白帽故事 · 2024年1月19日 0

必备收藏!国外整理收集的网络安全资源

资源包括以下几类:

  • 红队
  • 渗透测试
  • 蓝队
  • SOC
  • 恶意软件分析
  • 云安全及其它
  1. Awesome Red Team Ops【红队行动】:
    https://github.com/CyberSecurityUP/Awesome-Red-Team-Operations
  2. Awesome Red Teaming【红队相关】:
    https://github.com/yeyintminthuhtut/Awesome-Red-Teaming
  3. Red Teaming/Adversary Simulation Toolkit【红队/对手模拟工具包】:
    https://0x1.gitlab.io/pentesting/Red-Teaming-Toolkit
  4. Awesome Cybersecurity Blue Team 【蓝队相关】:
    https://github.com/fabacab/awesome-cybersecurity-blueteam
  5. Awesome OSINT【开源情报】:
    https://github.com/jivoi/awesome-osint
  6. Awesome DevSecOps【DevSecOps相关】:
    https://github.com/devsecops/awesome-devsecops
  7. Awesome Penetration Testing【渗透测试相关】:
    https://github.com/enaqx/awesome-pentest
  8. Awesome-Cloud-PenTest【云渗透相关】:
    https://github.com/CyberSecurityUP/Awesome-Cloud-PenTest
  9. Awesome Malware Analysis【恶意代码分析相关】:
    https://github.com/rshipp/awesome-malware-analysis
  10. Malware and Reverse Engineering Complete Collection by Joas【Joas 的恶意软件和逆向工程全集】:
    https://github.com/CyberSecurityUP/Awesome-Malware-and-Reverse-Engineering
  11. Awesome AWS Security【AWS安全相关】:
    https://github.com/jassics/awesome-aws-security
  12. Awesome Shodan Search Queries【Shodan 搜索查询】:
    https://github.com/jakejarvis/awesome-shodan-queries
  13. Awesome SOC【SOC相关】:
    https://github.com/cyb3rxp/awesome-soc
  14. Awesome-threat-intelligence【威胁情报相关】:
    https://github.com/hslatman/awesome-threat-intelligence
  15. Awesome-reversing【逆向工程相关】:
    https://github.com/tylerha97/awesome-reversing
  16. Awesome Cloud Security【云安全相关】:
    https://github.com/4ndersonLin/awesome-cloud-security
  17. Awesome Forensics【电子取证相关】:
    https://github.com/cugu/awesome-forensics#awesome-forensics-