GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

exploit-development

Website
Wikipedia
x64dbg/x64dbg
https://static.github-zh.com/github_avatars/x64dbg?size=40
x64dbg / x64dbg

x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能

debuggerWindowsx64disassembler逆向工程安全x86x86-64malware-analysisbinary-analysisctfdynamic-analysisexploit-developmentHackingoscpdebuggingprogram-analysisCybersecurityoffensive-security
C++ 46.26 k
8 小时前
The-Art-of-Hacking/h4cker
https://static.github-zh.com/github_avatars/The-Art-of-Hacking?size=40
The-Art-of-Hacking / h4cker

#Awesome#This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artif...

Hackingpenetration-testinghacking-seriesCybersecurityethical-hackinghackerExploitexploit-developmentvulnerabilityvulnerability-assessmentvulnerability-managementAwesome Liststraininghackers人工智能ai-security
Jupyter Notebook 21.47 k
8 天前
https://static.github-zh.com/github_avatars/projectdiscovery?size=40
projectdiscovery / nuclei-templates

该仓库提供了精选的 Nuclei 模板。Nuclei 是一个基于YAML模板,自定义的漏洞扫描工具。

nuclei-templatesnucleiBug Bounty安全nuclei-checksExploitexploit-developmentvulnerability-detectionfingerprintHacktoberfest
JavaScript 10.3 k
8 小时前
pwndbg/pwndbg
https://static.github-zh.com/github_avatars/pwndbg?size=40
pwndbg / pwndbg

#夺旗赛 (CTF) 和网络安全资源#Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Pythongdbpwndbg逆向工程debuggingctfgefLinuxdisassemblerida-probinary-ninjacapture-the-flagmalware-analysispwnableexploit-developmenthacking-toollldblow-level
Python 8.79 k
2 天前
hugsy/gef
https://static.github-zh.com/github_avatars/hugsy?size=40
hugsy / gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

PythonExploitgdbLinux逆向工程ctfida-probinary-ninjapwnexploit-developmentdebuggingmalware-analysispwntoolspowerpcsparcmipsDiscordgefpython-api
Python 7.56 k
1 个月前
https://static.github-zh.com/github_avatars/hacksysteam?size=40
hacksysteam / HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

exploitationKerneldriverWindowsvulnerabilitiesmemory-corruptionexploit-developmentLinuxbuffer-overflowuaf
C 2.69 k
4 个月前
https://static.github-zh.com/github_avatars/0vercl0k?size=40
0vercl0k / rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

ropreturn-oriented-programminggadgetbinary-exploitationrop-gadgetsexploit-developmentexploitation-framework
C++ 1.96 k
1 个月前
https://static.github-zh.com/github_avatars/sergey-pronin?size=40
sergey-pronin / Awesome-Vulnerability-Research

#Awesome#🦄 A curated list of the awesome resources about the Vulnerability Research

Awesome Listsvulnerability-researchcuratedreading-listFuzzing/Fuzz testingexploit-developmentsecurity-research
1.21 k
5 年前
https://static.github-zh.com/github_avatars/jxy-s?size=40
jxy-s / herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

ExploitWindows安全process-herpaderpingvulnerabilityexploitationexploit-developmentexploit-frameworkwindows-defenderantivirusantivirus-evasionprocess-hollowing
C++ 1.14 k
2 年前
https://static.github-zh.com/github_avatars/Cryptogenic?size=40
Cryptogenic / Exploit-Writeups

A collection where my current and future writeups for exploits/CTF will go

exploitationexploit-developmentcapture-the-flagvulnerabilities
760
4 年前
https://static.github-zh.com/github_avatars/0xricksanchez?size=40
0xricksanchez / like-dbg

Fully dockerized Linux kernel debugging environment

debuggingDockerExploitexploit-developmentKernelLinuxpwngdbctfctf-toolsqemu
Python 751
9 个月前
https://static.github-zh.com/github_avatars/rek7?size=40
rek7 / fireELF

fireELF - Fileless Linux Malware Framework

Python安全Malwaremalware-developmentLinuxpentestingredteamexploitationexploit-developmentexploitation-framework框架backdoor
Python 667
6 年前
https://static.github-zh.com/github_avatars/cloudfuzz?size=40
cloudfuzz / android-kernel-exploitation

#安卓#Android Kernel Exploitation

AndroidKernelexploitationvulnerabilityexploit-developmentexploit-devLinux
C++ 613
3 年前
https://static.github-zh.com/github_avatars/vatsalgupta67?size=40
vatsalgupta67 / All-In-One-CyberSecurity-Resources

#学习与技能提升#List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity

Cybersecuritycollectionsicslearningpenetration-testingredteamingHackathon-Kitscadaweb-application-securityAwesome Listsbinary-exploitationexploit-developmentHacking
450
10 个月前
https://static.github-zh.com/github_avatars/Upbolt?size=40
Upbolt / Hydroxide

Lua runtime introspection and network capturing tool for games on the Roblox engine.

robloxpenetration-testingrluaexploit-development
Lua 429
1 年前
https://static.github-zh.com/github_avatars/Boyan-MILANOV?size=40
Boyan-MILANOV / ropium

ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together

gadgetrop-gadgetssemanticexploit-developmentbinary-exploitation安全
C++ 386
2 年前
https://static.github-zh.com/github_avatars/decal?size=40
decal / werdlists

#Awesome#⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases

threat-hunting计算机科学password-crackerhttp-headersenvironment-variablesnetwork-discovery安全Awesome Listspenetration-testingTest automationexploit-developmentCybersecurityOpen Sourcetest-datadynamic-analysisRegular expression
HTML 358
10 个月前
https://static.github-zh.com/github_avatars/vulncheck-oss?size=40
vulncheck-oss / go-exploit

A Go-based Exploit Framework

exploit-developmentexploitation-framework
Go 342
5 天前
https://static.github-zh.com/github_avatars/EntySec?size=40
EntySec / HatSploit

#安卓#Modular penetration testing platform that enables you to write, test, and execute exploit code.

ExploitpayloadAndroidremote-controlexploitationpost-exploitationexploit-databasehacking-toolexploit-developmentexploitation-frameworkremote-access-toolprivilege-escalation安全CybersecurityPythonWindowswindows-hacking
Python 304
6 个月前
https://static.github-zh.com/github_avatars/Martyx00?size=40
Martyx00 / VulnFanatic

A Binary Ninja plugin for vulnerability research.

vulnerabilityexploit-developmentvulnerability-scannersvulnerability-assessment
Python 294
9 个月前
loading...