銀、LINE,打造雲端AI金融顧問 - 中時電子報.pdf ├── 【木马分析】谍影追踪:全球首例UEFI_BIOS木马分析_国外杀毒软件_安全区 卡饭论坛 - 互助分享 - 大气谦和!.pdf ├── オープンソースのRATを改良したマルウエアRedLeaves(2017-04-03).pdf ├── 和機器學習和計算機視覺相關的數學.pdf ├── 壓縮感知(Compressive Sensing)學習之(一).pdf ├── 壓縮跟蹤Compressive Tracking.pdf ├── 多進程編程入門:快速提升Python程序性能 - 每日頭條.pdf ├── 容器生态圈的围剿,Docker已经“众叛亲离”?.pdf ├── 專家深入剖析Docker容器常見攻擊手法與防護對策 _ iThome.pdf ├── 引發驚人的爆炸力! Elon Musk 知識軍火庫中最強殺傷力的武器 _ 「第一性原理」( First Principle ).pdf ├── 我見我思-台灣人工智慧何寂寥 - 中時電子報.pdf ├── 日本以AI開創農業新局面 統計資料改寫市場經濟 - DIGITIMES 物聯網.pdf ├── 瑞星為首艘國產航母保駕護航 - 每日頭條.pdf ├── 稀疏表達:向量、矩陣與張量(上) - 壹讀.pdf └── 自称世界上最权威监控软件FlexiSpy被黑删库,怎么做到的? - 知乎专栏.pdf ├── README.md ├── Reverse_Engineering_Folder ├── Free_IDA_Pro_Training │ ├── README.md │ ├── binary-auditing-training-package.zip │ └── pass.txt ├── Game Hacking_ WinXP Minesweeper - Reverse Engineering - 0x00sec.pdf └── Vulnerable Security - Reverse Engineering a book cover - writeup.pdf └── Security_Best_Practice_Folder ├── WP2016 3-2 12 Smartphone Secure Development Guidelines.pdf └── homeland-of-things-framework.pdf /CTF_and_WriteUP/Hacking IMF – CTF.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/CTF_and_WriteUP/Hacking IMF – CTF.pdf -------------------------------------------------------------------------------- /CTF_and_WriteUP/Signal Chaos.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/CTF_and_WriteUP/Signal Chaos.pdf -------------------------------------------------------------------------------- /CTF_and_WriteUP/___ Phrack Magazine ___.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/CTF_and_WriteUP/___ Phrack Magazine ___.pdf -------------------------------------------------------------------------------- /CTF_and_WriteUP/crackle - Crack Bluetooth Smart Encryption (BLE) - Darknet.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/CTF_and_WriteUP/crackle - Crack Bluetooth Smart Encryption (BLE) - Darknet.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/Anonymising_PDFs.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/Anonymising_PDFs.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/Architecture of Giants_ Data Stacks at Facebook, Netflix, Airbnb, and Pinterest.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/Architecture of Giants_ Data Stacks at Facebook, Netflix, Airbnb, and Pinterest.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/BrickerBot_ Back With A Vengeance.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/BrickerBot_ Back With A Vengeance.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/Car Hacking_ The definitive source.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/Car Hacking_ The definitive source.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/DoublePulsar災情擴大至少12萬台PC失守,安全公司釋出解藥 _ iThome.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/DoublePulsar災情擴大至少12萬台PC失守,安全公司釋出解藥 _ iThome.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/EAPHammer - Targeted Evil Twin Attacks Against WPA2-Enterprise Networks [Indirect Wireless Pivots Using Hostile Portal Attacks].pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/EAPHammer - Targeted Evil Twin Attacks Against WPA2-Enterprise Networks [Indirect Wireless Pivots Using Hostile Portal Attacks].pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/Exploiting MS16-145_ MS Edge TypedArray.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/Exploiting MS16-145_ MS Edge TypedArray.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/FlokiBot 銀行木馬詳細分析 (二) - 每日頭條.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/FlokiBot 銀行木馬詳細分析 (二) - 每日頭條.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/IBM advises users to destroy Storwize USB sticks shipped with North Korea-linked malware.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/IBM advises users to destroy Storwize USB sticks shipped with North Korea-linked malware.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/IoT Car remote-attack-surfaces.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/IoT Car remote-attack-surfaces.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/Malware Using Exploits from Shadow Brokers Leak Reportedly in the Wild - Security News - Trend Micro USA.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/Malware Using Exploits from Shadow Brokers Leak Reportedly in the Wild - Security News - Trend Micro USA.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/OWASP Top 10 - 2017 RC1-English.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/OWASP Top 10 - 2017 RC1-English.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/PSA_ Again, another reason not to open attachments from strangers _ iMore.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/PSA_ Again, another reason not to open attachments from strangers _ iMore.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/Review_ ASUSWRT router firmware – Ctrl blog.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/Review_ ASUSWRT router firmware – Ctrl blog.