对计算机进行简单的安全加固
https://blog.csdn.net/weixin_50546273/article/details/124374338
正向连接以及反向连接
https://blog.csdn.net/qq_44159028/article/details/120748587
https://zhuanlan.zhihu.com/p/639608850
sql注入中的转义符
https://blog.csdn.net/lzu_lfl/article/details/129717185
kali-sqlmap
https://blog.csdn.net/2201_76034619/article/details/131436295
sqlmap命令大全
https://blog.csdn.net/qq_45719090/article/details/129241110
linuxSUID提权
https://pentestlab.blog/2017/09/25/suid-executables/
linux用户以及用户组知识
https://zhuanlan.zhihu.com/p/75138904?utm_id=0
Linux 命令之who、who am i、whoami 的区别
https://www.jianshu.com/p/669eb9435da4
打开交互式的终端
开一个虚拟的交互终端

1
python -c 'import pty; pty.spawn("/bin/bash")'

php伪协议
https://blog.csdn.net/m0_56107268/article/details/127760614
https://www.php.cn/faq/481803.html
https://fzsecurity-github.github.io/2023/12/13/phpWeiXieYi/
html编码网站--xss
https://config.net.cn/tools/HtmlEncode.html
windows反弹shell的方法
https://blog.csdn.net/hackzkaq/article/details/123049915
https://www.jianshu.com/p/1a9ff74fee48
红队实战演练环境:
https://pan.baidu.com/s/14eVDglqba1aRXi9BGcBbug 提取码:taqu
CFS三层靶机环境:https://pan.baidu.com/s/1l5-TOVe9FO8mEjCiZ4mtMQ 提取码:xiao
一些文件上传绕过过滤小寄巧
基础的绕过:https://blog.csdn.net/qq_49893996/article/details/129430347
数据溢出|符号变异:https://blog.csdn.net/qq_53079406/article/details/123525882
https://blog.csdn.net/guanjian_ci/article/details/123018671
PHP代码执行中出现过滤限制的绕过执行方法
https://blog.csdn.net/mochu7777777/article/details/104631142
sql注入绕过技巧
https://zhuanlan.zhihu.com/p/627597743?utm_id=0
https://blog.csdn.net/m0_63306943/article/details/130448875
https://www.cnblogs.com/croot/p/3450262.html
msf使用寄巧
https://blog.csdn.net/qq_44657899/article/details/108804127
https://blog.csdn.net/weixin_49349476/article/details/131096109
nmap寄巧
https://wooyun.js.org/drops/nmap%E8%84%9A%E6%9C%AC%E4%BD%BF%E7%94%A8%E6%80%BB%E7%BB%93.html
-from kc
hash暴力破解
https://crackstation.net/
gif逐帧分析
https://duanzidao.com/
永恒之蓝
https://blog.csdn.net/m0_65712192/article/details/127637917
hydra
https://zhuanlan.zhihu.com/p/397779150
nc
https://zhuanlan.zhihu.com/p/397058259
https://blog.csdn.net/qq_44874645/article/details/105948694