GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

pentesting

Website
Wikipedia
sherlock-project/sherlock
https://static.github-zh.com/github_avatars/sherlock-project?size=40
sherlock-project / sherlock

#夺旗赛 (CTF) 和网络安全资源#sherlock 是一个社工查询工具,能从上百个社交网站中检索指定 username 的账号是否存在

OSINTreconnaissanceLinux命令行界面sherlockPythonredteam工具information-gatheringHacktoberfestCybersecurityctiforensicspentesting
Python 66.06 k
1 个月前
https://static.github-zh.com/github_avatars/sqlmapproject?size=40
sqlmapproject / sqlmap

#安全#sqlmap 是一个开源的渗透测试工具,可以用来自动化的检测,利用SQL注入漏洞,获取数据库服务器的权限。它具有功能强大的检测引擎,针对各种不同类型数据库的渗透测试的功能选项,包括获取数据库中存储的数据,访问操作系统文件甚至可以通过带外数据连接的方式执行操作系统命令。

sql-injectiondetectionexploitationtakeoverPython数据库pentestingvulnerability-scannersqlmap
Python 34.38 k
3 天前
https://static.github-zh.com/github_avatars/bee-san?size=40
bee-san / Ciphey

#夺旗赛 (CTF) 和网络安全资源#使用自然语言处理和人工智能以及一些全自动解密/解码/破解工具。

decryption自然语言处理Cryptographycipher人工智能ctf-toolsctfC++PythonHackingpentesting深度神经网络hashescyberchef-magicencryptionsencodingsHacktoberfest
Python 19.55 k
3 个月前
bee-san/RustScan
https://static.github-zh.com/github_avatars/bee-san?size=40
bee-san / RustScan

#端口扫描工具#🤖 一个现代的端口扫描器 🤖

安全pentestingHackingportscanningNetworknmapRustDockerHacktoberfest
Rust 16.66 k
5 天前
https://static.github-zh.com/github_avatars/smicallef?size=40
smicallef / spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

footprintingOSINTthreatintelPythonCybersecurityintelligence-gatheringosint-reconnaissancepentestingthreat-intelligence安全information-gatheringctiosint-frameworkattacksurfaceosint-toolHackingReconnaissance
Python 14.61 k
6 个月前
https://static.github-zh.com/github_avatars/sundowndev?size=40
sundowndev / hacker-roadmap

#新手入门#A collection of hacking tools, resources and references to practice ethical hacking.

Hackinghacking-toolpenetration-testing路线图框架hacktoolspentestweb-hackingexploitationpost-exploitationinformation-gatheringpentesting安全
14.25 k
2 年前
https://static.github-zh.com/github_avatars/ffuf?size=40
ffuf / ffuf

Fast web fuzzer written in Go

fuzzerpentestingCybersecurityWeb
Go 14.12 k
2 个月前
https://static.github-zh.com/github_avatars/maurosoria?size=40
maurosoria / dirsearch

Web path scanner

fuzzerFuzzing/Fuzz testingPython安全dirsearchHackingpentestingpenetration-testingBug Bountyappsecwordlisthacking-toolCybersecuritybrutescannerenumerationpentest-toolred-teamingredteam
Python 13 k
3 天前
qeeqbox/social-analyzer
https://static.github-zh.com/github_avatars/qeeqbox?size=40
qeeqbox / social-analyzer

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

OSINTsocial-mediaanalyzerusernameprofilereconnaissancepentestinformation-gatheringpentestingsocial-analyzerperson-profileJavaScriptNode.jsPython安全analysisnodejs-cli命令行界面sosint
JavaScript 12.5 k
1 个月前
https://static.github-zh.com/github_avatars/OWASP?size=40
OWASP / owasp-mastg

#安卓#The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls...

mobile-apppentestingAndroidiOSruntime-analysisnetwork-analysisstatic-analysis逆向工程dynamic-analysismobile-securityHackingmstgmastg
Python 12.29 k
1 天前
https://static.github-zh.com/github_avatars/OJ?size=40
OJ / gobuster

Gobuster是一款用于网站目录/文件、DNS、虚拟主机vhost暴力穷举的工具,使用Go编写

Gopentesting工具dnsWeb
Go 11.98 k
24 天前
juice-shop/juice-shop
https://static.github-zh.com/github_avatars/juice-shop?size=40
juice-shop / juice-shop

#夺旗赛 (CTF) 和网络安全资源#OWASP Juice Shop:可能是最不安全的现代化,复杂的网站。用于漏洞学习目的,包含多种热门安全漏洞。

owaspJavaScriptvulnerableHackingapplication-securityowasp-top-10owasp-top-tenpentestingvulnappappsecctfHacktoberfest24pullrequests安全
TypeScript 11.34 k
2 天前
https://static.github-zh.com/github_avatars/vanhauser-thc?size=40
vanhauser-thc / thc-hydra

hydra

penetration-testingpassword-crackernetwork-securityhydrathcpentestingpentestpentest-toolbrute-forcebrute-force-passwordsbruteforce-attacksbrute-force-attacksbruteforcingbruteforcerbruteforcepassword-cracking
C 10.5 k
4 天前
https://static.github-zh.com/github_avatars/HackTricks-wiki?size=40
HackTricks-wiki / hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

hacktrickspentestingHackingpeass
JavaScript 9.94 k
5 天前
https://static.github-zh.com/github_avatars/infosecn1nja?size=40
infosecn1nja / Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

red-teamHackingCybersecuritypentesting
9.59 k
2 个月前
1N3/Sn1per
https://static.github-zh.com/github_avatars/1N3?size=40
1N3 / Sn1per

Attack Surface Management Platform

sn1perattack-surfaceCybersecuritypentest-toolpentesting-toolspentest-scriptspentest-toolshacking-toolsosint-toolosint-frameworkattacksurfacepenetration-testingpentesting安全attack-surface-managementHacking
Shell 8.81 k
12 天前
byt3bl33d3r/CrackMapExec
https://static.github-zh.com/github_avatars/byt3bl33d3r?size=40
byt3bl33d3r / CrackMapExec

A swiss army knife for pentesting networks

Pythonactive-directorypentestingWindowsPowerShellnetworks
Python 8.77 k
2 年前
https://static.github-zh.com/github_avatars/n1nj4sec?size=40
n1nj4sec / pupy

#安卓#Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

pupyPythonremote-accesspost-exploitationpentestingWindowsLinuxAndroidratShellreverse-shellreflective-injectionbackdoorpayloadmeterpreterremote-admin-tool
Python 8.73 k
1 年前
https://static.github-zh.com/github_avatars/blacklanternsecurity?size=40
blacklanternsecurity / bbot

The recursive internet scanner for hackers. 🧡

HackingNeo4jOSINTosint-frameworkPythonsubdomain-enumeration自动化Reconnaissance命令行界面scannerBug Bountypentestingrecursionsubdomain-scannersubdomainsasmattack-surface-managementthreat-intelligencethreatinteleasm
Python 8.64 k
2 天前
OWASP/wstg
https://static.github-zh.com/github_avatars/OWASP?size=40
OWASP / wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

best-practicesguideowaspBug Bountypenetration-testingpentestingapplication-security安全HacktoberfestappsecHacking
Dockerfile 8.04 k
9 天前
loading...