GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

blue-team

Website
Wikipedia
https://static.github-zh.com/github_avatars/decalage2?size=40
decalage2 / awesome-security-hardening

#Awesome#该仓库汇总了一系列增强安全指南和最佳实践的清单

Awesome Lists安全security-hardeningwindows-hardeningCybersecuritycyber-securitybest-practicescis-benchmarksblueteamblue-teamlinux-hardening
5.8 k
8 个月前
https://static.github-zh.com/github_avatars/Trusted-AI?size=40
Trusted-AI / adversarial-robustness-toolbox

#计算机科学#Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams

Pythonattackadversarial-machine-learningpoisoningtrusted-ai人工智能extractionadversarial-attacksadversarial-examplesevasioninference隐私red-teamblue-team机器学习
Python 5.33 k
3 天前
https://static.github-zh.com/github_avatars/fabacab?size=40
fabacab / awesome-cybersecurity-blueteam

#Awesome#💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Awesome ListsCybersecurityblue-team安全
4.72 k
1 年前
A-poc/BlueTeam-Tools
https://static.github-zh.com/github_avatars/A-poc?size=40
A-poc / BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

blue-teamblueteamcheatsheetincident-responsemalware-analysis工具vulnerability-managementWikiincidentHackathon-Kitcyber-securitydefender
3.16 k
3 个月前
cisagov/RedEye
https://static.github-zh.com/github_avatars/cisagov?size=40
cisagov / RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

blue-teamCybersecurityred-team
TypeScript 2.72 k
2 年前
https://static.github-zh.com/github_avatars/Bashfuscator?size=40
Bashfuscator / Bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

BashLinuxlinux-shellobfuscationred-teamblue-teamevasionincident-responseCybersecurity
Python 1.77 k
2 年前
https://static.github-zh.com/github_avatars/mytechnotalent?size=40
mytechnotalent / Hacking-Windows

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

HackingWindowsAssemblyC++idaida-proidapro逆向工程blue-teamtrainingtraining-materialsCybersecurityhackcybercyber-threat-intelligencewin32api
C 1.44 k
3 年前
https://static.github-zh.com/github_avatars/Viralmaniar?size=40
Viralmaniar / BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

OSINTReconnaissancereconnaissanceCybersecurityoffensive-securitypentestingpentest-toolBug Bountybugbounty-toolbugbountytipsred-teamred-teamingblue-teampurple-teampurple-teams
C# 1.36 k
4 年前
https://static.github-zh.com/github_avatars/Qianlitp?size=40
Qianlitp / WatchAD

AD Security Intrusion Detection System

安全active-directoryPythondefcon27intrusion-detection-systemkerberosevent-logntlmblue-teamwatchad
Python 1.3 k
2 年前
ION28/BLUESPAWN
https://static.github-zh.com/github_avatars/ION28?size=40
ION28 / BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

active-defenseWindows安全blue-teammitre-attackanti-virusedrthreat-hunting
C++ 1.28 k
2 年前
netevert/sentinel-attack
https://static.github-zh.com/github_avatars/netevert?size=40
netevert / sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

siemthreat-huntingmitre-attacksysmonAzureblue-teamCybersecurityLogging安全detectionkql
HCL 1.07 k
7 个月前
https://static.github-zh.com/github_avatars/TryCatchHCF?size=40
TryCatchHCF / DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team ...

pentestingHackinghacking-toolpentest-tool自动化安全Cybersecuritypentestred-teamblue-teamred-teamspentest-toolshacking-tools
Python 1.01 k
5 年前
https://static.github-zh.com/github_avatars/Puliczek?size=40
Puliczek / awesome-list-of-secrets-in-environment-variables

🦄🔒 Awesome list of secrets in environment variables 🖥️

安全Exploitlog4jCybersecuritypocpentestingwriteupsBug Bountyred-teamblue-teamsecurity-writeupscve-2021-44228
889
3 年前
https://static.github-zh.com/github_avatars/satan1a?size=40
satan1a / awesome-cybersecurity-blueteam-cn

网络安全 · 攻防对抗 · 蓝队清单,中文版

blue-teamCybersecurityattack-defensechinese-translationAwesome Lists
HTML 880
2 年前
https://static.github-zh.com/github_avatars/atenreiro?size=40
atenreiro / opensquat

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

threat-intelligencetyposquattingphishingOSINT安全threat-huntingCybersecurityMalwarePythonblue-teamhomograph-attackscanner
Python 809
1 年前
https://static.github-zh.com/github_avatars/Astrosp?size=40
Astrosp / Awesome-OSINT-For-Everything

OSINT tools for Information gathering, Cybersecurity, Reverse searching, bugbounty, trust and safety, red team oprations and more.

information-gatheringOSINT安全WebBug BountyReconnaissancereconnaissanceosint-toolsosinttoolblue-teamred-team
Shell 693
4 天前
https://static.github-zh.com/github_avatars/dolevf?size=40
dolevf / graphql-cop

Security Auditor Utility for GraphQL APIs

安全penetration-testingauditingGraphQLHackingred-teamblue-teamhardening
Python 474
4 个月前
https://static.github-zh.com/github_avatars/awslabs?size=40
awslabs / aws-cloudsaga

AWS CloudSaga - Simulate security events in AWS

Amazon Web Services安全red-teamingblue-teampurple-teamincident-response-tooling
Python 456
4 天前
https://static.github-zh.com/github_avatars/yogsec?size=40
yogsec / Hacking-Tools

A curated list of penetration testing and ethical hacking tools, organized by category. This compilation includes tools from Kali Linux and other notable sources.

blue-teambug-bounty-toolsBug BountybugbountytipsCybersecurityethical-hacking-toolsExploithackersHackinghacking-toolskali-linuxlinux-toolspenetration-testingpenetration-testing-toolsred-teamvulnerabilityweb-securityforensics逆向工程
444
2 个月前
https://static.github-zh.com/github_avatars/PaperMtn?size=40
PaperMtn / slack-watchman

Slack enumeration and exposed secrets detection tool

blueteamblue-teamCybersecuritySlack工具redteamred-teampurpleteampurple-teamslack-api监控
Python 379
6 天前
loading...