From 875a6e2d7a203a6c04ed56913d0308a06be7e8fe Mon Sep 17 00:00:00 2001 From: Vitaly Date: Sun, 15 Oct 2017 09:07:13 +0300 Subject: [PATCH] More links --- README.md | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 261f460..929fd6c 100644 --- a/README.md +++ b/README.md @@ -1,4 +1,4 @@ -# Awesome Hacking Resources +# Awesome Hacking Resources ![Awesome Hacking](https://img.shields.io/badge/awesome-hacking-red.svg) ![Awesome community](https://img.shields.io/badge/awesome-community-green.svg) [![GitHub stars](https://img.shields.io/github/stars/badges/shields.svg?style=social&label=Stars)]() A collection of hacking / penetration testing resources to make you better! **lets make it the biggest resource repository for our community** @@ -15,6 +15,7 @@ Learning the Skills * [SecurityTube](http://www.securitytube.net/) * [Seed Labs](http://www.cis.syr.edu/~wedu/seed/labs.html) * [Hak5](https://www.hak5.org/) +* [OWASP top 10 web security risks](https://www.online.hack2secure.com/courses/owasp-top10-web-security-risk) YouTube channels -- @@ -67,6 +68,7 @@ Sharpening Your Skills * [PicoCTF](https://2017game.picoctf.com/) * [Shellter Labs](https://shellterlabs.com/en/) * [Pentest Practice](https://www.pentestpractice.com/) +* [Pentest.training](https://pentest.training) Reverse Engineering, Buffer overflow and Exploit development -- @@ -84,6 +86,9 @@ Reverse Engineering, Buffer overflow and Exploit development * [Corelan tutorials](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) * [Reverse engineering reading list](https://github.com/onethawt/reverseengineering-reading-list/blob/master/README.md) * [Reverse Engineering challenges](https://challenges.re/) +* [Reverse Engineering for beginners (GitHub project)](https://github.com/dennis714/RE-for-beginners) +* [reversing.kr challenges](http://www.reversing.kr/challenge.php) +* [Analysis and exploitation (unprivileged)](https://www.it-sec-catalog.info/analysis_and_exploitation_unprivileged.html) Privileged escalation -- @@ -118,7 +123,7 @@ Vulnerable Web Application * [OWASP Mutillidae II](https://sourceforge.net/projects/mutillidae/files/) * [OWASP Juice Shop](https://github.com/bkimminich/juice-shop) * [OWASP Broken Web Applications Project](https://github.com/chuckfw/owaspbwa/) - +* [Damn Small Vulnerable Web](https://github.com/stamparm/DSVW) Forums --