Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/alphaSeclab/all-my-collection-repos
All Security Resource Collections Repos That I Published.
https://github.com/alphaSeclab/all-my-collection-repos
Last synced: 21 days ago
JSON representation
All Security Resource Collections Repos That I Published.
- Host: GitHub
- URL: https://github.com/alphaSeclab/all-my-collection-repos
- Owner: alphaSeclab
- Created: 2020-02-12T00:45:29.000Z (almost 5 years ago)
- Default Branch: master
- Last Pushed: 2020-06-11T08:11:14.000Z (over 4 years ago)
- Last Synced: 2024-11-09T17:13:08.492Z (about 1 month ago)
- Size: 4.88 KB
- Stars: 118
- Watchers: 11
- Forks: 41
- Open Issues: 0
-
Metadata Files:
- Readme: Readme.md
Awesome Lists containing this project
- awesome-hacking-lists - alphaSeclab/all-my-collection-repos - All Security Resource Collections Repos That I Published. (Others)
README
# All Resource Collection Projects:
- [All open source security tools I collected: sec-tool-list](https://github.com/alphaSeclab/sec-tool-list/blob/master/Readme_en.md): More than 21K. Both Markdown and Json format.
- [Github Security Resource Collection Repos](https://github.com/alphaSeclab/awesome-security-collection/blob/master/Readme_en.md): 1000+ Github Repos about Security Resource Collection
- [Reverse Engineering Resources For All Platforms](https://github.com/alphaSeclab/awesome-reverse-engineering/blob/master/Readme_en.md):
- Windows: PE/DLL/DLL-Injection/Dll-Hijack/Dll-Load/UAC-Bypass/Sysmon/AppLocker/ETW/WSL/.NET/Process-Injection/Code-Injection/DEP/Kernel/...
- Linux: ELF/...
- macOS/iXxx: Mach-O/Jailbreak/LLDB/XCode/...
- Android: HotFix/XPosed/Pack/Unpack/Emulator/Obfuscate
- Famous Tools: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/...
- [Offensive Security Resources](https://github.com/alphaSeclab/awesome-cyber-security/blob/master/Readme_en.md): Vulnerability/Pentest/IoTSecurity/DataExfiltration/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/AntiVirus/CobaltStrike/Recon/OSINT/SocialEnginneringAttack/Password/Credential/ThreatHunting/Payload/WifiHacking/PostExploitation/PrivilegeEscalation/UACBypass/...
- [Network Related Resources: awesome-network-stuff](https://github.com/alphaSeclab/awesome-network-stuff/blob/master/Readme_en.md):
- Network Communication: Proxy/SS/V2ray/GFW/ReverseProxy/Tunnel/VPN/Tor/I2P/...
- Network Attack: MiTM/PortKnocking/...
- Network Analysis: Sniff/Protocol-Analysis/Network-Visualization/Network-Diagnostic/...
- [open source RAT and malicious RAT analysis reports](https://github.com/alphaSeclab/awesome-rat/blob/master/Readme_en.md): RAT for all platforms: Windows/Linux/macOS/Android; malicious RAT analysis reports
- [Webshell Resource](https://github.com/alphaSeclab/awesome-webshell/blob/master/Readme_en.md): Almost 150 open source tools, and 200 blog posts and videos about webhsell.
- [Forensics Resource](https://github.com/alphaSeclab/awesome-forensics/blob/master/Readme_en.md): Almost 300 open source forensics tools, and 600 blog posts and videos about forensics.
- [Honeypot Resource](https://github.com/alphaSeclab/awesome-honeypot/blob/master/Readme_en.md): 250+ Honeypot tools, 350+ Honeypot posts and videos
- [Burp Suite Resource](https://github.com/alphaSeclab/awesome-burp-suite/blob/master/Readme_en.md): 400+ open source Burp plugins, 400+ posts and videos.
- [Windows Security Resource](https://github.com/alphaSeclab/windows-security/blob/master/Readme_en.md): 1100+ open source tools about Windows security, 3300+ posts and videos.
- [Android Security Resource](https://github.com/alphaSeclab/android-security/blob/master/Readme_en.md): Android security resources.
- [DBI/DBA Resource](https://github.com/alphaSeclab/DBI-Stuff/blob/master/Readme_en.md): Resources about Dynamic Instrumentation and Dynamic Binary Analysis.
- [Shellcode Resource](https://github.com/alphaSeclab/shellcode-resources/blob/master/Readme_en.md): Resources about Shellcode.
- [Anti-AV Resource](https://github.com/alphaSeclab/anti-av/blob/master/Readme_en.md): Resources about Anti-Virus and Anti-Anti-Virus.
