└── README.md /README.md: -------------------------------------------------------------------------------- 1 | # 链接 2 | ## Chapter 1 3 | 1. Kali Linux 虚拟机镜像文件 4 | https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox-image-download/ 5 | 2. Kali Linux ISO文件 6 | http://mirrors.ustc.edu.cn/kali-images/current/ 7 | 8 | ## Chapter 2 9 | 1. WLAN频道列表 https://en.wikipedia.org/wiki/List_of_WLAN_channels 10 | 2. KRACK概念验证脚本 https://github.com/vanhoefm/krackattacks-poc-zerokey 11 | 3. 彩虹表 http://rainbowtables.shmoo.com/ 12 | 4. hostapd-wpe 项目 https://github.com/OpenSecurityResearch/hostapd-wpe 13 | 5. 《木马的前世今生:上线方式的发展及新型上线方式的实现》 http://www.freebuf.com/articles/terminal/77412.html 14 | 6. Ghost Tunnel 项目 https://github.com/360PegasusTeam/GhostTunnel 15 | 7. P4wnP1 项目 https://github.com/mame82/P4wnP1 16 | 8. coffeeMiner 项目 https://github.com/arnaucode/coffeeMiner 17 | 9. WiFi-Miner-Detector 挖矿热点检测工具 https://github.com/360PegasusTeam/WiFi-Miner-Detector 18 | 19 | ## Chapter 3 20 | 1. Quarkspwdump 项目 https://github.com/quarkslab/quarkspwdump 21 | 2. 添加了离线功能的修改版Quarkspwdump https://github.com/360PegasusTeam/QuarksPwDump-off-line 22 | 3. Windows Credentials Editor 工具 http://www.ampliasecurity.com/research/wce_v1_41beta_universal.zip 23 | 4. Mimikatz下载地址 https://github.com/gentilkiwi/mimikatz/releases 24 | 5. Misc-Windows-Hacking项目 https://github.com/clymb3r/Misc-Windows-Hacking 25 | 26 | ## Chapter 5 27 | 1. 海莲花(OceanLotus)APT报告 https://ti.360.net/uploads/2018/01/26/807a12464561e0ee33f8d906585796d8.pdf 28 | 29 | ## Chapter 6 30 | 1. USB Rubber Ducky payloads在线生成 http://www.ducktoolkit.com 31 | 2. LAN Tap 设计文档 https://greatscottgadgets.com/throwingstar/throwing-star-20110217.tar.gz 32 | 3. ChameleonMini https://github.com/emsec/ChameleonMini 33 | 4. Proxmark https://github.com/Proxmark/proxmark3 34 | 5. mfoc https://github.com/nfc-tools/mfoc 35 | 36 | 37 | ## Chapter 7 38 | 1. Exploit Database网站 https://www.exploit-db.com 39 | 2. exploitdb 项目 https://github.com/offensive-security/exploitdb 40 | 3. Getsploit 项目 https://github.com/vulnersCom/getsploit 41 | 4. Empire 项目 https://github.com/EmpireProject/Empire.git 42 | 43 | ## 附录 44 | 1. Kali Nethunter wiki https://github.com/offensive-security/kali-nethunter/wiki 45 | 2. FruityWifi 项目 https://github.com/xtr4nge/FruityWifi 46 | 3. hackcube社区论坛 https://unicorn.360.com/hackcube 47 | --------------------------------------------------------------------------------