Pkj 7kmeta.xml {o2017-6-4 16:22:43xmindr3.7.4.201709040350804498 {ffffpk}} Pkj 7kcontent.xml {security skills tree version 5httpbump Suitehttps://portswigger.net/burp/ many times, the free version has met the demand Fiddler http://www.telerik.com/fiddler Firefox firebug noscriptchromef12whatwebhttps://github.com/urbanadventure/whatwebw3afhttps://github.com/andretriancho/w3afsqlmaphtps://github.com/sqlmapproject/sqlmapxss'orhttp://xsor.io/various protocol port scanning nmaphttps://nmap.org/ Ers traffic Wireshark https://www.wireshark B.com/ethicalh . lockhedmar Tin.com/us/what-we-do/aerospace-defense/cell/cell-kill-chain.htmlpenetration testing tools check sheet https://high.coffee/blog/penetration-testing-tools-chart-sheet/port forwarding the most basic SSH tunnel https://www.ibm.com/developerworks/cn/linux/l-cn-sshforward/index.htmliptables - t Nathttps://access.redhat.com/documentation/en-us/red'hat'enterprise'linux/4/html/security'guide/s1-firewall-ipt-fwd.html rtcp.pyhttps://github.com/knownsec/rtcp posture Encyclopedia https://artkond.com/2017/03/23/pivoting-guide/reverse shell cheat sheethttp://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet partial framework Kali Linuxhttp://tools.kali.org/tools-listingPentest Boxhttps://pentestbox.org/Maltegohttps://www.paterva.com/web7/The Social-Engineer Toolkit (SET)https://github.com/trustedsec/social-engineer-toolkitCobalt Strikehttps://www.cobaltstrike.com/nmapmetasplaitbeefhttp://beefproject.com/mitmproxyhttps://mitmproxy.org/ defense against violence aesthetics does not need to put online services are offline, all ports are closed by default, only the required server login is opened, only public and private keys are allowed to kill all plaintext transmission, well-known third-party services and components are used for backup, backup and re backup. Suppose you want to Being "killed by Loma in seven steps" part of tool traffic security Onionhttps://securityonion.net/ossechttps://ossec.github.io/splunkhttps://www.splunk.com/elklynishttps://cisoft.com/lynis/iptables/firewall jwthttps://jwt.io/data programmer and hacker series http://www.infoq.com/cn/presentations/programmers-and-hackershttp: / / www.infoq.com/cn/presentations/programmers-and-hackers-part02 practical developer security requirements Know https://github.com/fallileinc/security-guide-for-developerssaas start up enterprise security 101https://github.com/forter/security-101-for-saas-startups from script to large concurrent JavaScript jquerybootstrap front-end framework, not only javascriptnode.jshttps://nodejs.org/npmhttps://www.npmjs.com/pythonpep In this paper, the author analyzes the characteristics of Then the expression debugging tool kodosregexbuddyhttps://regexper.com/regular expression 30 minute tutorial https://deerchao.net/tutorials/regex/regex.htmpython http://wiki.ubuntu.org.cn/python regular expression operation guide efficient habit VIM concise VIM Github.com/idnan/bash-gu Chmod / last / whoamI / strace / ltrace / iptables / nohup / NC / SCP / SSH / telnet to isolate VMware virtual box parallels Desktopdocker goes over the wall https://github.com/shadowsocksproxychains hidden net https://alphabaymarket.com/hardware iPhone + iPad + macthinkpad cloud service vpsawslinodevultrdigitaloceandropboxonedrivegoogle docsemailgmailoutlookprotonmail security gpghttps://gnupg.org/download/index.htmltruecrypt intelligence follow-up inoreadertwitter description V1 by @ cosine 201709 contact me:
[email protected] update: WeChat's official account of the WeChat public: lazy people are thinking of doing good work and doing things well. There is always a sharp weapon for you. This is especially suitable for your skill tree. This skill tree should be called "cosine" by taking advantage of sharp tools. "More suitable for canvas 1, Pkj, Pkj, 7K"
styles.xml'��PK�/,'PKJ�7K0extensions/org.xmind.ui.presentation.stories.xml�C�PKK[]��PKJ�7K2Revisions/121tmvrpjsfme3nectea4sjrfi/revisions.xml�2