- [Xx Injection Resource](https://github.com/alphaSeclab/injection-stuff/blob/master/Readme_en.md): Resources about PE/DLL/Process/Thread/Code/ELF/Dylib Injection.
- [Obfuscation Resource](https://github.com/alphaSeclab/obfuscation-stuff/blob/master/Readme_en.md): Resources about source-code obfuscation and binary obfuscation.
- [Cobalt Strike Resource](https://github.com/alphaSeclab/cobalt-strike/blob/master/Readme_en.md): Resources about Cobalt Strike.
- [Persistence Resource](https://github.com/alphaSeclab/persistence/blob/master/Readme_en.md): Resources about Persistence.
- [Hooking Resource](https://github.com/alphaSeclab/hooking/blob/master/Readme_en.md): Resources about Hooking.# 所有收集类项目:
- [收集的所有开源工具: sec-tool-list](https://github.com/alphaSeclab/sec-tool-list): 超过21K, 包括Markdown和Json两种格式
- [安全资源收集类的 Repo](https://github.com/alphaSeclab/awesome-security-collection): 1000+各类安全资源收集的Github Repo
- [全平台逆向资源](https://github.com/alphaSeclab/awesome-reverse-engineering):
- Windows平台安全: PE/DLL/DLL-Injection/Dll-Hijack/Dll-Load/UAC-Bypass/Sysmon/AppLocker/ETW/WSL/.NET/Process-Injection/Code-Injection/DEP/Kernel/...
- Linux安全: ELF/...
- macOS/iXxx安全: Mach-O/越狱/LLDB/XCode/...
- Android安全: HotFix/XPosed/Pack/Unpack/Emulator/Obfuscate
- 知名工具: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/...
- [攻击性网络安全资源](https://github.com/alphaSeclab/awesome-cyber-security): 漏洞/渗透/物联网安全/数据渗透/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/免杀/CobaltStrike/侦查/OSINT/社工/密码/凭证/威胁狩猎/Payload/WifiHacking/无线攻击/后渗透/提权/UAC绕过/...
- [网络相关的安全资源](https://github.com/alphaSeclab/awesome-network-stuff):
- 网络通信: 代理/SS/V2ray/GFW/反向代理/隧道/VPN/Tor/I2P/...
- 网络攻击: 中间人/PortKnocking/...
- 网络分析: 嗅探/协议分析/网络可视化/网络分析/网络诊断等
- [开源远控和恶意远控分析报告](https://github.com/alphaSeclab/awesome-rat): 开源远控工具: Windows/Linux/macOS/Android; 远控类恶意恶意代码的分析报告等
- [Webshell工具和分析/使用文章](https://github.com/alphaSeclab/awesome-webshell): Webshell资源收集, 包括150个Github项目, 200个左右文章
- [取证相关工具和文章](https://github.com/alphaSeclab/awesome-forensics): 近300个取开源取证工具,近600与取证相关文章
- [蜜罐资源](https://github.com/alphaSeclab/awesome-honeypot): 250+个开源蜜罐工具,350+与蜜罐相关文章
- [Burp Suite资源](https://github.com/alphaSeclab/awesome-burp-suite): 400+个开源Burp插件,400+与Burp相关文章
- [Fuzzing资源](https://github.com/alphaSeclab/fuzzing-stuff): 500+个开源Fuzzing工具,800+与Fuzzing相关博客/视频/论文'
- [Windows安全资源](https://github.com/alphaSeclab/windows-security): 1100+个开源工具,3300+相关博客/视频/论文'
- [Android安全资源](https://github.com/alphaSeclab/android-security)
- [DBI/DBA资源](https://github.com/alphaSeclab/DBI-Stuff): 动态二进制插桩/动态二进制分析资源收集
- [Shellcode资源](https://github.com/alphaSeclab/shellcode-resources): Shellcode资源收集
- [免杀资源](https://github.com/alphaSeclab/anti-av): 杀软和免杀资源.
- [各种注入资源](https://github.com/alphaSeclab/injection-stuff): PE/DLL/进程/线程/代码/Shellcode/ELF/Dylib注入.
- [混淆资源](https://github.com/alphaSeclab/obfuscation-stuff): 源码混淆和二进制混淆的资源
- [Cobalt Strike资源](https://github.com/alphaSeclab/cobalt-strike): Cobalt Strike相关资源.
- [驻留/持久化资源](https://github.com/alphaSeclab/persistence): 跟驻留/持久化相关的资源
- [Hooking资源](https://github.com/alphaSeclab/hooking).