Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 1 addition & 0 deletions docs/binary_core_tools/debugger/ida.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
ida
1 change: 1 addition & 0 deletions docs/binary_core_tools/file_structure/010editor.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
010 editor
583 changes: 583 additions & 0 deletions docs/binary_core_tools/instrumentation/intel_pin.md

Large diffs are not rendered by default.

1 change: 1 addition & 0 deletions docs/papers.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@
- [2017 补天沙龙成都站 - 渗透测试中的那点小事 By l3m0n](https://github.com/SycloverSecurity/papers/blob/master/2017%E8%A1%A5%E5%A4%A9%E6%B2%99%E9%BE%99%E6%88%90%E9%83%BD%E7%AB%99/l3m0n-%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E4%B8%AD%E7%9A%84%E9%82%A3%E7%82%B9%E5%B0%8F%E4%BA%8B.pdf)
- [2016 补天白帽沙龙成都站 - PWN 新司机如何快速上路 By muhe](https://github.com/SycloverSecurity/papers/blob/master/2016%E8%A1%A5%E5%A4%A9%E6%B2%99%E9%BE%99%E6%88%90%E9%83%BD%E7%AB%99/muhe-pwn%E6%96%B0%E5%8F%B8%E6%9C%BA%E5%A6%82%E4%BD%95%E5%BF%AB%E9%80%9F%E4%B8%8A%E8%B7%AF.pptx)
- [第五届中国网络安全大会 - 浏览器地址栏之困](http://down.40huo.cn/papers/%E6%B5%8F%E8%A7%88%E5%99%A8%E5%9C%B0%E5%9D%80%E6%A0%8F%E4%B9%8B%E5%9B%B0.pdf)
- [Introduction to the Pin Instrumentation Tool](https://cs.gmu.edu/~astavrou/courses/ISA_673_S13/PIN_lecture.pdf)

## 书籍

Expand Down
3 changes: 3 additions & 0 deletions docs/reverse.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,3 +25,6 @@
- [JD - GUI](http://down.40huo.cn/android/jd-gui-windows-1.4.0.zip)
- [Android Killer](http://down.52pojie.cn/Tools/Android_Tools/AndroidKiller_v1.3.1.zip)
- [JEB - 2.2.7](http://down.52pojie.cn/Tools/Android_Tools/jeb-2.2.7.201608151620_crack_qtfreet00.zip)

## 动态插桩
- [intel pin](https://software.intel.com/en-us/articles/pin-a-dynamic-binary-instrumentation-tool)
1 change: 1 addition & 0 deletions docs/unfinished.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
unfinished
1 change: 1 addition & 0 deletions docs/web_tools/burpsuite.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
burpsuite
1 change: 1 addition & 0 deletions docs/web_tools/fiddle.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
fiddle
1 change: 1 addition & 0 deletions docs/web_tools/wireshark.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
wireshark
1 change: 1 addition & 0 deletions docs/windows_binary_related/PE工具类/die.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
die
1 change: 1 addition & 0 deletions docs/windows_binary_related/PE工具类/exeinfo.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
exeinfo
1 change: 1 addition & 0 deletions docs/windows_binary_related/PE工具类/importrec.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
ImportREC
1 change: 1 addition & 0 deletions docs/windows_binary_related/PE工具类/peid.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
peid
1 change: 1 addition & 0 deletions docs/windows_binary_related/debugger/cheat_engine.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
chear_engine
1 change: 1 addition & 0 deletions docs/windows_binary_related/debugger/immunity_debugger.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
immunity
1 change: 1 addition & 0 deletions docs/windows_binary_related/debugger/ollydbg.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
ollydbg
1 change: 1 addition & 0 deletions docs/windows_binary_related/debugger/windbg.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
windbg
1 change: 1 addition & 0 deletions docs/windows_binary_related/debugger/x32_x64_debugger.md
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
x32_x64_debugger
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
hopper
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
ida
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
radare2_and_cutter
101 changes: 89 additions & 12 deletions mkdocs.yml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# Project Information
site_name: CTF Tools
site_description: CTF 军火库
site_author: 40huo
site_author: CTF Wiki Team
site_url: https://ctf-wiki.github.io/ctf-tools/

