GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

Cybersecurity

Cybersecurity involves protecting systems, networks, and data from cyber threats. This field encompasses a wide range of practices and technologies designed to safeguard information from unauthorized access, attacks, damage, or theft. Cybersecurity includes preventive measures such as firewalls, encryption, and secure coding practices, as well as detection and response strategies like intrusion detection systems and incident response plans. This topic covers the principles, best practices, and latest trends in cybersecurity, including emerging threats and the evolving landscape of cyber defense.

Created by The cybersecurity community

Website
Wikipedia
维基百科

相关主题

Hacking
sherlock-project/sherlock
https://static.github-zh.com/github_avatars/sherlock-project?size=40
sherlock-project / sherlock

#夺旗赛 (CTF) 和网络安全资源#sherlock 是一个社工查询工具,能从上百个社交网站中检索指定 username 的账号是否存在

OSINTreconnaissanceLinux命令行界面sherlockPythonredteam工具information-gatheringHacktoberfestCybersecurityctiforensicspentesting
Python 66.06 k
1 个月前
WerWolv/ImHex
https://static.github-zh.com/github_avatars/WerWolv?size=40
WerWolv / ImHex

#十六进制编辑器#ImHex 是一个十六进制编辑器,用于逆向工程师解码、显示和分析二进制数据格式、提取信息或写入字节补丁的工具。

hex-editor逆向工程ipsdear-imguidisassembleranalyzermathematical-evaluatorpattern-languageDark ModeHacktoberfestforensicsmulti-platformbinary-analysisC++static-analysisWindowsCybersecurityHackingpreprocessor
C++ 49.38 k
16 天前
x64dbg/x64dbg
https://static.github-zh.com/github_avatars/x64dbg?size=40
x64dbg / x64dbg

x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能

debuggerWindowsx64disassembler逆向工程安全x86x86-64malware-analysisbinary-analysisctfdynamic-analysisexploit-developmentHackingoscpdebuggingprogram-analysisCybersecurityoffensive-security
C++ 46.26 k
9 小时前
The-Art-of-Hacking/h4cker
https://static.github-zh.com/github_avatars/The-Art-of-Hacking?size=40
The-Art-of-Hacking / h4cker

#Awesome#This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artif...

Hackingpenetration-testinghacking-seriesCybersecurityethical-hackinghackerExploitexploit-developmentvulnerabilityvulnerability-assessmentvulnerability-managementAwesome Liststraininghackers人工智能ai-security
Jupyter Notebook 21.47 k
8 天前
Lissy93/personal-security-checklist
https://static.github-zh.com/github_avatars/Lissy93?size=40
Lissy93 / personal-security-checklist

#Awesome#300+ 保护数字安全和隐私的建议

隐私安全censorshipCybersecuritychecklistAwesome ListssurveillancedefenseOpen SourceprotectionHacktoberfest
TypeScript 18.75 k
2 个月前
chaitin/SafeLine
https://static.github-zh.com/github_avatars/chaitin?size=40
chaitin / SafeLine

#安全#SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.

firewallhttp-flood安全sql-injectionwafweb-application-firewallweb-securityxsscaptchaAPIappsecCommon Vulnerabilities and Exposures (CVE)Cybersecurityhackersvulnerabilitywebsecurityapplication-securitybruteforceblueteam自托管
Go 16.76 k
10 天前
SWE-agent/SWE-agent
https://static.github-zh.com/github_avatars/SWE-agent?size=40
SWE-agent / SWE-agent

#大语言模型#SWE-agent takes a GitHub issue and tries to automatically fix it, using your LM of choice. It can also be employed for offensive cybersecurity or competitive coding challenges. [NeurIPS 2024]

agent人工智能developer-tools大语言模型agent-based-modellmsCybersecurity
Python 16.31 k
2 天前
soxoj/maigret
https://static.github-zh.com/github_avatars/soxoj?size=40
soxoj / maigret

