GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

forensics

Website
Wikipedia
sherlock-project/sherlock
https://static.github-zh.com/github_avatars/sherlock-project?size=40
sherlock-project / sherlock

#夺旗赛 (CTF) 和网络安全资源#sherlock 是一个社工查询工具,能从上百个社交网站中检索指定 username 的账号是否存在

OSINTreconnaissanceLinux命令行界面sherlockPythonredteam工具information-gatheringHacktoberfestCybersecurityctiforensicspentesting
Python 66.06 k
1 个月前
WerWolv/ImHex
https://static.github-zh.com/github_avatars/WerWolv?size=40
WerWolv / ImHex

#十六进制编辑器#ImHex 是一个十六进制编辑器,用于逆向工程师解码、显示和分析二进制数据格式、提取信息或写入字节补丁的工具。

hex-editor逆向工程ipsdear-imguidisassembleranalyzermathematical-evaluatorpattern-languageDark ModeHacktoberfestforensicsmulti-platformbinary-analysisC++static-analysisWindowsCybersecurityHackingpreprocessor
C++ 49.38 k
16 天前
https://static.github-zh.com/github_avatars/radareorg?size=40
radareorg / radare2

UNIX-like 逆向工程框架和命令行工具集

radare2C命令行界面逆向工程forensics安全binary-analysismalware-analysisdisassemblerHacktoberfest
C 21.82 k
1 小时前
prowler-cloud/prowler
https://static.github-zh.com/github_avatars/prowler-cloud?size=40
prowler-cloud / prowler

Prowler is the Open Cloud Security platform for AWS, Azure, GCP, Kubernetes, M365 and more. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening...

安全security-hardeninghardeningAmazon Web Servicescis-benchmarkcompliancegdprforensicscloudwell-architecteddevsecopsAzureiamPythonGoogle 云multi-cloudcspmcloudsecurity
Python 11.73 k
3 天前
kubeshark/kubeshark
https://static.github-zh.com/github_avatars/kubeshark?size=40
kubeshark / kubeshark

The API traffic analyzer for Kubernetes providing real-time K8s protocol-level visibility, capturing and monitoring all traffic and payloads going in, out and across containers, pods, nodes and cluste...

Kubernetes微服务GoREST APIgRPCamqpkafkaRedismicroservices-applicationDevOpsdevops-toolssnifferobservabilitywiresharkcloud-nativeDockerforensicsincident-response
Go 11.38 k
3 天前
https://static.github-zh.com/github_avatars/mvt-project?size=40
mvt-project / mvt

#安卓#MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

forensics移动安全AndroidiOSforensics-tools
Python 11.26 k
7 天前
https://static.github-zh.com/github_avatars/rmusser01?size=40
rmusser01 / Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Cybersecurityinfosec-reference逆向工程Hackingpentestingpenetration-testingreferencesLinuxprivilege-escalationblueteamred-teamWindowsosxforensicsprivilege-escalation-exploitsHacktoberfesthacktoberfest2021
CSS 5.76 k
1 年前
https://static.github-zh.com/github_avatars/Hack-with-Github?size=40
Hack-with-Github / Free-Security-eBooks

Free Security and Hacking eBooks

安全Hackingpenetration-testingforensicscloud-securitykali-linuxcyber-securityebooks
4.53 k
6 年前
https://static.github-zh.com/github_avatars/toolswatch?size=40
toolswatch / blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

blackhat安全hacking-toolsecurity-scannerforensicsWeb appHacking
4.08 k
10 个月前
https://static.github-zh.com/github_avatars/jekil?size=40
jekil / awesome-hacking

Awesome hacking is an awesome collection of hacking tools.

Hackinghacking-toolscurated-listpenetration-testingforensicsMalware安全
Python 3.32 k
11 天前
https://static.github-zh.com/github_avatars/volatilityfoundation?size=40
volatilityfoundation / volatility3

Volatility 3.0 development

forensicsincident-responseMalwarememoryPythonramvolatilityvolatility-framework
Python 3.19 k
3 天前
https://static.github-zh.com/github_avatars/WithSecureLabs?size=40
WithSecureLabs / chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

attackRust安全threat-huntingblueteamchainsawdetectiondfirforensicslogssigmaWindowscountercept
Rust 3.18 k
2 个月前
https://static.github-zh.com/github_avatars/decalage2?size=40
decalage2 / oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Pythonpython-librarymalware-analysisrtfforensics安全ParserVBAmacros
Python 3.09 k
10 天前
https://static.github-zh.com/github_avatars/sleuthkit?size=40
sleuthkit / sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital...

sleuthkittctntfsforensicsincident-response
C++ 2.81 k
12 天前
google/timesketch
https://static.github-zh.com/github_avatars/google?size=40
google / timesketch

Collaborative forensic timeline analysis

forensicsdfir安全timelineanalysis
Python 2.77 k
2 天前
https://static.github-zh.com/github_avatars/sleuthkit?size=40
sleuthkit / autopsy

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investiga...

forensicsJava
Java 2.7 k
1 个月前
https://static.github-zh.com/github_avatars/Yamato-Security?size=40
Yamato-Security / hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

dfirthreathuntingWindowseventlogsRustsigmadetectionattackforensicsincidentresponse安全Cybersecurityincident-responsesecurity-automationthreat-hunting
Rust 2.65 k
5 天前
https://static.github-zh.com/github_avatars/dreddsa5dies?size=40
dreddsa5dies / goHackTools

Hacker tools on Go (Golang)

Gohack工具bruteforcescannerforensicsbeginner安全hackerspentesters
Go 2.16 k
1 个月前
https://static.github-zh.com/github_avatars/danieldurnea?size=40
danieldurnea / FBI-tools

#Awesome#🕵️ OSINT Tools for gathering information and actions forensics 🕵️

forensicsOSINTCybersecurityHackingsecurity-automation安全Awesome Listsincident-responsepenetration-testingreconnaissancepentestingBug Bounty
1.98 k
3 个月前
https://static.github-zh.com/github_avatars/frankwxu?size=40
frankwxu / digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Cybersecuritydigital教学forensics免费cyberinvestigation
Jupyter Notebook 1.95 k
1 个月前
loading...