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/Reviving the Regin Dispatcher Module.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/Reviving the Regin Dispatcher Module.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/Run Skype on Raspberry Pi - DZone IoT.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/Run Skype on Raspberry Pi - DZone IoT.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/Symantec ann report istr-22-2017-en.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/Symantec ann report istr-22-2017-en.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/cisco-2017-cyber-security-report.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/cisco-2017-cyber-security-report.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/deep-analysis-of-new-emotet-variant-part-1.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/deep-analysis-of-new-emotet-variant-part-1.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/fin7-shim-databases-persistence.html.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/fin7-shim-databases-persistence.html.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/hack-the-defense-space-vm-ctf-challengehack-defense-vm-ctf-challenge.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/hack-the-defense-space-vm-ctf-challengehack-defense-vm-ctf-challenge.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/hackers_fire_up_ss7_flaw.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/hackers_fire_up_ss7_flaw.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/konni-malware-under-radar-for-years.html.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/konni-malware-under-radar-for-years.html.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/script-deobfuscator-released.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/script-deobfuscator-released.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/stack_smashing.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/stack_smashing.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/url20170504.txt: -------------------------------------------------------------------------------- 1 | http://blog.talosintelligence.com/2017/05/konni-malware-under-radar-for-years.html 2 | http://blog.talosintelligence.com/2017/05/konni-malware-under-radar-for-years.html 3 | http://www.hackingarticles.in/hack-the-defense-space-vm-ctf-challengehack-defense-vm-ctf-challenge/ 4 | http://blog.fortinet.com/2017/05/03/deep-analysis-of-new-emotet-variant-part-1 5 | http://resources.infosecinstitute.com/cisco-2017-cyber-security-report/ 6 | http://schedule.esc-boston.com/session/vulnerabilities-in-iot-insecure-design-patterns-and-steps-to-improving-device-security 7 | https://www.fireeye.com/blog/threat-research/2017/05/fin7-shim-databases-persistence.html 8 | https://gist.github.com/hubgit/6078384 9 | http://www.kahusecurity.com/2016/script-deobfuscator-released/ 10 | http://www.kahusecurity.com/2016/script-deobfuscator-released/ 11 | https://www.theregister.co.uk/2017/05/03/hackers_fire_up_ss7_flaw/ 12 | -------------------------------------------------------------------------------- /Document_Collection_Folder/vulnerabilities-in-iot-insecure-design-patterns-and-steps-to-improving-device-security.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/vulnerabilities-in-iot-insecure-design-patterns-and-steps-to-improving-device-security.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/《金融股》IBM攜玉山銀、LINE,打造雲端AI金融顧問 - 中時電子報.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/《金融股》IBM攜玉山銀、LINE,打造雲端AI金融顧問 - 中時電子報.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/【木马分析】谍影追踪:全球首例UEFI_BIOS木马分析_国外杀毒软件_安全区 卡饭论坛 - 互助分享 - 大气谦和!.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/【木马分析】谍影追踪:全球首例UEFI_BIOS木马分析_国外杀毒软件_安全区 卡饭论坛 - 互助分享 - 大气谦和!.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/オープンソースのRATを改良したマルウエアRedLeaves(2017-04-03).pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/オープンソースのRATを改良したマルウエアRedLeaves(2017-04-03).pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/和機器學習和計算機視覺相關的數學.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/和機器學習和計算機視覺相關的數學.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/壓縮感知(Compressive Sensing)學習之(一).pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/壓縮感知(Compressive Sensing)學習之(一).pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/壓縮跟蹤Compressive Tracking.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/壓縮跟蹤Compressive Tracking.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/多進程編程入門:快速提升Python程序性能 - 每日頭條.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/多進程編程入門:快速提升Python程序性能 - 每日頭條.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/容器生态圈的围剿,Docker已经“众叛亲离”?.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/容器生态圈的围剿,Docker已经“众叛亲离”?.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/專家深入剖析Docker容器常見攻擊手法與防護對策 _ iThome.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/專家深入剖析Docker容器常見攻擊手法與防護對策 _ iThome.