From 45a23fc1c16a4cd85d22b6ff9138df5972bcd2d2 Mon Sep 17 00:00:00 2001 From: AVDestroyer Date: Sun, 6 Oct 2024 23:46:15 -0700 Subject: [PATCH] restructured wiki --- src/SUMMARY.md | 31 ++++++------- src/{appendix-00-resources.md => appendix.md} | 0 ...-blockchain.md => blockchain_resources.md} | 0 src/ch05-00-rev.md | 39 ---------------- src/ch06-00-pwn.md | 45 ------------------- src/ch07-00-misc.md | 3 -- ...{ch03-00-crypto.md => crypto_resources.md} | 0 src/fall-24/fall.md | 3 ++ src/fall-24/web/{week-2.md => web-1.md} | 0 ...01-forensics.md => forensics_resources.md} | 0 src/{ch02-00-general.md => general.md} | 1 + ...h00-00-introduction.md => introduction.md} | 0 src/misc_resources.md | 1 + src/{ch07-02-osint.md => osint_resources.md} | 0 ...h01-00-psi-beta-rho.md => psi-beta-rho.md} | 0 src/pwn_resources.md | 1 + src/resources.md | 3 ++ src/rev_resources.md | 1 + src/{ch04-00-web.md => web_resources.md} | 0 19 files changed, 26 insertions(+), 102 deletions(-) rename src/{appendix-00-resources.md => appendix.md} (100%) rename src/{ch07-03-blockchain.md => blockchain_resources.md} (100%) delete mode 100644 src/ch05-00-rev.md delete mode 100644 src/ch06-00-pwn.md delete mode 100644 src/ch07-00-misc.md rename src/{ch03-00-crypto.md => crypto_resources.md} (100%) create mode 100644 src/fall-24/fall.md rename src/fall-24/web/{week-2.md => web-1.md} (100%) rename src/{ch07-01-forensics.md => forensics_resources.md} (100%) rename src/{ch02-00-general.md => general.md} (99%) rename src/{ch00-00-introduction.md => introduction.md} (100%) create mode 100644 src/misc_resources.md rename src/{ch07-02-osint.md => osint_resources.md} (100%) rename src/{ch01-00-psi-beta-rho.md => psi-beta-rho.md} (100%) create mode 100644 src/pwn_resources.md create mode 100644 src/resources.md create mode 100644 src/rev_resources.md rename src/{ch04-00-web.md => web_resources.md} (100%) diff --git a/src/SUMMARY.md b/src/SUMMARY.md index 049807e..7beb251 100644 --- a/src/SUMMARY.md +++ b/src/SUMMARY.md @@ -1,18 +1,19 @@ # Summary [Welcome](title-page.md) -[Introduction](ch00-00-introduction.md) -- [Psi Beta Rho](ch01-00-psi-beta-rho.md) -- [General](ch02-00-general.md) -- [Cryptography](ch03-00-crypto.md) -- [Web Exploitation](ch04-00-web.md) -- [Reverse Engineering](ch05-00-rev.md) -- [Binary Exploitation](ch06-00-pwn.md) -- [Miscellaneous](ch07-00-misc.md) - - [Forensics](ch07-01-forensics.md) - - [OSINT](ch07-02-osint.md) - - [Blockchain](ch07-03-blockchain.md) -- [Web](fall-24/web/week-2.md) - - [2: Intro to Web & Client-Side Security](fall-24/web/week-2.md) - -[Appendix](appendix-00-resources.md) +[Introduction](introduction.md) +[Psi Beta Rho](psi-beta-rho.md) +- [Fall 24](fall-24/fall.md) + - [Web](fall-24/web/web-1.md) + - [1: Intro to Web & Client-Side Security](fall-24/web/web-1.md) +- [Resources](resources.md) + - [General](general.md) + - [Cryptography](crypto_resources.md) + - [Web Exploitation](web_resources.md) + - [Reverse Engineering](rev_resources.md) + - [Binary Exploitation](pwn_resources.md) + - [Miscellaneous](misc_resources.md) + - [Forensics](forensics_resources.md) + - [OSINT](osint_resources.md) + - [Blockchain](blockchain_resources.md) +[Appendix](appendix.md) diff --git a/src/appendix-00-resources.md b/src/appendix.md similarity index 100% rename from src/appendix-00-resources.md rename to src/appendix.md diff --git a/src/ch07-03-blockchain.md b/src/blockchain_resources.md similarity index 100% rename from src/ch07-03-blockchain.md rename to src/blockchain_resources.md diff --git a/src/ch05-00-rev.md b/src/ch05-00-rev.md deleted file mode 100644 index 7aaa715..0000000 --- a/src/ch05-00-rev.md +++ /dev/null @@ -1,39 +0,0 @@ -# Reverse Engineering - - -## Resources - -### Microcorruption -[https://microcorruption.com/](https://microcorruption.com/) - -### Nightmare -[https://guyinatuxedo.github.io/index.html](https://guyinatuxedo.github.io/index.html) - -### crackmes -[https://crackmes.one/](https://crackmes.one/) - -### Ghidra Golf -[https://ghidra.golf/](https://ghidra.golf/) - -### Reverse Engineering For Beginners -[https://www.begin.re/](https://www.begin.re/) - -### Linux syscall table -[https://chromium.googlesource.com/chromiumos/docs/+/master/constants/syscalls.md](https://chromium.googlesource.com/chromiumos/docs/+/master/constants/syscalls.md) - -## Tools - -### Binary Ninja -[https://binary.ninja/](https://binary.ninja/) - -### Binary Ninja Cloud -[https://cloud.binary.ninja/](https://cloud.binary.ninja/) - -### Ghidra -[https://ghidra-sre.org/](https://ghidra-sre.org/) - -### gef -[https://github.com/hugsy/gef](https://github.com/hugsy/gef) - -## Articles -[https://blog.akenofu.me/security-arch/](https://blog.akenofu.me/security-arch/) diff --git a/src/ch06-00-pwn.md b/src/ch06-00-pwn.md deleted file mode 100644 index 253e4ff..0000000 --- a/src/ch06-00-pwn.md +++ /dev/null @@ -1,45 +0,0 @@ -# Binary Exploitation / Pwn - - -## Resources - -### how2heap -[https://github.com/shellphish/how2heap](https://github.com/shellphish/how2heap) - -### pwn roadmap -[https://www.hoppersroppers.org/roadmap/training/pwning.html](https://www.hoppersroppers.org/roadmap/training/pwning.html) - -### roppers -[https://www.roppers.org/](https://www.roppers.org/) - -### Nightmare -[https://guyinatuxedo.github.io/index.html](https://guyinatuxedo.github.io/index.html) - -### pwn college -[https://pwn.college/](https://pwn.college/) - -### pwnable.kr -[http://pwnable.kr/](http://pwnable.kr/) - -### pwnable.tw -[https://pwnable.tw/](https://pwnable.tw/) - -### Exploit Education -[https://exploit.education/](https://exploit.education/) - -## Tools - -### Binary Ninja -[https://binary.ninja/](https://binary.ninja/) - -### Binary Ninja Cloud -[https://cloud.binary.ninja/](https://cloud.binary.ninja/) - -### Ghidra -[https://ghidra-sre.org/](https://ghidra-sre.org/) - -### gef -[https://github.com/hugsy/gef](https://github.com/hugsy/gef) - -### pwninit -[https://github.com/io12/pwninit](https://github.com/io12/pwninit) diff --git a/src/ch07-00-misc.md b/src/ch07-00-misc.md deleted file mode 100644 index c947005..0000000 --- a/src/ch07-00-misc.md +++ /dev/null @@ -1,3 +0,0 @@ -# Miscellaneous - -This chapters under this chapter contain resources for categories such as forensics, osint, and blockchain. \ No newline at end of file diff --git a/src/ch03-00-crypto.md b/src/crypto_resources.md similarity index 100% rename from src/ch03-00-crypto.md rename to src/crypto_resources.md diff --git a/src/fall-24/fall.md b/src/fall-24/fall.md new file mode 100644 index 0000000..a73b7fd --- /dev/null +++ b/src/fall-24/fall.md @@ -0,0 +1,3 @@ +# Fall '24 Cyber Academy + +Writeups/challenges for Cyber Academy Fall 2024. \ No newline at end of file diff --git a/src/fall-24/web/week-2.md b/src/fall-24/web/web-1.md similarity index 100% rename from src/fall-24/web/week-2.md rename to src/fall-24/web/web-1.md diff --git a/src/ch07-01-forensics.md b/src/forensics_resources.md similarity index 100% rename from src/ch07-01-forensics.md rename to src/forensics_resources.md diff --git a/src/ch02-00-general.md b/src/general.md similarity index 99% rename from src/ch02-00-general.md rename to src/general.md index f613aab..d0fbae6 100644 --- a/src/ch02-00-general.md +++ b/src/general.md @@ -1,3 +1,4 @@ +# General # General CTF resources and tools This chapter contains resources that train you for CTFs in general. These include past CTFs, general tools that you might use during a CTF, and other things too broad to fit into one category. For category-specific tools and resources, make sure to check out the appropriate chapters! diff --git a/src/ch00-00-introduction.md b/src/introduction.md similarity index 100% rename from src/ch00-00-introduction.md rename to src/introduction.md diff --git a/src/misc_resources.md b/src/misc_resources.md new file mode 100644 index 0000000..4576fed --- /dev/null +++ b/src/misc_resources.md @@ -0,0 +1 @@ +# Miscellaneous diff --git a/src/ch07-02-osint.md b/src/osint_resources.md similarity index 100% rename from src/ch07-02-osint.md rename to src/osint_resources.md diff --git a/src/ch01-00-psi-beta-rho.md b/src/psi-beta-rho.md similarity index 100% rename from src/ch01-00-psi-beta-rho.md rename to src/psi-beta-rho.md diff --git a/src/pwn_resources.md b/src/pwn_resources.md new file mode 100644 index 0000000..230732e --- /dev/null +++ b/src/pwn_resources.md @@ -0,0 +1 @@ +# Binary Exploitation diff --git a/src/resources.md b/src/resources.md new file mode 100644 index 0000000..49b70c3 --- /dev/null +++ b/src/resources.md @@ -0,0 +1,3 @@ +# Resources + +Resources linked for various CTF categories that our team participates in. \ No newline at end of file diff --git a/src/rev_resources.md b/src/rev_resources.md new file mode 100644 index 0000000..cd13aaa --- /dev/null +++ b/src/rev_resources.md @@ -0,0 +1 @@ +# Reverse Engineering diff --git a/src/ch04-00-web.md b/src/web_resources.md similarity index 100% rename from src/ch04-00-web.md rename to src/web_resources.md