GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

offsec

Website
Wikipedia
https://static.github-zh.com/github_avatars/NullArray?size=40
NullArray / AutoSploit

Automated Mass Exploiter

metasploitPythonExploitexploitationoffsec自动化安全
Python 5.13 k
2 年前
https://static.github-zh.com/github_avatars/0xsyr0?size=40
0xsyr0 / OSCP

OSCP Cheat Sheet

oscposcp-guidecheat-sheetcheatsheetoffensiveoffensive-securityoffsecpenetration-testingpentesting安全
PowerShell 3.24 k
7 天前
https://static.github-zh.com/github_avatars/CyberSecurityUP?size=40
CyberSecurityUP / OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

oscposepoffensive-securityoffsec
3.2 k
2 个月前
https://static.github-zh.com/github_avatars/pr3y?size=40
pr3y / Bruce

Predatory ESP32 Firmware

brucecardputeresp32-s3hardwarem5stackm5stack-cardputerm5stack-stickcoffsecFlipper Zeroembedded-systemsInternet of thingslilygoopen-hardwarepcbway
C 2.93 k
1 天前
Syslifters/sysreptor
https://static.github-zh.com/github_avatars/Syslifters?size=40
Syslifters / sysreptor

A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.

penetration-testingpentesting-toolreportingreporting-toolsecurity-assessment安全infosectoolsoffsecoscposephacktheboxreport-generator
Python 1.95 k
10 天前
https://static.github-zh.com/github_avatars/Crypto-Cat?size=40
Crypto-Cat / CTF

CTF challenge (mostly pwn) files, scripts etc

appsecbinary-exploitationcapture-the-flagctfCybersecurityExploitHackingoffsecpentestingpwn
Python 1.93 k
20 天前
https://static.github-zh.com/github_avatars/Syslifters?size=40
Syslifters / OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

offensive-securityoffsecoscppentest-reportpentesting-toolsreportingreporting-toolpenetration-testingoscp-toolsred-teaming安全osep
796
1 年前
https://static.github-zh.com/github_avatars/WhiteWinterWolf?size=40
WhiteWinterWolf / wwwolf-php-webshell

WhiteWinterWolf's PHP web shell

PHPoffsecpentestingWeb appUnixWindows
PHP 666
8 年前
https://static.github-zh.com/github_avatars/AnonCatalyst?size=40
AnonCatalyst / Ominis-OSINT

#搜索#This Python application is an OSINT (Open Source Intelligence) tool called "Ominis OSINT - Web Hunter." It performs online information gathering by querying Google for search results related to a user...

forensicsinformation-gatheringOSINTosint-toolsPythonreconnaissancescrapingCybersecurityfinderosint-resources搜索引擎usernameusername-checkerWeboffsec
Python 438
6 天前
https://static.github-zh.com/github_avatars/volkandindar?size=40
volkandindar / agartha

A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations, while also converting HTTP requests to JavaScript for enhanced...

penetration-testingpentestingCybersecurityburp-extensionsHackinghacking-toolapplication-securityappsecoffsecburpsuiteoffensivesecurity
Python 371
2 个月前
https://static.github-zh.com/github_avatars/Syslifters?size=40
Syslifters / offsec-tools

Compiled tools for internal assessments

pentestingpentesting-toolspentesting-windowsred-team-toolsred-teamingoffensive-securityoffsecoscp-tools安全
C# 324
2 天前
https://static.github-zh.com/github_avatars/M507?size=40
M507 / AWAE-Preparation

This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.

study-guideoffensive-securityoffsec
241
6 年前
https://static.github-zh.com/github_avatars/Syslifters?size=40
Syslifters / HackTheBox-Reporting

Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool

hacktheboxoffensive-securitypenetration-testingpentest-reportred-teamingreportingreporting-tool安全offsec
221
3 个月前
https://static.github-zh.com/github_avatars/milosilo?size=40
milosilo / try-harder

"Try Harder" is a cybersecurity retro game designed to simulate 100 real-world scenarios that will help you prepare for the Offensive Security Certified Professional (OSCP) exam, all while offering an...

Cybersecurityethical-hackinggamificationkalikali-linux-hackingkali-linux-toolsoffensive-securityoffsecoscposcp-preposcp-toolsretro-game
Python 192
2 年前
https://static.github-zh.com/github_avatars/omurugur?size=40
omurugur / OSCP

OSCP ( Offensive Security Certified Professional )

oscposcp-toolsoscp-preposcp-journeyoscp-guidecertificateoffensive-securityoffsecpentestingpentestpentest-tool
187
4 年前
https://static.github-zh.com/github_avatars/7h3rAm?size=40
7h3rAm / writeups

Writeups for vulnerable machines.

hacktheboxvulnhuboscptryhackmeoffsecctfwriteups
HTML 174
3 年前
https://static.github-zh.com/github_avatars/GTekSD?size=40
GTekSD / Temporary-Removed

one-stop resource for all things offensive security.

penetration-testingpentestingwebappsecurityctf-writeupsCybersecurityoffensive-securityoffensivesecurityoffsecredteamredteaming安全security-testingAmazon Web Servicescloud
JavaScript 172
1 个月前
https://static.github-zh.com/github_avatars/dadevel?size=40
dadevel / mssql-spider

Automated exploitation of MSSQL servers at scale

sql-serveroffsecadsecurity
Python 108
24 天前
https://static.github-zh.com/github_avatars/luijait?size=40
luijait / PwnKit-Exploit

Proof of Concept (PoC) CVE-2021-4034

cve-2021-4034Common Vulnerabilities and Exposures (CVE)HackingExploit安全pentestingoffsecoffensive-securityCLinuxbase64pocproof-of-concept
C 97
3 年前
https://static.github-zh.com/github_avatars/JrM2628?size=40
JrM2628 / httpworker

A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educational use only.

Flaskredteamc2Windowswinapiimplantpost-exploitationpayloadpentestingpenetration-testing-toolsoffensive-securityoffsec
C++ 90
2 年前
loading...