From 8881e091cf992159ac9323ce0e0ae7eb3ddd6eb0 Mon Sep 17 00:00:00 2001 From: wizardforcel <562826179@qq.com> Date: Thu, 21 Oct 2021 22:38:34 +0800 Subject: [PATCH] 2021-10-21 22:38:34 --- SUMMARY.md | 118 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 118 insertions(+) diff --git a/SUMMARY.md b/SUMMARY.md index a9f7fb0..a844ae9 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -119,3 +119,121 @@ + [继续教育](docs/hacker-playbook-3/继续教育.md) + [关于作者](docs/hacker-playbook-3/关于作者.md) + [文档更新](docs/hacker-playbook-3/UPDATE.md) ++ [高级基础设施渗透测试](docs/adv-infra-pentest/README.md) + + [零、前言](docs/adv-infra-pentest/00.md) + + [一、高级基础设施渗透测试简介](docs/adv-infra-pentest/01.md) + + [二、高级 Linux 攻击](docs/adv-infra-pentest/02.md) + + [三、企业网络与数据库利用](docs/adv-infra-pentest/03.md) + + [四、活动目录攻击](docs/adv-infra-pentest/04.md) + + [五、Docker 利用](docs/adv-infra-pentest/05.md) + + [六、利用 Git 和持续集成服务器](docs/adv-infra-pentest/06.md) + + [七、用于利用之后的 Metasploit 和 PowerShell](docs/adv-infra-pentest/07.md) + + [八、VLAN 攻击](docs/adv-infra-pentest/08.md) + + [九、VoIP 攻击](docs/adv-infra-pentest/09.md) + + [十、不安全的 VPN 攻击](docs/adv-infra-pentest/10.md) + + [十一、路由和路由器漏洞](docs/adv-infra-pentest/11.md) + + [十二、物联网利用](docs/adv-infra-pentest/12.md) ++ [高度安全环境下的高级渗透测试](docs/adv-pentest-hisec-env/README.md) + + [零、序言](docs/adv-pentest-hisec-env/00.md) + + [一、成功渗透测试的规划和范围界定](docs/adv-pentest-hisec-env/01.md) + + [二、先进侦察技术](docs/adv-pentest-hisec-env/02.md) + + [三、枚举:明智选择目标](docs/adv-pentest-hisec-env/03.md) + + [四、远程利用](docs/adv-pentest-hisec-env/04.md) + + [五、Web 应用利用](docs/adv-pentest-hisec-env/05.md) + + [六、漏洞利用和客户端攻击](docs/adv-pentest-hisec-env/06.md) + + [七、利用之后](docs/adv-pentest-hisec-env/07.md) + + [八、绕过防火墙,避免检测](docs/adv-pentest-hisec-env/08.md) + + [九、数据收集工具和报告](docs/adv-pentest-hisec-env/09.md) + + [十、虚拟实验室环境的搭建](docs/adv-pentest-hisec-env/10.md) + + [十一、接受挑战——把所有的东西放在一起](docs/adv-pentest-hisec-env/11.md) ++ [AWS 渗透测试](docs/aws-pentest/README.md) + + [零、序言](docs/aws-pentest/00.md) + + [第一部分:配置 AWS 和测试环境](docs/aws-pentest/sec1.md) + + [一、构建您的 AWS 环境](docs/aws-pentest/01.md) + + [二、测试与道德黑客](docs/aws-pentest/02.md) + + [第二部分:云测试——利用 AWS](docs/aws-pentest/sec2.md) + + [三、探索渗透测试和 AWS](docs/aws-pentest/03.md) + + [四、利用 S3 桶](docs/aws-pentest/04.md) + + [五、了解易受攻击的 RDS 服务](docs/aws-pentest/05.md) + + [六、设置和测试 AWS Aurora RDS](docs/aws-pentest/06.md) + + [七、评估和测试 Lambda 服务](docs/aws-pentest/07.md) + + [八、评估 AWS API 网关](docs/aws-pentest/08.md) + + [九、将 Metasploit 和更多工具用于现实生活中的渗透测试](docs/aws-pentest/09.md) + + [第三部分:经验教训——报告编写、保持在范围内和继续学习](docs/aws-pentest/sec3.md) + + [十、渗透测试最佳实践](docs/aws-pentest/10.md) + + [十一、摆脱麻烦](docs/aws-pentest/11.md) + + [十二、其他带有 AWS 的项目](docs/aws-pentest/12.md) ++ [Python Web 渗透测试学习手册](docs/learn-py-web-pentest/README.md) + + [零、前言](docs/learn-py-web-pentest/0.md) + + [一、Web 应用渗透测试简介](docs/learn-py-web-pentest/1.md) + + [二、与 Web 应用交互](docs/learn-py-web-pentest/2.md) + + [三、将 Scrapy 用于 Web 爬取——映射应用](docs/learn-py-web-pentest/3.md) + + [四、资源发现](docs/learn-py-web-pentest/4.md) + + [五、密码测试](docs/learn-py-web-pentest/5.md) + + [六、检测和利用 SQL 