# Repository
Expand All @@ -14,16 +14,93 @@ copyright: 'Copyright © 2016 - 2018 CTF Wiki Team'

# Contents
pages:
- CTF Tools:
- Getting started 开始使用: index.md
- Collections 工具合集: collections.md
- Environment 环境配置: environment.md
- Misc 杂项: misc.md
- Crypto 密码学: crypto.md
- Reverse 逆向工程: reverse.md
- Pwn 二进制漏洞挖掘: pwn.md
- Web 网站应用: web.md
- Papers 会议: papers.md
# - CTF Tools:
# - Getting started 开始使用: index.md
# - Collections 工具合集: collections.md
# - Environment 环境配置: environment.md
# - Misc 杂项: misc.md
# - Crypto 密码学: crypto.md
# - Reverse 逆向工程: reverse.md
# - Pwn 二进制漏洞挖掘: pwn.md
# - Web 网站应用: web.md
# - Papers 会议: papers.md
# - Web Tools:
# - Basic Tools:
# - Wireshark: web_tools/wireshark.md
# - Burp Suite: web_tools/burpsuite.md
# - Fiddler: web_tools/fiddle.md
- Binary Core Tools:
# - File Structure:
# - 010 Editor: binary_core_tools/file_structure/010editor.md
# - Debugger:
# - IDA: binary_core_tools/debugger/ida.md
- Instrumentation:
- Intel pin: binary_core_tools/instrumentation/intel_pin.md
# - Windows Binary:
# - Disassembler and Decomplier:
# - IDA: windows_binary_related/disassembler_and_decomplier/ida.md
# - Radare2/Cutter: windows_binary_related/disassembler_and_decomplier/radare2_and_cutter.md
# - Hopper: windows_binary_related/disassembler_and_decomplier/hopper.md
# - Debugger:
# - OllyDbg: windows_binary_related/debugger/ollydbg.md
# - WinDbg: windows_binary_related/debugger/windbg.md
# - x32/x64 Debugger: windows_binary_related/debugger/x32_x64_debugger.md
# - Immunity Debugger: windows_binary_related/debugger/immunity_debugger.md
# - Cheat Engine: windows_binary_related/debugger/cheat_engine.md
# - PE工具类:
# - ExeInfo: windows_binary_related/PE工具类/exeinfo.md
# - PEiD: windows_binary_related/PE工具类/importrec.md
# - DIE:
# - ImportREC: unfinished.md
# - Lord PE: unfinished.md
# - Stud_PE: unfinished.md
# - .NET类:
# - dnSpy: unfinished.md
# - de4dot: unfinished.md
# - 系统工具:
# - procexp: unfinished.md
# - procmon: unfinished.md
# - Linux Binary:
# - Basic Tools:
# - gdb, 以及各种插件: unfinished.md
# - pwntools: unfinished.md
# - linux-inject: unfinished.md
# - Android:
# - 开发:
# - Android Studio: unfinished.md
# - DDMS: unfinished.md
# - 基本工具:
# - Android 逆向助手/Android Crack Tool: unfinished.md
# - 反编译:
# - jadx: unfinished.md
# - GDA: unfinished.md
# - jeb: unfinished.md
# - 调试:
# - Android Studio 调试 Smali: unfinished.md
# - IDA 调试 So: unfinished.md
# - 脱壳工具:
# - ZjDroid: unfinished.md
# - 插桩: unfinished.md
# - Hook:
# - Xposed: unfinished.md
# - Frida: unfinished.md
# - Crypto:
# - 核心工具:
# - pycrypto: unfinished.md
# - sage: unfinished.md
# - 古典密码:
# - JPK: unfinished.md
# - 现代密码:
# - RSA related: unfinished.md
# - 整数分解, primefac, factordb, yafu: unfinished.md
# - python 库, gmpy/gmpy2: unfinished.md
# - openssl: unfinished.md
# - 开源工具:
# - fireeye/flare-vm: unfinished.md
# - hasherezade/libopconv: unfinished.md
# - ARM:
# - VisUAL: unfinished.md


# Theme
theme:
Expand Down Expand Up @@ -76,4 +153,4 @@ markdown_extensions:
- pymdownx.superfences
- pymdownx.tasklist:
custom_checkbox: true
- pymdownx.tilde
- pymdownx.tilde