Purple-Team-Scripts

所属分类:Python编程
开发工具:PowerShell
文件大小:0KB
下载次数:0
上传日期:2023-08-01 00:46:08
上 传 者sh-1993
说明:  不同编程语言中的攻击性和防御性脚本和脚本指南的集合。,
(Collection of offensive and defensive scripts and scripting guides in different programming languages.,)

文件列表:
Assembly/ (0, 2023-12-10)
Binary_Exploitation/ (0, 2023-12-10)
Binary_Exploitation/Buffer_Overflow.md (6133, 2023-12-10)
Binary_Exploitation/Pwntools.md (4329, 2023-12-10)
C++/ (0, 2023-12-10)
C/ (0, 2023-12-10)
C/Debugging_C_Program.md (3607, 2023-12-10)
C/Socket_Programming.md (1472, 2023-12-10)
C/Windows_Tool_Dev.md (6675, 2023-12-10)
PowerShell/ (0, 2023-12-10)
PowerShell/basic_host_enum.ps1 (1915, 2023-12-10)
PowerShell/blue_team_enum.ps1 (3536, 2023-12-10)
PowerShell/red_team_host_enum.ps1 (4911, 2023-12-10)
Python/ (0, 2023-12-10)
Python/Coding_Interview.md (14646, 2023-12-10)
Python/Python_Windows_API.md (2001, 2023-12-10)