注入漏洞](docs/learn-py-web-pentest/6.md) + + [七、拦截 HTTP 请求](docs/learn-py-web-pentest/7.md) ++ [精通机器学习渗透测试](docs/master-ml-pentest/README.md) + + [零、前言](docs/master-ml-pentest/00.md) + + [一、渗透测试中的机器学习简介](docs/master-ml-pentest/01.md) + + [二、钓鱼域名检测](docs/master-ml-pentest/02.md) + + [三、使用 API 调用和 PE 头的恶意软件检测](docs/master-ml-pentest/03.md) + + [四、基于深度学习的恶意软件检测](docs/master-ml-pentest/04.md) + + [五、基于机器学习的僵尸网络检测](docs/master-ml-pentest/05.md) + + [六、异常检测系统中的机器学习](docs/master-ml-pentest/06.md) + + [七、检测高级持久性威胁](docs/master-ml-pentest/07.md) + + [八、绕过入侵检测系统](docs/master-ml-pentest/08.md) + + [九、绕过机器学习恶意软件检测器](docs/master-ml-pentest/09.md) + + [十、机器学习和特征工程的最佳实践](docs/master-ml-pentest/10.md) + + [十一、答案](docs/master-ml-pentest/11.md) ++ [BashShell 渗透测试](docs/pentest-bash/README.md) + + [零、序言](docs/pentest-bash/0.md) + + [一、了解 Bash](docs/pentest-bash/1.md) + + [二、定制 Shell](docs/pentest-bash/2.md) + + [三、网络侦察](docs/pentest-bash/3.md) + + [四、利用与逆向工程](docs/pentest-bash/4.md) + + [五、网络利用与监控](docs/pentest-bash/5.md) ++ [树莓派渗透测试](docs/pentest-raspi/README.md) + + [零、序言](docs/pentest-raspi/0.md) + + [一、选择渗透测试平台](docs/pentest-raspi/1.md) + + [二、备战](docs/pentest-raspi/2.md) + + [三、策划攻击](docs/pentest-raspi/3.md) + + [四、探索目标——侦察和武器化](docs/pentest-raspi/4.md) + + [五、采取行动——入侵和利用](docs/pentest-raspi/5.md) + + [六、完成攻击——报告并撤退](docs/pentest-raspi/6.md) + + [七、备选树莓派项目](docs/pentest-raspi/7.md) ++ [渗透测试 Shellcode](docs/pentest-shellcode/README.md) + + [零、前言](docs/pentest-shellcode/00.md) + + [一、简介](docs/pentest-shellcode/01.md) + + [二、实验室设置](docs/pentest-shellcode/02.md) + + [三、Linux 中的汇编语言](docs/pentest-shellcode/03.md) + + [四、逆向工程](docs/pentest-shellcode/04.md) + + [五、创建 Shellcode](docs/pentest-shellcode/05.md) + + [六、缓冲区溢出攻击](docs/pentest-shellcode/06.md) + + [七、利用开发——第一部分](docs/pentest-shellcode/07.md) + + [八、利用开发——第二部分](docs/pentest-shellcode/08.md) + + [九、真实世界场景——第一部分](docs/pentest-shellcode/09.md) + + [十、真实世界场景——第二部分](docs/pentest-shellcode/10.md) + + [十一、真实世界场景–第三部分](docs/pentest-shellcode/11.md) + + [十二、检测和预防](docs/pentest-shellcode/12.md) ++ [Python 渗透测试基础知识](docs/py-pentest-essence/README.md) + + [零、前言](docs/py-pentest-essence/0.md) + + [一、Python 渗透测试和网络](docs/py-pentest-essence/1.md) + + [二、扫描测试](docs/py-pentest-essence/2.md) + + [三、嗅探和渗透测试](docs/py-pentest-essence/3.md) + + [四、网络攻击与防范](docs/py-pentest-essence/4.md) + + [五、无线测试](docs/py-pentest-essence/5.md) + + [六、蜜罐——为攻击者构建陷阱](docs/py-pentest-essence/6.md) + + [六、踩点 Web 服务器和 Web 应用](docs/py-pentest-essence/7.md) + + [八、客户端和 DDoS 攻击](docs/py-pentest-essence/8.md) + + [九、测试 SQL 和 XSS](docs/py-pentest-essence/9.md) ++ [Python Web 渗透测试秘籍](docs/py-web-pentest-cb/README.md) + + [零、序言](docs/py-web-pentest-cb/0.md) + + [一、收集开源情报](docs/py-web-pentest-cb/1.md) + + [二、枚举](docs/py-web-pentest-cb/2.md) + + [三、漏洞识别](docs/py-web-pentest-cb/3.md) + + [四、SQL 注入](docs/py-web-pentest-cb/4.md) + + [五、Web 头操作](docs/py-web-pentest-cb/5.md) + + [六、图像分析与处理](docs/py-web-pentest-cb/6.md) + + [七、加密与编码](docs/py-web-pentest-cb/7.md) + + [八、有效载荷和 Shell](docs/py-web-pentest-cb/8.md) + + [九、报告](docs/py-web-pentest-cb/9.md) -- GitLab