GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

penetration-test

Website
Wikipedia
https://static.github-zh.com/github_avatars/urbanadventurer?size=40
urbanadventurer / WhatWeb

Next generation web scanner

安全WebscannerRubypenetration-testingkali-linuxowasppenetration-testing-toolspenetration-testHackinghacking-toolsnetwork-securityReconnaissanceappsecapplication-securitypentestingpentesting-toolspentestweb-hacking
Ruby 5.92 k
1 年前
OlivierLaflamme/Cheatsheet-God
https://static.github-zh.com/github_avatars/OlivierLaflamme?size=40
OlivierLaflamme / Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

penetration-testing安全HackingcheatsheetoscpCybersecuritypentestinghowto-tutorialrefresherpenetration-testoscp-toolsoscp-journeypenetrationhacking-toolAwesome Lists
5.12 k
6 个月前
https://static.github-zh.com/github_avatars/kelvinBen?size=40
kelvinBen / AppInfoScanner

#安卓#一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

安全Python工具apkapk-dexAndroidipascannerweb-hackingHackinghacking-toolpenetration-testing-toolspenetration-testnetwork-security
Python 3.38 k
2 年前
jonaslejon/malicious-pdf
https://static.github-zh.com/github_avatars/jonaslejon?size=40
jonaslejon / malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

penetrationtestingpentestingpentesting-toolspenetration-testingpenetration-testpdf-generationpdfBug Bountybugbounty-toolPythonredteamredteamingscanner
Python 3.06 k
19 天前
https://static.github-zh.com/github_avatars/codingo?size=40
codingo / VHostScan

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

安全penetration-testingpenetration-testvirtual-hostsweb-application-securitydiscovery-serviceHackinghacking-toolvhosthacktheboxoscpctf-toolsoffensive-securityBug Bountyscanner
Python 1.24 k
2 年前
https://static.github-zh.com/github_avatars/sinfulz?size=40
sinfulz / JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

oscpTestingpenetrationpenetration-testingpenetration-testpenetration-testing-toolspentestingpentestpentest-toolpentest-scriptspentesting-windowspentesterspentesting-networkspentesting-toolspentest-toolspentest-environmentHacktoberfesthacktoberfest-accepted
Python 805
2 年前
https://static.github-zh.com/github_avatars/eslam3kl?size=40
eslam3kl / 3klCon

Automation Recon tool which works with Large & Medium scopes. It performs a lot of tasks and gets back all the results in separated files.

Reconnaissance自动化penetration-test
Shell 682
1 年前
https://static.github-zh.com/github_avatars/MS-WEB-BN?size=40
MS-WEB-BN / t14m4t

Automated brute-forcing attack tool.

bruteforcebrute-forcebrute-force-attacksbrute-force-passwordsHackinghacking-toolhacking-toolsnmappenetration-testpenetration-testing-toolswrapper
Shell 406
4 年前
https://static.github-zh.com/github_avatars/security-cheatsheet?size=40
security-cheatsheet / wireshark-cheatsheet

Wireshark Cheat Sheet

wiresharknetwork-analysispenetration-testingpenetration-testCybersecuritycyber-securitycheatsheetcheat-sheetscheat-sheet安全GitHubgitbook
391
5 年前
https://static.github-zh.com/github_avatars/TianWen-Lab?size=40
TianWen-Lab / TranSec

Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试

exploitationhack-toolsInternet of things逆向工程penetration-testvulnerabilities
287
2 年前
https://static.github-zh.com/github_avatars/edoardottt?size=40
edoardottt / favirecon

Use favicons to improve your target recon phase. Quickly detect technologies, WAF, exposed panels, known services.

Bug BountyHackingCybersecuritypentestReconnaissancereconnaissance安全offensive-securityfaviconpenetration-testpenetration-testingpentest-toolpentestingpentesting-toolsGofavicon-iconHacktoberfest
Go 211
1 个月前
https://static.github-zh.com/github_avatars/LiveGray?size=40
LiveGray / OPENORCHID

Collection of GoPhish templates available for legitimate usage.

gophishphishingphishing-sitesphishing-kitHackinghacking-toolhacking-toolsWebsitepenetration-testingpenetrationpenetration-testing-toolspenetration-test
HTML 155
2 年前
https://static.github-zh.com/github_avatars/TangGolang?size=40
TangGolang / TangGo

TangGo测试平台是无糖信息技术有限公司集多年渗透测试实战经验设计和开发的国产化综合性测试平台,为软件测试、网络安全从业人员提供强大且易用的测试工具及多人协同的工作环境,主要用于Web站点的功能测试、安全测试和安全评估。

blueteamburpsuitefiddlerpenetration-testpentestredteam安全Testingweb-securitywiresharkpacket-captureFuzzing/Fuzz testinghttp-proxyowasp
129
6 个月前
https://static.github-zh.com/github_avatars/paulveillard?size=40
paulveillard / cybersecurity-dark-web

A collection of awesome software, libraries, learning tutorials, documents, books & technical resources and cool stuff about dark web.

darkwebdarknetdarknet-yolodark-webpenetration-testing-toolspenetration-testingpenetration-testpenetrationethical-hackingethical-artificial-intelligencedeep-webdeepwebcybercrime-prevention
99
8 个月前
https://static.github-zh.com/github_avatars/Leviathan36?size=40
Leviathan36 / MartianHacks

A jupyter notebook that contains the main commands executed during a penetration test

penetration-testingpentestingpenetration-testhacking-toolJupyter Notebookcolabnmaphashcatdirbniktosearchsploit
Jupyter Notebook 72
5 年前
https://static.github-zh.com/github_avatars/CSI-SFIT?size=40
CSI-SFIT / Beginners-Guide-to-Ethical-Hacking

For beginners which zero knowledge on ethical hacking!

Hackinghacking-toolethical-hackingethical-hacking-toolsethicalhackingPythonpenetration-testingpenetration-testing-toolspenetration-testctfctf-challengesctf-toolsctf-frameworkHacktoberfest
65
4 年前
https://static.github-zh.com/github_avatars/iAnonymous3000?size=40
iAnonymous3000 / awesome-pentest-checklist

A comprehensive, step-by-step penetration testing checklist for ethical hackers. Covers pre-engagement, information gathering, analysis, exploitation, reporting, and more. Ideal for both beginners and...

penetration-testpenetration-testingpenetration-testing-frameworkpentest
60
7 个月前
https://static.github-zh.com/github_avatars/dev-angelist?size=40
dev-angelist / eCPPTv2-PTP-Notes

INE/eLearnSecurity Certified Professional Penetration Tester (eCPPT) / PTP v2 and v3 Notes

Cybersecuritypenetration-testpenetration-testingpenetration-testing-toolspentester
59
6 个月前
https://static.github-zh.com/github_avatars/padovah4ck?size=40
padovah4ck / RedSharp

Penetration Test / Read Team - C# tools repository

reverse-shellC#av-evasionbypass-antivirusWindowspenetration-testshellcode-injectormeterpreter
C# 57
3 年前
https://static.github-zh.com/github_avatars/usama-365?size=40
usama-365 / hackipy

Hacking, pen-testing, and cyber-security related tools built with Python.

HackingPythonpenetration-testing工具Cybersecuritypenetration-testpentestingethical-hackingScriptTesting免费Open SourceScapy软件
Python 37
5 年前
loading...