SI, MI AMOR
- Статус
- Оффлайн
- Регистрация
- 28 Мар 2020
- Сообщения
- 792
- Реакции
- 246
Платформы используемые для построения различных задач:
• CTFd (https://github.com/CTFd/CTFd) •
• FBCTF (https://github.com/facebookarchive/fbctf) •
• HackTheArch (https://github.com/mcpa-stlouis/hack-the-arch) •
• Mellivora (https://github.com/Nakiami/mellivora) •
• NightShade (https://github.com/UnrealAkama/NightShade) •
• OpenCTF (https://github.com/easyctf/librectf) •
• PyChallFactory (https://github.com/koromodako/mkctf) •
• RootTheBox (https://github.com/moloch--/RootTheBox) •
• Scorebot (https://github.com/legitbs/scorebot) •
• SecGen (https://github.com/cliffe/SecGen) •
Операционные системы:
• BackBox (https://www.backbox.org/) •
• BlackArch Linux (https://blackarch.org/) •
• Fedora Security Lab (https://labs.fedoraproject.org/security/) •
• Kali Linux (https://www.kali.org/) •
• Parrot Security OS (https://www.parrotsec.org/) •
• Pentoo (https://www.pentoo.ch/) •
• URIX OS (http://urix.us/) •
• Wifislax (https://www.wifislax.com/) •
Подборка хостингов с возможностью на короткий срок выкупить VPS с Kali Lunux для своих нужд от CTF до Bug Bounty:
• Kali Linux VPS Hosting -
• Enterprise Cyber Pentesting Solutions (https://onehostcloud.hosting/kali-linux-vps-hosting/) •
• Kali Linux VPS_Enterprise pentesting VPS by Hostcode LAB(https://www.hostcodelab.com/vps/buy-hostcode-kalilinux-vps.html) •
• Kali Linux VPS by RouterHosting from $4.95 per month
(https://www.routerhosting.com/kali-vps/) •
• Bullhost Kali Linux Hosting Service Provider (https://www.bullhost.co/kali.html)
• Kali Linux VPS Hosting by virtvps (https://www.virtvps.com/vps-servers/kali-linux-vps-hosting/) •
• Kali Linux VPS Hosting by Ucartz (https://www.ucartz.com/kali-linux-vps-hosting-ucartz)
Анализ вредоносных программ, инструментарий:
• Flare VM - Based on Windows (https://github.com/fireeye/flare-vm/) •
• REMnux - Based on Debian (https://remnux.org/) •
Мануалы о том как играть в CTF:
• CTF Field Guide (https://trailofbits.github.io/ctf/) •
• CTF Resources (https://ctfs.github.io/resources/) •
• Damn Vulnerable Web Application (http://www.dvwa.co.uk/) •
• How to Get Started in CTF (https://www.elastic.co/blog/introducing-elastic-endpoint-security) •
• MIPT CTF (https://github.com/xairy/mipt-ctf) •
• CTFd (https://github.com/CTFd/CTFd) •
• FBCTF (https://github.com/facebookarchive/fbctf) •
• HackTheArch (https://github.com/mcpa-stlouis/hack-the-arch) •
• Mellivora (https://github.com/Nakiami/mellivora) •
• NightShade (https://github.com/UnrealAkama/NightShade) •
• OpenCTF (https://github.com/easyctf/librectf) •
• PyChallFactory (https://github.com/koromodako/mkctf) •
• RootTheBox (https://github.com/moloch--/RootTheBox) •
• Scorebot (https://github.com/legitbs/scorebot) •
• SecGen (https://github.com/cliffe/SecGen) •
Операционные системы:
• BackBox (https://www.backbox.org/) •
• BlackArch Linux (https://blackarch.org/) •
• Fedora Security Lab (https://labs.fedoraproject.org/security/) •
• Kali Linux (https://www.kali.org/) •
• Parrot Security OS (https://www.parrotsec.org/) •
• Pentoo (https://www.pentoo.ch/) •
• URIX OS (http://urix.us/) •
• Wifislax (https://www.wifislax.com/) •
Подборка хостингов с возможностью на короткий срок выкупить VPS с Kali Lunux для своих нужд от CTF до Bug Bounty:
• Kali Linux VPS Hosting -
• Enterprise Cyber Pentesting Solutions (https://onehostcloud.hosting/kali-linux-vps-hosting/) •
• Kali Linux VPS_Enterprise pentesting VPS by Hostcode LAB(https://www.hostcodelab.com/vps/buy-hostcode-kalilinux-vps.html) •
• Kali Linux VPS by RouterHosting from $4.95 per month
(https://www.routerhosting.com/kali-vps/) •
• Bullhost Kali Linux Hosting Service Provider (https://www.bullhost.co/kali.html)
• Kali Linux VPS Hosting by virtvps (https://www.virtvps.com/vps-servers/kali-linux-vps-hosting/) •
• Kali Linux VPS Hosting by Ucartz (https://www.ucartz.com/kali-linux-vps-hosting-ucartz)
Анализ вредоносных программ, инструментарий:
• Flare VM - Based on Windows (https://github.com/fireeye/flare-vm/) •
• REMnux - Based on Debian (https://remnux.org/) •
Мануалы о том как играть в CTF:
• CTF Field Guide (https://trailofbits.github.io/ctf/) •
• CTF Resources (https://ctfs.github.io/resources/) •
• Damn Vulnerable Web Application (http://www.dvwa.co.uk/) •
• How to Get Started in CTF (https://www.elastic.co/blog/introducing-elastic-endpoint-security) •
• MIPT CTF (https://github.com/xairy/mipt-ctf) •