Giter Site home page Giter Site logo

rubiruchi / awesome-vulnerability-research Goto Github PK

View Code? Open in Web Editor NEW

This project forked from sergey-pronin/awesome-vulnerability-research

0.0 1.0 0.0 56 KB

๐Ÿฆ„ A curated list of the awesome resources about the Vulnerability Research

License: Other

awesome-vulnerability-research's Introduction

Awesome Vulnerability Research Awesome

๐Ÿฆ„ A curated list of the awesome resources about the Vulnerability Research

First things first: There are no exploits in this project. Vulnerabilities != Exploits A Vulnerability resides in the software itself, doing nothing on its own. If you are really curious about then youโ€™ll find your own way to discover a flow, this list aimed to help you find it faster.

Maintained by Serhii Pronin with contributions from the community. Become the next ๐ŸŒŸ stargazer or โœ๏ธ contributor.
In case of emergency gimme a shout ๐Ÿ”‘ PGP key fingerprint: 2B56 34F1 51A3 84E0 A039 7815 793A 1A66 A341 8A12

Made With Passion License CC-BY-SA-4.0 GitHub Stars

Vulnerability Research is the process of analyzing a product, protocol, or algorithm - or set of related products - to find, understand or exploit one or more vulnerabilities. Vulnerability research can but does not always involve reverse engineering, code review, static and dynamic analysis, fuzzing and debugging.

Purpose

Currently, there is way more insecure code out there than researchers. Much more people looking at code thatโ€™s deployed in the real world are required by the market. This project exists to share a different awesome sources of information with you and encourage more people to get involved. Here you will find books and articles, online classes, recommended tools, write-ups, methodologies and tutorials, people to follow, and more cool stuff about Vulnerability Research and tinkering with application execution flow in general.

Contributing

This List is published according to the "Done is better than Perfect" approach, so your contributions and suggestions are very valuable and are always welcome! There are two options:

  1. Use the standard method of forking this repo, making your changes and doing a pull request to have your content added. Please check the Contributing Guideline for more details.
  2. Occasionally, if you just want to copy/paste your content, I'll take that too! Create an "Issue" with your suggestions and I will add it for you.

Legend:

  • ๐ŸŒŸ: Most Awesome
  • ๐Ÿ’ฐ: Costs Money
  • ๐Ÿ”ฅ: Hot Stuff
  • ๐ŸŽ: For FREE

Contents

Advisories

Back to Contents

Articles

Back to Contents

Books

Back to Contents

Classes

Back to Contents

Conferences

Back to Contents

Conference talks

Back to Contents

Intentionally vulnerable packages

Back to Contents

Mailing lists and Newsletters

Back to Contents

Presentations

Back to Contents

Podcasts and Episodes

Podcasts

Back to Contents

Episodes

Back to Contents

Relevant Standards

Back to Contents

Miscellaneous Documents

Back to Contents

Research Papers

Whitepapers

Back to Contents

Individual researchers

Back to Contents

Tools and Projects

  • Windbg - The preferred debugger by exploit writers.
  • ltrace - Intercepts library calls
  • ansvif - An advanced cross platform fuzzing framework designed to find vulnerabilities in C/C++ code.
  • Metasploit Framework - A framework which contains some fuzzing capabilities via Auxiliary modules.
  • Spike - A fuzzer development framework like sulley, a predecessor of sulley.

Back to Contents

GitHub repos

  • Google Sanitizers - A repo with extended documentation, bugs and some helper code for the AddressSanitizer, MemorySanitizer, ThreadSanitizer, LeakSanitizer. The actual code resides in the LLVM repository.
  • ๐Ÿ”ฅFLARE VM - FLARE (FireEye Labs Advanced Reverse Engineering) a fully customizable, Windows-based security distribution for malware analysis, incident response, penetration testing, etc.
  • hackers-grep - The hackers-grep is a tool that enables you to search for strings in PE files. The tool is capable of searching strings, imports, exports, and public symbols (like woah) using regular expressions.
  • Grinder - Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.
  • Choronzon - An evolutionary knowledge-based fuzzer
  • boofuzz - A fork and successor of Sulley framework
  • s a n d s i f t e r - The x86 processor fuzzer

Back to Contents

Tutorials

Back to Contents

Videos

Back to Contents

Vendorโ€™s bug databases

Back to Contents

Vulnerability databases

Back to Contents

Wargames and CTFs

Back to Contents

Websites

Back to Contents

Blogs

  • ๐ŸŒŸj00ru//vx tech blog - Coding, reverse engineering, OS internals covered one more time

Back to Contents

Who to Follow

GitHub

Back to Contents

Mastodon

Back to Contents

Medium

Back to Contents

Slack

Back to Contents

SlideShare

Back to Contents

Speaker Deck

Back to Contents

Telegram

Back to Contents

Twitter

Back to Contents

Miscellaneous Advisories

Back to Contents

Companies and Jobs

Back to Contents

Coordinated Disclosure

  • SecuriTeam Secure Disclosure (SSD) - SSD provides the support you need to turn your experience uncovering security vulnerabilities into a highly paid career. SSD was designed by researchers, for researchers and will give you the fast response and great support you need to make top dollar for your discoveries.
  • The Zero Day Initiative (ZDI) - ZDI is originally founded by TippingPoint, is a program for rewarding security researchers for responsibly disclosing vulnerabilities. Currently managed by Trend Micro.

Back to Contents

Common Lists

Awesome Lists

  • Awesome AppSec - A curated list of resources for learning about application security. Contains books, websites, blog posts, and self-assessment quizzes.
  • Awesome Web Security - A curated list of Web Security materials and resources.

Back to Contents

Other Lists

Back to Contents

Thanks

Thanks a lot!

Back to Contents

License

This work is licensed under a Creative Commons Attribution Share-Alike 4.0 International License

CC-BY-SA-4.0

Back to Contents

awesome-vulnerability-research's People

Contributors

insecuritea avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.