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/引發驚人的爆炸力! Elon Musk 知識軍火庫中最強殺傷力的武器 _ 「第一性原理」( First Principle ).pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/引發驚人的爆炸力! Elon Musk 知識軍火庫中最強殺傷力的武器 _ 「第一性原理」( First Principle ).pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/我見我思-台灣人工智慧何寂寥 - 中時電子報.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/我見我思-台灣人工智慧何寂寥 - 中時電子報.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/日本以AI開創農業新局面 統計資料改寫市場經濟 - DIGITIMES 物聯網.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/日本以AI開創農業新局面 統計資料改寫市場經濟 - DIGITIMES 物聯網.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/瑞星為首艘國產航母保駕護航 - 每日頭條.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/瑞星為首艘國產航母保駕護航 - 每日頭條.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/稀疏表達:向量、矩陣與張量(上) - 壹讀.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/稀疏表達:向量、矩陣與張量(上) - 壹讀.pdf -------------------------------------------------------------------------------- /Document_Collection_Folder/自称世界上最权威监控软件FlexiSpy被黑删库,怎么做到的? - 知乎专栏.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Document_Collection_Folder/自称世界上最权威监控软件FlexiSpy被黑删库,怎么做到的? - 知乎专栏.pdf -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Security_Collection 2 | 3 | 4 | ## Reverse Engineering 5 | * 2017 Feb 03 - [Reverse Engineering a book cover - writeup](https://vulnsec.com/2017/reverse-engineering-a-book-cover/) | [Local](../master/Reverse_Engineering_Folder/Vulnerable Security - Reverse Engineering a book cover - writeup.pdf) 6 | * 2017 Jan 17 - [Game Hacking: WinXP Minesweeper](https://0x00sec.org/t/game-hacking-winxp-minesweeper/1266) | [Local](../master/Reverse_Engineering_Folder/Game Hacking_ WinXP Minesweeper - Reverse Engineering - 0x00sec.pdf) 7 | * [Malware.lu - a repository of malware and technical analyses](https://malware.lu/) 8 | * [Free IDA Pro Binary Auditing Training Material for University Lectures](https:www.binary-auditing.com/binary-auditing-training-package.zip)| [Local](../master/Reverse_Engineering_Folder/Game Hacking_ WinXP Minesweeper - Reverse Engineering - 0x00sec.pdf) 9 | 10 | ## Security Best Practice 11 | * 2016 Dec XX - [Smartphone Secure Development Guidelines](www.enisa.europa.eu/publications/smartphone-secure-development-guidelines-2016/at_download/fullReport) | [Local](../master/Security_Best_Practice_Folder/WP2016 3-2 12 Smartphone Secure Development Guidelines.pdf) 12 | * [Homeland of Things Framework](https://www.gitbook.com/book/reaperb0t/homeland-of-things-framework/details) [Local](../master/Security_Best_Practice_Folder/homeland-of-things-framework.pdf) 13 | 14 | ## CTF and Write UP 15 | * [Hacking IMF – CTF](http://resources.infosecinstitute.com/hacking-imf-ctf/)| [Local](../master/CTF_and_WriteUP/Hacking IMF – CTF.pdf) 16 | * [This book reads you - exploiting services and readers that support the ePub book format](https://s1gnalcha0s.github.io/epub/2017/01/25/This-book-reads-you.html) | [Local](../master/CTF_and_WriteUP/Signal Chaos.pdf) 17 | 18 | ## Useful Links 19 | ### Service Sites 20 | * [Packettotal](http://www.packettotal.com/) 21 | * [networktotal - Networktotal is a service that analyzes pcap files and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware detected by Intrusion Detection Engines and their rulesets](https://www.networktotal.com/) 22 | * [gitleaks - Search engine for exposed secrets on](https://gitleaks.com) 23 | 24 | ### Samples/PCAPs 25 | * [A source for pcap files and malware samples](http://malware-traffic-analysis.net/index.html) 26 | 27 | ### Sandbox Analysis 28 | * [This webpage is a free malware analysis service powered by Payload Security ](https://www.hybrid-analysis.com) 29 | 30 | ### Forecasting Tools 31 | * [Rob Hyndman’s excellent forecast package in R](http://robjhyndman.com/software/forecast/) 32 | * [CausalImpact - An R package for causal inference in time series](https://google.github.io/CausalImpact/) 33 | * [AnomalyDetection R package](https://github.com/twitter/AnomalyDetection) 34 | 35 | 36 | ### Others 37 | * [pyiatrebuild - Use this library to automatically rebuild the import address table for a PE dumped from memory. It also be used to fully dump and rebuild a PE from memory.](https://github.com/OALabs/PyIATRebuild) 38 | * [0x00sec - Good Reverse Engineering website](https://0x00sec.org/) 39 | * [pwntools - CTF framework and exploit development library ](https://github.com/Gallopsled/pwntools#readme) 40 | * [oalabs - Open Analysis Live:](https://vimeo.com/oalabs) 41 | * [Malcom - Malware Communication Analyzer](https://github.com/tomchop/malcom) 42 | * [ripPE - ripPE.py helps you get at the data you want ("rip") from a Portable Exectuable (PE).](https://github.com/matonis/ripPE) 43 | * [Edward - A library for probabilistic modeling, inference, and criticism.](http://edwardlib.org/) 44 | * [Team Shellphish - Cyber Grand Shellphish (2017-01-25)](http://phrack.org/papers/cyber_grand_shellphish.html) | [Local](../master/CTF_and_WriteUP/___ Phrack Magazine ___.pdf) 45 | * [Security Geek Part-A 安全客 2016 年- 上](http://bobao.360.cn/download/book/security-geek-2016-A.pdf) 46 | * [Security Geek Part-A 安全客 2016 年- 下](http://bobao.360.cn/download/book/security-geek-2016-B.pdf) 47 | * [crackle – Crack Bluetooth Smart Encryption (BLE)](http://www.darknet.org.uk/2017/02/crackle-crack-bluetooth-smart-encryption-ble/)| [Local](../master/CTF_and_WriteUP/crackle - Crack Bluetooth Smart Encryption (BLE) - Darknet.pdf) 48 | * [Datasploit: a tool for various OSINT techniques](https://github.com/DataSploit/datasploit) 49 | * [Polichombr - Collaborative malware analysis framework](https://github.com/ANSSI-FR/polichombr) 50 | * [To provide materials that allows anyone to gain practical 'hands-on' experience in digital security, computer software & network administration. ](https://www.vulnhub.com/) 51 | 52 | 53 | 54 | 55 | 56 | -------------------------------------------------------------------------------- /Reverse_Engineering_Folder/Free_IDA_Pro_Training/README.md: -------------------------------------------------------------------------------- 1 | Free IDA Pro Binary Auditing Training Material for University Lectures 2 | The Fundamentals 3 | Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever. 4 | 5 | Copy Protection Games 6 | Try to solve brain teasing puzzles with our collection of copy protection games. Increasing difficulty and unseen strange tricks. 7 | 8 | 9 | Vulnerability Analysis 10 | Learn how to find and analyse software vulnerability. Dig inside Buffer Overflows and learn how exploits can be prevented. 11 | 12 | Malware Analysis 13 | Start to analyse your first viruses and malware the safe way. Learn about simple tricks and how viruses look like using real life examples. 14 | 15 | Content Overview 16 | The training package includes all necessary files to run a complete lecture for Binary Auditing and Reverse Code Engineering at university. All files are well sorted by topics and with increasing difficulty. You need Windows XP, Windows Vista or Windows 7 to use this training package. The training package does NOT include runnable viruses! 17 | 18 | Topics : 19 | 20 | HLL Mapping 1 (NOT for training, only as reference!) 21 | HLL Mapping 2 (Start here and convert them to C) 22 | Manual Decompilation (Simple exercises) 23 | Algorithm Analysis 1 (Simple math exercises) 24 | Algorithm Analysis 2 (Simple math exercises) 25 | Crash Auditing (more complicated, why crashing?) 26 | File Understanding (Simple to hard Reversemes) 27 | Copy Protection Auditing (Simple to very hard) 28 | Unpacking (Simple exercises) 29 | Vulnerability Auditing (Simple to intermediate) 30 | Malware Auditing 1 (Simple old .com/.exe exercises) 31 | Malware Auditing 2 (Some fakes for analysis) 32 | Malware Auditing 3 (Simple win32 analysis) 33 | 34 | 35 | Download here : 36 | www.binary-auditing.com/binary-auditing-training-package.zip 37 | Pass: fdcd2ff4c2180329053650f3075d39f4 38 | -------------------------------------------------------------------------------- /Reverse_Engineering_Folder/Free_IDA_Pro_Training/binary-auditing-training-package.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Reverse_Engineering_Folder/Free_IDA_Pro_Training/binary-auditing-training-package.zip -------------------------------------------------------------------------------- /Reverse_Engineering_Folder/Free_IDA_Pro_Training/pass.txt: -------------------------------------------------------------------------------- 1 | fdcd2ff4c2180329053650f3075d39f4 2 | -------------------------------------------------------------------------------- /Reverse_Engineering_Folder/Game Hacking_ WinXP Minesweeper - Reverse Engineering - 0x00sec.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Reverse_Engineering_Folder/Game Hacking_ WinXP Minesweeper - Reverse Engineering - 0x00sec.pdf -------------------------------------------------------------------------------- /Reverse_Engineering_Folder/Vulnerable Security - Reverse Engineering a book cover - writeup.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Reverse_Engineering_Folder/Vulnerable Security - Reverse Engineering a book cover - writeup.pdf -------------------------------------------------------------------------------- /Security_Best_Practice_Folder/WP2016 3-2 12 Smartphone Secure Development Guidelines.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Security_Best_Practice_Folder/WP2016 3-2 12 Smartphone Secure Development Guidelines.pdf -------------------------------------------------------------------------------- /Security_Best_Practice_Folder/homeland-of-things-framework.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberMonitor/Security_Collection/1e6353972b162300663e9d35c986fb65c11ffd68/Security_Best_Practice_Folder/homeland-of-things-framework.pdf --------------------------------------------------------------------------------