0x7400'den Siber Güvenlik dalında faydalı Videolar, Dökümanlar ve Web Siteleri

Videolar ve Dökümanlar için tıklayın. | Blog | Twitter


İnput'a konu başlığını şeklinde arıyabilirsiniz.

No Başlık URL
1 EnigmaGroup http://www.enigmagroup.org/
2 Exploit Exercises http://exploit-exercises.com/
3 Google Gruyere http://google-gruyere.appspot.com/
4 Gh0st Lab http://www.gh0st.net/
5 Hack This Site http://www.hackthissite.org/
6 HackThis http://www.hackthis.co.uk/
7 HackQuest http://www.hackquest.com/
8 Hack.me https://hack.me
9 Hacking-Lab https://www.hacking-lab.com
10 Hacker Challenge http://www.dareyourmind.net/
11 Hacker Test http://www.hackertest.net/
12 hACME Game http://www.hacmegame.org/
13 Hax.Tor http://hax.tor.hu/
14 OverTheWire http://www.overthewire.org/wargames/
15 pwn0 https://pwn0.com/home.php
16 RootContest http://rootcontest.com/
17 Root Me http://www.root-me.org/?lang=en
18 Security Treasure Hunt http://www.securitytreasurehunt.com/
19 Smash The Stack http://www.smashthestack.org/
20 TheBlackSheep and Erik http://www.bright-shadows.net/
21 ThisIsLegal http://thisislegal.com/
22 Try2Hack http://www.try2hack.nl/
23 WabLab http://www.wablab.com/hackme
24 XSS: Can You XSS This? http://canyouxssthis.com/HTMLSanitizer/
25 XSS: ProgPHP http://xss.progphp.com/
26 DigitalCorpora http://digitalcorpora.org/
27 Digital Forensics Tool Testing Images http://dftt.sourceforge.net/
28 DFRWS 2014 Forensics Rodeo http://www.cs.uno.edu/~golden/dfrws-2014-rodeo.html
29 Linux LEO Supplemental Files http://linuxleo.com/
30 volatility memory samples https://code.google.com/p/volatility/wiki/FAQ
31 ISFCE Sample Practical Exercise http://www.isfce.com/sample-pe.htm
32 ForGe Forensic test image generator https://github.com/hannuvisti/forge
33 Network Forensics Wireshark Sample Captures http://wiki.wireshark.org/SampleCaptures
34 Wireshark Network Analysis Book Supplements http://www.wiresharkbook.com/studyguide.html
35 pcapr http://www.pcapr.net
36 PacketLife Capture Collection http://packetlife.net/captures/
37 DigitalCorpora Packet Dumps http://digitalcorpora.org/corpora/packet-dumps
38 Evil Fingers PCAP Challenges https://www.evilfingers.com/repository/pcaps_challenge.php
39 PCAPS Repository https://github.com/markofu/pcaps
40 Chris Sanders Packet Captures http://chrissanders.org/packet-captures/
41 Tcpreplay Sample Captures http://tcpreplay.appneta.com/wiki/captures.html
42 Enron Email Dataset http://www.cs.cmu.edu/~enron/
43 MAWI Working Group Traffic Archive http://mawi.wide.ad.jp/mawi/
44 LBNL-FTP-PKT http://ee.lbl.gov/anonymized-traces.html/
45 Open Malware / Offensive Computing http://openmalware.org/
46 Contagio http://contagiodump.blogspot.com/
47 VX Heaven http://vxheaven.org/
48 VirusShare.com / VXShare http://virusshare.com/
49 VXVault http://vxvault.siri-urz.net
50 MalShare http://malshare.com/
51 Virusign http://www.virusign.com/
52 theZoo / Malware DB http://ytisf.github.io/theZoo/
53 malc0de http://malc0de.com/database/
54 FakeAVs blog http://www.fakeavs.com/
55 malware_traffic http://malware-traffic-analysis.net/
56 Georgia Tech malrec page http://panda.gtisc.gatech.edu/malrec/
57 Kernelmode Forum http://www.kernelmode.info
58 Malware Hub Forum http://malwaretips.com/categories/malware-hub.103/
59 MalwareBlacklist.com http://www.malwareblacklist.com
60 Joxean Koret’s List http://malwareurls.joxeankoret.com
61 Sucuri Research Labs http://labs.sucuri.net/?malware
62 CLEAN MX realtime database http://support.clean-mx.de/clean-mx/viruses.php
63 Contagio Mobile Malware http://contagiominidump.blogspot.com/
64 Android Sandbox http://androidsandbox.net/samples/
65 maltrieve http://maltrieve.org/
66 HoneyDrive http://bruteforce.gr/honeydrive
67 Honeynet Challenges https://www.honeynet.org/challenges
68 http://old.honeynet.org/scans/index.html
69 I Smell Packets http://ismellpackets.com/
70 Network Forensics Puzzle contest http://forensicscontest.com/puzzles
71 DEF CON CTF Archive https://www.defcon.org/html/links/dc-ctf.html
72 DFRWS http://www.dfrws.org/2013/challenge/index.shtml
73 DFRWS http://www.dfrws.org/2010/challenge/
74 DFRWS http://www.dfrws.org/2011/challenge/index.shtml
75 DFRWS http://www.dfrws.org/2007/challenge/index.shtml
76 DFRWS http://www.dfrws.org/2006/challenge/
77 DFRWS http://www.dfrws.org/2005/challenge/
78 ForensicKB Practicals http://www.forensickb.com/2008/01/forensic-practical.html
79 ForensicKB Practicals http://www.forensickb.com/2008/01/forensic-practical-2.html
80 Privilege Escalation https://github.com/Ignitetechnologies/Privilege-Escalation
81 Bugcrowd + PentesterLab — Learn Web Hacking Easier! https://www.bugcrowd.com/blog/bugcrowd_pentesterlab/
82 #AndroidHackingMonth: Introduction to Android Hacking by @0xteknogeek https://www.hackerone.com/blog/androidhackingmonth-intro-to-android-hacking
83 Analysis of techniques to bypass the Android Security Config control with Frida https://neo-geo2.gitbook.io/adventures-on-security/frida/analysis-of-network-security-configuration-bypasses-with-frida
84 Pwnable.tw - is a wargame site for hackers to test and expand their binary exploiting skills. https://pwnable.tw/
85 pwnable.kr - Sh3ll we play a game?. http://pwnable.kr
86 pwnable.xyz - Here you will find pwnables for beginners. https://pwnable.xyz/