# Purple-Team-Scripts ## Learn Programming [Free Scripting Books](https://goalkicker.com/) [Free Programming Books](https://github.com/EbookFoundation/free-programming-books) [Developer Reference](https://devhints.io/) [Leetcode](https://leetcode.com/) ### Git https://learngitbranching.js.org/ ### Bash [Bash Handbook](https://github.com/denysdovhan/bash-handbook) [BASH Programming - Introduction HOW-TO](http://tldp.org/HOWTO/Bash-Prog-Intro-HOWTO.html) [Advanced Bash](https://tldp.org/LDP/abs/abs-guide.pdf) ### Python [Python for Pentesters](http://www.pentesteracademy.com/course?id=1) [learnpythonthehardway](https://learnpythonthehardway.org/) [Practical Python](https://dabeaz-course.github.io/practical-python/) [Python 101 for Hackers](https://academy.tcm-sec.com/p/python-101-for-hackers) [Python 201 for Hackers](https://academy.tcm-sec.com/p/python-201-for-hackers) [Python3 C2 Server How to Guide](https://medium.themayor.tech/python3-command-and-control-how-to-guide-4fd4fe32ec71) [Gray Hat Python](https://nostarch.com/ghpython.htm) [Black Hat Python](https://nostarch.com/black-hat-python2E) [Real World Python book](https://nostarch.com/real-world-python), [Real World Python Code Samples](https://github.com/rlvaugh/Real_World_Python) [30 Days of Python](https://github.com/Asabeneh/30-Days-Of-Python) [Practical Python](https://dabeaz-course.github.io/practical-python/) [Advanced Python Mastery](https://github.com/dabeaz-course/python-mastery) [Python for Reverse Engineering](https://icyphox.sh/blog/python-for-re-1/) ### Ruby [Ruby Fu](https://rubyfu.net/) ### PowerShell [PS 101](https://grimmie.net/ps-101-an-intro-to-powershell/) [Learning Powershell](https://github.com/PowerShell/PowerShell/tree/master/docs/learning-powershell) [Powershell for Pentesters Videos](https://www.youtube.com/playlist?list=PLJQHPJLj_SQatUsJy3O4k-VQlllquDmDr) ### Assembly [Hacking the Metal: Intro to Assembly](https://github.com/eigentourist/defcon29) [Some Assembly Required: Assembly Intro](https://github.com/hackclub/some-assembly-required/tree/main) [Assembly Language Megaprimer for Linux](http://www.securitytube.net/groups?operation=view&groupId=5) [Windows Assembly Language Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=6) [Art of Assembly](https://www.plantation-productions.com/Webster/) [Assembly Tutorial](https://www.tutorialspoint.com/assembly_programming/index.htm) ### C [Learn C and C++](https://www.cprogramming.com/) [Learn C](https://www.learnc.net/) [Learn-C](https://www.learn-c.org/) [C Programming: A Modern Approach](http://knking.com/books/c2/) ### C++ [Kernel Basics](https://github.com/nu11secur1ty/Kernel-and-Types-of-kernels) [Windows Internals C++](https://github.com/zodiacon/windowskernelprogrammingbook) [OffensiveC++](https://github.com/lsecqt/OffensiveCpp) ### C# [C# for n00bs](https://training.zeropointsecurity.co.uk/courses/csharp-for-n00bs) [Write Custom Backdoor Payloads with C#](https://github.com/mvelazc0/defcon27_csharp_workshop) ### Rust [Rust 101: Building Ransomware](https://idov31.github.io/2022/05/07/rust101-rustomware.html) [Rust for n00bs](https://training.zeropointsecurity.co.uk/courses/rust-for-n00bs) [Offensive Rust](https://github.com/trickster0/OffensiveRust) ### Malware / Exploit Developement [ired.team](https://www.ired.team/) [VX Underground](https://www.vx-underground.org/#E:/root) [Dark Vortex Maldev Series](https://0xdarkvortex.dev/malware-on-steroids-part-1-simple-cmd-reverse-shell/) [Malware Development Notes](https://www.ctfnote.com/red-teaming/malware-development) [Getting Started with Malware Development](https://www.crow.rip/crows-nest/malware-development/getting-started-with-malware-development) [The Unprotect Project](https://unprotect.it/) [0xpat maldev series](https://0xpat.github.io/Malware_development_part_1/) [Learn C by Creating a Rootkit](https://h0mbre.github.io/Learn-C-By-Creating-A-Rootkit/#) [Windows Internals](https://scorpiosoftware.net/) [Exploit Education](https://exploit.education/) [ROPEmporium](https://ropemporium.com/guide.html) [Root Me](https://www.root-me.org/?lang=en) [Connor McGarr's Blog](https://connormcgarr.github.io/) [Exploit Development Resources](https://github.com/nop-tech/learning-resources/blob/main/Exploit-Development.md) ### Reverse Engineering [How to start RE/malware analysis?](https://hshrzd.wordpress.com/how-to-start/) [Microcorruption.com](https://microcorruption.com/) [Challenges.re](https://challenges.re/) [Linux Reverse Engineering 101](https://github.com/michalmalik/linux-re-101) [Malware Unicorn Reverse Engineering Workshops](https://malwareunicorn.org/#/workshops) [Tyler Hudak's Class "Intro to Reverse Engineering"](https://www.youtube.com/watch?v=GYam_nJKr6E) [OS Dev Wiki](https://wiki.osdev.org/Main_Page) [Open Security Training](https://p.ost2.fyi/courses) [Machine-Level and Systems Programming](https://courses.ics.hawaii.edu/ReviewICS312/modules/) [Linux Kernel Book](https://0xax.gitbooks.io/linux-insides/content/) [Reversing C++ Functions](https://alschwalm.com/blog/static/2016/12/17/reversing-c-virtual-functions/) [Article on How C++ Maps to Assembly](https://slashbinbash.de/cppdev.html) ["Modern Debugging with WinDbg Preview" DEFCON 27 workshop](https://github.com/hugsy/defcon_27_windbg_workshop/tree/main) [Malware Gems](https://github.com/0x4143/malware-gems) [x86/RM encoding cheat sheet](https://asmjit.com/asmgrid/) [Applied Reverse Engineering Series](https://revers.engineering/applied-reverse-engineering-series/) [Flare On - RevEng Challenge](https://flare-on.com/) [Reverse Engineering For Everyone!](https://0xinfection.github.io/reversing/) ### Videos [Exploit Dev / Reversing](https://www.youtube.com/playlist?list=PLi0kul0fEhZ_ZOJ9EvbE628ptN2rsKuu5) [Reverse Engineering for Beginners](https://www.youtube.com/playlist?list=PLMB3ddm5Yvh3gf_iev78YP5EPzkA3nPdL) [Binary Exploitation / Memory Corruption by LiveOverflow](https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN)

近期下载者

相关文件


收藏者