#网络爬虫#Maigret 是一个OSINT用户名检查器。输入目标用户名,即可从各大社交网站采集该用户信息的工具。fork自sherlock开源项目

OSINTsocial-networkidentificationParsingsocmintusername-checkerusername-searchsherlockusernameinvestigationnamecheckerPythonOpen SourceCybersecurityscrapingosint-pythonredteamblueteamosint-framework
Python 15.44 k
2 个月前
https://static.github-zh.com/github_avatars/smicallef?size=40
smicallef / spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

footprintingOSINTthreatintelPythonCybersecurityintelligence-gatheringosint-reconnaissancepentestingthreat-intelligence安全information-gatheringctiosint-frameworkattacksurfaceosint-toolHackingReconnaissance
Python 14.61 k
6 个月前
https://static.github-zh.com/github_avatars/ffuf?size=40
ffuf / ffuf

Fast web fuzzer written in Go

fuzzerpentestingCybersecurityWeb
Go 14.12 k
2 个月前
https://static.github-zh.com/github_avatars/OpenNHP?size=40
OpenNHP / opennhp

A lightweight, cryptography-powered, open-source toolkit built to enforce Zero Trust security for infrastructure, applications, and data in the AI-driven world.

Cybersecurityzero-trustzero-trust-network-accesszero-trust-security
C 13.63 k
2 天前
https://static.github-zh.com/github_avatars/maurosoria?size=40
maurosoria / dirsearch

Web path scanner

fuzzerFuzzing/Fuzz testingPython安全dirsearchHackingpentestingpenetration-testingBug Bountyappsecwordlisthacking-toolCybersecuritybrutescannerenumerationpentest-toolred-teamingredteam
Python 13 k
3 天前
https://static.github-zh.com/github_avatars/wazuh?size=40
wazuh / wazuh

Wazuh - 开源安全平台

安全complianceLoggingvulnerability-detectionCybersecurityfile-integrity-monitoringmalware-detectioncloud-securitycontainer-securitysecurity-automationsiemxdrconfiguration-assessementincident-responsepci-dsssecurity-hardeningwazuh
C 12.67 k
1 天前
https://static.github-zh.com/github_avatars/threat9?size=40
threat9 / routersploit

Exploitation Framework for Embedded Devices

Python安全Cybersecurityrouter-exploitation-frameworkroutersploit-frameworkExploitembeddedrouterroutersploitscannerdictionary-attackbruteforce
Python 12.6 k
6 天前
https://static.github-zh.com/github_avatars/mytechnotalent?size=40
mytechnotalent / Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.

逆向工程Hackingx86x64Assemblyassembly-language-programmingCybersecurityarmC++cyber-securityCMalwareGoRustRISC-Vavr
Assembly 12.3 k
1 天前
https://static.github-zh.com/github_avatars/future-architect?size=40
future-architect / vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

vulsvulnerability-scannersGoLinuxfreebsdvulnerability-detection安全Cybersecuritysecurity-scannersecurity-hardeningsecurity-automationvulnerability-assessmentvulnerability-managementvulnerability-scannervulnerabilitiesadministrator
Go 11.63 k
20 小时前
https://static.github-zh.com/github_avatars/digininja?size=40
digininja / DVWA

#安全#Damn Vulnerable Web Application (DVWA)

dvwaPHPsql-injection安全trainingCybersecurityHacking
PHP 11.36 k
22 天前
https://static.github-zh.com/github_avatars/trimstray?size=40
trimstray / test-your-sysadmin-skills

#面试#A collection of Linux Sysadmin Test Questions and Answers. Test your knowledge and skills in different fields with these Q/A.

面试examanswersknowledgeskillscheatsheetsHackathon-KitsysadminsysopsDevOpsUnixLinuxbsdsystemsNetwork安全Cybersecurity数据库
11.06 k
7 个月前
https://static.github-zh.com/github_avatars/infosecn1nja?size=40
infosecn1nja / Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

red-teamHackingCybersecuritypentesting
9.59 k
2 个月前
https://static.github-zh.com/github_avatars/samratashok?size=40
samratashok / nishang

#夺旗赛 (CTF) 和网络安全资源#Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShellnishang安全red-teampenetration-testingCybersecurityHackingredteamactivedirectory
PowerShell 9.26 k
1 年前
loading...