GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

pwn

Website
Wikipedia
https://static.github-zh.com/github_avatars/ctf-wiki?size=40
ctf-wiki / ctf-wiki

#夺旗赛 (CTF) 和网络安全资源#Come and join us, we need you!

ctfWikipwnreversecryptomisc移动Web
Python 8.74 k
12 天前
hugsy/gef
https://static.github-zh.com/github_avatars/hugsy?size=40
hugsy / gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

PythonExploitgdbLinux逆向工程ctfida-probinary-ninjapwnexploit-developmentdebuggingmalware-analysispwntoolspowerpcsparcmipsDiscordgefpython-api
Python 7.56 k
1 个月前
alpkeskin/mosint
https://static.github-zh.com/github_avatars/alpkeskin?size=40
alpkeskin / mosint

An automated e-mail OSINT tool

OSINTHackingemail-checkersocial-mediaemailpython-hackingpwndata-breachverification-serviceosint-tool自动化socmintinformation-gatheringpentestGo
Go 5.26 k
1 年前
https://static.github-zh.com/github_avatars/firmianay?size=40
firmianay / CTF-All-In-One

CTF竞赛权威指南

ctf安全pwn逆向工程WebmisccryptoExploitbookHacking
C 4.34 k
1 年前
https://static.github-zh.com/github_avatars/david942j?size=40
david942j / one_gadget

The best tool for finding one gadget RCE in libc.so.6

ctfpwnablepwnglibcone-gadget-rceShellExploitgadgetlibc
Ruby 2.18 k
5 天前
https://static.github-zh.com/github_avatars/Crypto-Cat?size=40
Crypto-Cat / CTF

CTF challenge (mostly pwn) files, scripts etc

appsecbinary-exploitationcapture-the-flagctfCybersecurityExploitHackingoffsecpentestingpwn
Python 1.93 k
20 天前
https://static.github-zh.com/github_avatars/niklasb?size=40
niklasb / libc-database

Build a database of libc offsets to simplify exploitation

pwnlibcctfctf-tools
Shell 1.79 k
8 个月前
https://static.github-zh.com/github_avatars/jayofelony?size=40
jayofelony / pwnagotchi

(⌐■_■) - Raspberry Pi instrumenting Bettercap for Wi-Fi pwning.

gadgethacking-toolpwnpwnagotchiPythonwifipenetration-testingrpi3rpi4rpi5rpizerotech-toolstechnology树莓派
JavaScript 1.78 k
3 个月前
https://static.github-zh.com/github_avatars/Naetw?size=40
Naetw / CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

pwnctftips
1.78 k
6 年前
https://static.github-zh.com/github_avatars/stong?size=40
stong / how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

use-after-freedouble-freeheapexploitationctfpwnbinary教程walkthroughmicroarchitecturelock-free
Python 1.35 k
5 个月前
https://static.github-zh.com/github_avatars/ctf-wiki?size=40
ctf-wiki / ctf-tools

CTF 工具集合

ctfmiscWebreversepwncrypto移动工具
Shell 1.09 k
3 年前
https://static.github-zh.com/github_avatars/io12?size=40
io12 / pwninit

pwninit - automate starting binary exploit challenges

pwninitbinaryelfExploit
Rust 945
10 个月前
https://static.github-zh.com/github_avatars/konatabrk?size=40
konatabrk / shellen

🌸 Interactive shellcoding environment to easily craft shellcodes

keystonecapstoneShellinteractiveAssemblydissassemblerpwndisassemblysyscallsarchitecturedsmasmexploitationctfExploit
Python 895
4 年前
https://static.github-zh.com/github_avatars/M507?size=40
M507 / RamiGPT

Autonomous Privilege Escalation using AI

enumerationhacking-toolhacking-toolshacktheboxprivilege-escalationpwnpwntoolsvulnhub
784
3 个月前
https://static.github-zh.com/github_avatars/0xricksanchez?size=40
0xricksanchez / like-dbg

Fully dockerized Linux kernel debugging environment

debuggingDockerExploitexploit-developmentKernelLinuxpwngdbctfctf-toolsqemu
Python 751
9 个月前
https://static.github-zh.com/github_avatars/ant4g0nist?size=40
ant4g0nist / lisa.py

LLDB MCP Integration + other helpful commands

lldb逆向工程macOSpwnsiliconarm64mcp
Python 726
3 个月前
https://static.github-zh.com/github_avatars/matrix1001?size=40
matrix1001 / glibc-all-in-one

🎁A convenient glibc binary and debug file downloader and source code auto builder

glibcctfpwn
Shell 710
1 年前
https://static.github-zh.com/github_avatars/0xb0bb?size=40
0xb0bb / pwndra

A collection of pwn/CTF related utilities for Ghidra

pwnctfGhidraghidra-scriptsexploitation逆向工程ctf-tools
Python 681
9 个月前
https://static.github-zh.com/github_avatars/Adamkadaban?size=40
Adamkadaban / CTFs

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

ctfctf-writeupsctf-challengesctf-toolshacktheboxtryhackmeCybersecuritySteganography逆向工程reversingCryptographycryptopwnbinary-exploitationcheatsheetHackathon-Kitpentestingcloud
C 681
3 个月前
https://static.github-zh.com/github_avatars/bet4it?size=40
bet4it / hyperpwn

A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda

hyperpwnctfgdbgefpwndbgpedaExploitdebugging逆向工程
JavaScript 629
2 个月前
loading...