![图片[1]- FBIKIM安全厂商与论坛- FBIKIM](https://fbi.kim/wp-content/uploads/2020/01/170419-O-ZZ999-001C.jpg)
国内安全产商
启明星辰: http://www.venustech.com.cn
绿盟科技: http://www.nsfocus.com
天融信: http://www.topsec.com.cn
深信服: http://www.sangfor.com.cn
360企业安全:http://b.360.cn
安恒信息:http://www.dbappsecurity.com.cn
知道创宇:http://www.yunaq.com
蓝盾科技: http://www.bluedon.com
山石网科: http://www.hillstonenet.com.cn
科来: http://www.colasoft.com.cn
华为安全:http://e.huawei.com/cn/products/enterprise-networking/security
国内网络安全新闻/媒体
安全导航:http://navisec.it
FreeBuf: http://www.freebuf.com
E安全: https://www.easyaq.com
Secwiki: https://www.sec-wiki.com
嘶吼: http://www.4hou.com
360安全播报: http://bobao.360.cn/index/index
91安全攻防指南:http://www.91ri.org
知名安全工具官网
sectool: http://sectools.org
Kali: https://www.kali.org
nmap: https://nmap.org
wireshark: http://www.wireshark.org
metasploit: https://www.metasploit.com
nessus: http://www.tenable.com
openvas: http://www.openvas.org
sqlmap: http://sqlmap.org
Parrot OS: http://www.parrotsec.org
w3af: http://w3af.org
burpsuite: https://portswigger.net/burp/
awvs: https://www.acunetix.com
shodan: http://www.shodan.io
cobaltstrike: http://www.cobaltstrike.com
hydra: http://www.thc.org/thc-hydra/
John the Ripper: http://www.openwall.com/john
modsecurity: http://www.modsecurity.org
zoomeye: https://www.zoomeye.org
国内漏洞/众测、安全响应平台
SRC导航:http://0xsafe.org
360补天: http://butian.360.cn
Seebug: https://www.seebug.org
漏洞盒子:https://www.vulbox.com
云盾先知:https://xianzhi.aliyun.com
腾讯众测:https://security.tencent.com
网络安全相关面经(针对应届大学生及行业新人)
绿盟科技安全服务工程师面经(小乔):
http://www.pinginglab.net/article/42
360安全服务工程师面经(汤同学):
http://www.pinginglab.net/article/24
中国移动信息安全工程师面经(小鸣):
http://www.pinginglab.net/article/23
网络安全公开课汇总 ——拼客学院
TCP/IP协议栈:http://www.pinginglab.net/course/164
IP地址与子网划分: http://www.pinginglab.net/course/167
GNS3模拟器:http://www.pinginglab.net/course/4
Wireshark协议分析:http://www.pinginglab.net/course/3
大中型企业网实战:http://www.pinginglab.net/course/9
SDN软件定义网络:http://www.pinginglab.net/course/7
Panabit流控管理:http://www.pinginglab.net/course/6
WiFi攻防那些事:http://www.pinginglab.net/course/10
Kali Linux渗透测试:http://www.pinginglab.net/course/11/tasks
Web安全入门导论:http://www.pinginglab.net/course/70
Web实验搭建:http://www.pinginglab.net/course/86