GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

ctf

Website
Wikipedia
x64dbg/x64dbg
https://static.github-zh.com/github_avatars/x64dbg?size=40
x64dbg / x64dbg

x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能

debuggerWindowsx64disassembler逆向工程安全x86x86-64malware-analysisbinary-analysisctfdynamic-analysisexploit-developmentHackingoscpdebuggingprogram-analysisCybersecurityoffensive-security
C++ 46.26 k
8 小时前
https://static.github-zh.com/github_avatars/bee-san?size=40
bee-san / Ciphey

#夺旗赛 (CTF) 和网络安全资源#使用自然语言处理和人工智能以及一些全自动解密/解码/破解工具。

decryption自然语言处理Cryptographycipher人工智能ctf-toolsctfC++PythonHackingpentesting深度神经网络hashescyberchef-magicencryptionsencodingsHacktoberfest
Python 19.55 k
3 个月前
https://static.github-zh.com/github_avatars/vitalysim?size=40
vitalysim / Awesome-Hacking-Resources

#夺旗赛 (CTF) 和网络安全资源#A collection of hacking / penetration testing resources to make you better!

ctfHackingprivilege-escalation逆向工程buffer-overflowpenetration-testingowaspExploitMalwarewindows-privilege-escalationmitm
15.98 k
1 年前
https://static.github-zh.com/github_avatars/Gallopsled?size=40
Gallopsled / pwntools

#夺旗赛 (CTF) 和网络安全资源#CTF framework and exploit development library

ctfExploitPythonpwntoolsAssemblyctf-frameworkShellroppwnabledefconcapture-the-flagwargameLinuxbsdHacktoberfest
Python 12.65 k
12 天前
juice-shop/juice-shop
https://static.github-zh.com/github_avatars/juice-shop?size=40
juice-shop / juice-shop

#夺旗赛 (CTF) 和网络安全资源#OWASP Juice Shop:可能是最不安全的现代化,复杂的网站。用于漏洞学习目的,包含多种热门安全漏洞。

owaspJavaScriptvulnerableHackingapplication-securityowasp-top-10owasp-top-tenpentestingvulnappappsecctfHacktoberfest24pullrequests安全
TypeScript 11.34 k
2 天前
https://static.github-zh.com/github_avatars/apsdehal?size=40
apsdehal / awesome-ctf

#夺旗赛 (CTF) 和网络安全资源#A curated list of CTF frameworks, libraries, resources and softwares

ctfAwesome Lists安全penetration
JavaScript 10.44 k
1 年前
pwndbg/pwndbg
https://static.github-zh.com/github_avatars/pwndbg?size=40
pwndbg / pwndbg

#夺旗赛 (CTF) 和网络安全资源#Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Pythongdbpwndbg逆向工程debuggingctfgefLinuxdisassemblerida-probinary-ninjacapture-the-flagmalware-analysispwnableexploit-developmenthacking-toollldblow-level
Python 8.79 k
2 天前
https://static.github-zh.com/github_avatars/ctf-wiki?size=40
ctf-wiki / ctf-wiki

#夺旗赛 (CTF) 和网络安全资源#Come and join us, we need you!

ctfWikipwnreversecryptomisc移动Web
Python 8.74 k
11 天前
hugsy/gef
https://static.github-zh.com/github_avatars/hugsy?size=40
hugsy / gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

PythonExploitgdbLinux逆向工程ctfida-probinary-ninjapwnexploit-developmentdebuggingmalware-analysispwntoolspowerpcsparcmipsDiscordgefpython-api
Python 7.56 k
1 个月前
https://static.github-zh.com/github_avatars/facebookarchive?size=40
facebookarchive / fbctf

Platform to host Capture the Flag competitions

ctfctf-framework
Hack 6.55 k
2 年前
https://static.github-zh.com/github_avatars/CTFd?size=40
CTFd / CTFd

CTFs as you need them

ctf安全教学Flaskctfd
Python 6.06 k
5 天前
https://static.github-zh.com/github_avatars/RPISEC?size=40
RPISEC / MBE

Course materials for Modern Binary Exploitation by RPISEC

exploitationwargamectf
C 5.71 k
4 年前
ffffffff0x/1earn
https://static.github-zh.com/github_avatars/ffffffff0x?size=40
ffffffff0x / 1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

markdown-articleLinux 学习penteststudy安全collectionblueteamredteampost-penetrationics-securitywriteuppentest-toolpocctfCybersecurityHacking
C++ 5.53 k
1 年前
https://static.github-zh.com/github_avatars/DominicBreuker?size=40
DominicBreuker / pspy

Monitor linux processes without root permissions

ctfpentestingprivescenumerationGo安全
Go 5.47 k
2 年前
https://static.github-zh.com/github_avatars/google?size=40
google / google-ctf

#夺旗赛 (CTF) 和网络安全资源#Google CTF。CTF是一种流行的信息安全竞赛形式,其英文名可直译为“夺得Flag”,也可意译为“夺旗赛”

安全ctfctf-challengesGoogle
Python 4.69 k
6 个月前
https://static.github-zh.com/github_avatars/firmianay?size=40
firmianay / CTF-All-In-One

CTF竞赛权威指南

ctf安全pwn逆向工程WebmisccryptoExploitbookHacking
C 4.34 k
1 年前
https://static.github-zh.com/github_avatars/Ignitetechnologies?size=40
Ignitetechnologies / Privilege-Escalation

#夺旗赛 (CTF) 和网络安全资源#This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

oscposcp-preposcp-journeyctfctf-writeupsctf-challengesvulnhubhackHackingprivilege-escalationcheatsheet
3.43 k
2 年前
https://static.github-zh.com/github_avatars/0dayCTF?size=40
0dayCTF / reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

安全ctfrevshellGeneratorHackingtryhackme
HTML 3.43 k
2 天前
snooppr/snoop
https://static.github-zh.com/github_avatars/snooppr?size=40
snooppr / snoop

#网络爬虫#Snoop — инструмент разведки на основе открытых данных (OSINT world)

OSINTTermuxusername-searchusername-checkerpentestweb-scrapingctfscannerredteamblueteamCybersecurity安全nicknameipgeopoliceParserscrapinggeocoderusername
Python 3.37 k
10 天前
https://static.github-zh.com/github_avatars/swisskyrepo?size=40
swisskyrepo / SSRFmap
内容违规,已屏蔽
Python 3.23 k
4 个月前
loading...