GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

redteam

Website
Wikipedia
sherlock-project/sherlock
https://static.github-zh.com/github_avatars/sherlock-project?size=40
sherlock-project / sherlock

#夺旗赛 (CTF) 和网络安全资源#sherlock 是一个社工查询工具,能从上百个社交网站中检索指定 username 的账号是否存在

OSINTreconnaissanceLinux命令行界面sherlockPythonredteam工具information-gatheringHacktoberfestCybersecurityctiforensicspentesting
Python 66.06 k
1 个月前
swisskyrepo/PayloadsAllTheThings
https://static.github-zh.com/github_avatars/swisskyrepo?size=40
swisskyrepo / PayloadsAllTheThings

#夺旗赛 (CTF) 和网络安全资源#该仓库整理了Web安全相关攻击示例代码和资源

pentestpayloadbypassWeb appHackingvulnerabilitybountymethodologyprivilege-escalationpenetration-testingcheatsheet安全enumerationBug BountyredteampayloadsHacktoberfest
Python 65.98 k
24 天前
https://static.github-zh.com/github_avatars/bettercap?size=40
bettercap / bettercap

#夺旗赛 (CTF) 和网络安全资源#The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

password-sniffermitmrogue-apwifiHacking安全spoofingproxywifi-securitydeauthentication-attackdot11network-attacks监控pmkidwpa2redteamblemousejackhidredteaming
Go 17.71 k
14 天前
soxoj/maigret
https://static.github-zh.com/github_avatars/soxoj?size=40
soxoj / maigret

#网络爬虫#Maigret 是一个OSINT用户名检查器。输入目标用户名,即可从各大社交网站采集该用户信息的工具。fork自sherlock开源项目

OSINTsocial-networkidentificationParsingsocmintusername-checkerusername-searchsherlockusernameinvestigationnamecheckerPythonOpen SourceCybersecurityscrapingosint-pythonredteamblueteamosint-framework
Python 15.44 k
2 个月前
https://static.github-zh.com/github_avatars/maurosoria?size=40
maurosoria / dirsearch

Web path scanner

fuzzerFuzzing/Fuzz testingPython安全dirsearchHackingpentestingpenetration-testingBug Bountyappsecwordlisthacking-toolCybersecuritybrutescannerenumerationpentest-toolred-teamingredteam
Python 13 k
3 天前
laramies/theHarvester
https://static.github-zh.com/github_avatars/laramies?size=40
laramies / theHarvester

#夺旗赛 (CTF) 和网络安全资源#E-mails, subdomains and names Harvester - OSINT

OSINTsubdomain-enumerationredteamReconnaissanceblueteamdiscoveryemailsPythoninformation-gatheringreconnaissance
Python 12.8 k
2 天前
https://static.github-zh.com/github_avatars/GTFOBins?size=40
GTFOBins / GTFOBins.github.io

#夺旗赛 (CTF) 和网络安全资源#精选的Unix二进制文件列表,可以用来绕过错误配置系统中的本地安全限制

post-exploitationLinuxUnixbypassgtfobinsbinariesreverse-shellbind-shellexfiltrationredteamblueteam
HTML 11.74 k
8 个月前
https://static.github-zh.com/github_avatars/samratashok?size=40
samratashok / nishang

#夺旗赛 (CTF) 和网络安全资源#Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShellnishang安全red-teampenetration-testingCybersecurityHackingredteamactivedirectory
PowerShell 9.26 k
1 年前
https://static.github-zh.com/github_avatars/edoardottt?size=40
edoardottt / awesome-hacker-search-engines

#搜索#有用的黑客搜索引擎合集,可用于渗透测试、漏洞评估、红队操作

Awesome ListsHacking搜索引擎OSINTdnshacking-toolsExploit安全wifi-networkBug Bountyosint-toolvulnerabilitiesredteamredteamingCommon Vulnerabilities and Exposures (CVE)Hacktoberfestthreat-intelligence
Shell 8.8 k
1 个月前
https://static.github-zh.com/github_avatars/LOLBAS-Project?size=40
LOLBAS-Project / LOLBAS

#夺旗赛 (CTF) 和网络安全资源#Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

lolbinsredteamblueteampurpleteamdfirliving-off-the-land
XSLT 7.65 k
4 天前
https://static.github-zh.com/github_avatars/yeyintminthuhtut?size=40
yeyintminthuhtut / Awesome-Red-Teaming

#夺旗赛 (CTF) 和网络安全资源#List of Awesome Red Teaming Resources

cobalt-strikephishingredteamingredteamuac
7.29 k
1 年前
A-poc/RedTeam-Tools
https://static.github-zh.com/github_avatars/A-poc?size=40
A-poc / RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

cheatsheetCybersecurityHackingpenetration-testingred-team安全LinuxHackathon-Kit工具Windowsenumerationpayloadpentestpentest-toolsred-team-toolsmitre-attackredteam
6.78 k
3 个月前
https://static.github-zh.com/github_avatars/yaklang?size=40
yaklang / yakit

Yakit是基于yak语言开发的网络安全单兵工具,旨在打造一个覆盖渗透测试全流程的网络安全工具库。

redteamredteam-toolshacking-toolsscannerburpsuitepentestGoblueteamExploitHacking安全
TypeScript 6.53 k
3 天前
LasCC/HackTools
https://static.github-zh.com/github_avatars/LasCC?size=40
LasCC / HackTools

The all-in-one browser extension for offensive security professionals 🛠

reverse-shellHackinghack-toolsChrome 插件Firefox 插件hacktoolspayloadsxss-payloadshackmsfvenommetasploithackbarcheatsheetpurpleteamredteamBug Bounty
TypeScript 6.12 k
5 个月前
ffffffff0x/1earn
https://static.github-zh.com/github_avatars/ffffffff0x?size=40
ffffffff0x / 1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

markdown-articleLinux 学习penteststudy安全collectionblueteamredteampost-penetrationics-securitywriteuppentest-toolpocctfCybersecurityHacking
C++ 5.53 k
1 年前
https://static.github-zh.com/github_avatars/sjzar?size=40
sjzar / chatlog

chat log tool, easily use your own chat data. 聊天记录工具,轻松使用自己的聊天数据

chat数据库keyWeChatredteam
Go 5.33 k
2 个月前
madhuakula/kubernetes-goat
https://static.github-zh.com/github_avatars/madhuakula?size=40
madhuakula / kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Kubernetesvulnerable-app安全Hackingpentestinginfrastructurecloud-securityDockercontainerkubernetes-goatdevsecopscloudsecuritykubernetes-securitycontainer-securityowaspcloud-nativeblueteamredteam
HTML 4.81 k
19 天前
FunnyWolf/Viper
https://static.github-zh.com/github_avatars/FunnyWolf?size=40
FunnyWolf / Viper

#大语言模型#Adversary simulation and Red teaming platform with AI

metasploit-frameworkpost-exploitationredteamcobalt-strikeviperred-team-toolsagent人工智能大语言模型mcp-server
Batchfile 4.33 k
10 小时前
https://static.github-zh.com/github_avatars/mantvydasb?size=40
mantvydasb / RedTeaming-Tactics-and-Techniques

#夺旗赛 (CTF) 和网络安全资源#Red Teaming Tactics and Techniques

redteampentestingredteamingredteam-infrastructureoffensive-securityoscp
PowerShell 4.28 k
10 个月前
https://static.github-zh.com/github_avatars/zer0yu?size=40
zer0yu / Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

cobalt-strike安全redteam
4.18 k
2 年前
loading...