- All open source security tools I collected: sec-tool-list: More than 21K. Both Markdown and Json format.
- Github Security Resource Collection Repos: 1000+ Github Repos about Security Resource Collection
- Reverse Engineering Resources For All Platforms:
- Windows: PE/DLL/DLL-Injection/Dll-Hijack/Dll-Load/UAC-Bypass/Sysmon/AppLocker/ETW/WSL/.NET/Process-Injection/Code-Injection/DEP/Kernel/...
- Linux: ELF/...
- macOS/iXxx: Mach-O/Jailbreak/LLDB/XCode/...
- Android: HotFix/XPosed/Pack/Unpack/Emulator/Obfuscate
- Famous Tools: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/...
- Offensive Security Resources: Vulnerability/Pentest/IoTSecurity/DataExfiltration/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/AntiVirus/CobaltStrike/Recon/OSINT/SocialEnginneringAttack/Password/Credential/ThreatHunting/Payload/WifiHacking/PostExploitation/PrivilegeEscalation/UACBypass/...
- Network Related Resources: awesome-network-stuff:
- Network Communication: Proxy/SS/V2ray/GFW/ReverseProxy/Tunnel/VPN/Tor/I2P/...
- Network Attack: MiTM/PortKnocking/...
- Network Analysis: Sniff/Protocol-Analysis/Network-Visualization/Network-Diagnostic/...
- open source RAT and malicious RAT analysis reports: RAT for all platforms: Windows/Linux/macOS/Android; malicious RAT analysis reports
- Webshell Resource: Almost 150 open source tools, and 200 blog posts and videos about webhsell.
- Forensics Resource: Almost 300 open source forensics tools, and 600 blog posts and videos about forensics.
- Honeypot Resource: 250+ Honeypot tools, 350+ Honeypot posts and videos
- Burp Suite Resource: 400+ open source Burp plugins, 400+ posts and videos.
- Windows Security Resource: 1100+ open source tools about Windows security, 3300+ posts and videos.
- Android Security Resource: Android security resources.
- DBI/DBA Resource: Resources about Dynamic Instrumentation and Dynamic Binary Analysis.
- Shellcode Resource: Resources about Shellcode.
- Anti-AV Resource: Resources about Anti-Virus and Anti-Anti-Virus.
- Xx Injection Resource: Resources about PE/DLL/Process/Thread/Code/ELF/Dylib Injection.
- Obfuscation Resource: Resources about source-code obfuscation and binary obfuscation.
- Cobalt Strike Resource: Resources about Cobalt Strike.
- Persistence Resource: Resources about Persistence.
- Hooking Resource: Resources about Hooking.
- 收集的所有开源工具: sec-tool-list: 超过21K, 包括Markdown和Json两种格式
- 安全资源收集类的 Repo: 1000+各类安全资源收集的Github Repo
- 全平台逆向资源:
- Windows平台安全: PE/DLL/DLL-Injection/Dll-Hijack/Dll-Load/UAC-Bypass/Sysmon/AppLocker/ETW/WSL/.NET/Process-Injection/Code-Injection/DEP/Kernel/...
- Linux安全: ELF/...
- macOS/iXxx安全: Mach-O/越狱/LLDB/XCode/...
- Android安全: HotFix/XPosed/Pack/Unpack/Emulator/Obfuscate
- 知名工具: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/...
- 攻击性网络安全资源: 漏洞/渗透/物联网安全/数据渗透/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/免杀/CobaltStrike/侦查/OSINT/社工/密码/凭证/威胁狩猎/Payload/WifiHacking/无线攻击/后渗透/提权/UAC绕过/...
- 网络相关的安全资源:
- 网络通信: 代理/SS/V2ray/GFW/反向代理/隧道/VPN/Tor/I2P/...
- 网络攻击: 中间人/PortKnocking/...
- 网络分析: 嗅探/协议分析/网络可视化/网络分析/网络诊断等
- 开源远控和恶意远控分析报告: 开源远控工具: Windows/Linux/macOS/Android; 远控类恶意恶意代码的分析报告等
- Webshell工具和分析/使用文章: Webshell资源收集, 包括150个Github项目, 200个左右文章
- 取证相关工具和文章: 近300个取开源取证工具,近600与取证相关文章
- 蜜罐资源: 250+个开源蜜罐工具,350+与蜜罐相关文章
- Burp Suite资源: 400+个开源Burp插件,400+与Burp相关文章
- Fuzzing资源: 500+个开源Fuzzing工具,800+与Fuzzing相关博客/视频/论文'
- Windows安全资源: 1100+个开源工具,3300+相关博客/视频/论文'
- Android安全资源
- DBI/DBA资源: 动态二进制插桩/动态二进制分析资源收集
- Shellcode资源: Shellcode资源收集
- 免杀资源: 杀软和免杀资源.
- 各种注入资源: PE/DLL/进程/线程/代码/Shellcode/ELF/Dylib注入.
- 混淆资源: 源码混淆和二进制混淆的资源
- Cobalt Strike资源: Cobalt Strike相关资源.
- 驻留/持久化资源: 跟驻留/持久化相关的资源
- Hooking资源.