GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

threat-intelligence

Website
Wikipedia
https://static.github-zh.com/github_avatars/smicallef?size=40
smicallef / spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

footprintingOSINTthreatintelPythonCybersecurityintelligence-gatheringosint-reconnaissancepentestingthreat-intelligence安全information-gatheringctiosint-frameworkattacksurfaceosint-toolHackingReconnaissance
Python 14.61 k
6 个月前
https://static.github-zh.com/github_avatars/rshipp?size=40
rshipp / awesome-malware-analysis

#Awesome#Defund the Police.

malware-analysisAwesome Listslistmalware-samplesanalysis-frameworkdynamic-analysisstatic-analysisthreat-intelligenceautomated-analysisnetwork-trafficthreatintelmalware-researchthreat-sharingchinese-translation中文
12.66 k
1 年前
https://static.github-zh.com/github_avatars/edoardottt?size=40
edoardottt / awesome-hacker-search-engines

#搜索#有用的黑客搜索引擎合集,可用于渗透测试、漏洞评估、红队操作

Awesome ListsHacking搜索引擎OSINTdnshacking-toolsExploit安全wifi-networkBug Bountyosint-toolvulnerabilitiesredteamredteamingCommon Vulnerabilities and Exposures (CVE)Hacktoberfestthreat-intelligence
Shell 8.8 k
1 个月前
https://static.github-zh.com/github_avatars/blacklanternsecurity?size=40
blacklanternsecurity / bbot

The recursive internet scanner for hackers. 🧡

HackingNeo4jOSINTosint-frameworkPythonsubdomain-enumeration自动化Reconnaissance命令行界面scannerBug Bountypentestingrecursionsubdomain-scannersubdomainsasmattack-surface-managementthreat-intelligencethreatinteleasm
Python 8.64 k
2 天前
https://static.github-zh.com/github_avatars/OpenCTI-Platform?size=40
OpenCTI-Platform / opencti

开源网络威胁情报平台OpenCTI

cyberctithreat-intelligence安全intelligenceOSINTCybersecurity
TypeScript 7.39 k
1 天前
https://static.github-zh.com/github_avatars/MISP?size=40
MISP / MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

mispthreat-sharingthreat-huntingthreatintelmalware-analysisstixinformation-exchangefraud-management安全ctiCybersecurityfraud-detectionfraud-preventionthreat-analysisinformation-sharingthreat-intelligencethreat-intelligence-platformintelligencethreat-intel
PHP 5.76 k
4 天前
mandiant/capa
https://static.github-zh.com/github_avatars/mandiant?size=40
mandiant / capa

capa 可用于识别可执行文件功能,用于分析恶意软件的工具,它可以帮助安全专家快速提取恶意软件的静态特征,并生成易于理解的报告

malware-analysis逆向工程binary-analysisthreat-intelligence
Python 5.38 k
4 天前
https://static.github-zh.com/github_avatars/fastfire?size=40
fastfire / deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

ctithreat-intelligencecyberhunterdarkwebdeepweb
5.22 k
1 天前
https://static.github-zh.com/github_avatars/elceef?size=40
elceef / dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

phishingtyposquattingdomainsdnsOSINTidnFuzzing/Fuzz testingthreat-huntinghomograph-attackscannerthreat-intelligence
Python 5.19 k
2 个月前
https://static.github-zh.com/github_avatars/devsecops?size=40
devsecops / awesome-devsecops

An authoritative list of awesome devsecops tools with the help from community experiments and contributions.

devsecopsthreat-intelligenceDevOpspodcast
4.93 k
1 年前
intelowlproject/IntelOwl
https://static.github-zh.com/github_avatars/intelowlproject?size=40
intelowlproject / IntelOwl

IntelOwl: manage your Threat Intelligence at scale

安全Pythonthreat-intelligenceIoC (Disambiguation)incident-responsecyber-threat-intelligenceenrichmenthoneynetOSINTosint-pythonthreatintelmalware-analysisthreat-huntingHacktoberfestcyber-securityCybersecuritythreathuntingdfir
Python 4.15 k
4 天前
teler-sh/teler
https://static.github-zh.com/github_avatars/teler-sh?size=40
teler-sh / teler

Real-time HTTP Intrusion Detection

threat-huntingthreat-intelligenceidsintrusion-detection-systemthreat-analyzerGointrusion-detectionintrusionthreatiocslogslog
Go 3.05 k
1 年前
https://static.github-zh.com/github_avatars/Neo23x0?size=40
Neo23x0 / signature-base

YARA signature and IOC database for my scanners and tools

signatureyara-rulesIoC (Disambiguation)scanneryaraanti-virushashthreat-huntingthreat-intelligencedfir
YARA 2.66 k
23 天前
mikeroyal/Digital-Forensics-Guide
https://static.github-zh.com/github_avatars/mikeroyal?size=40
mikeroyal / Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

digitalforensicsdigitalforensicreadinessforensics安全forensics-toolsdigital-forensicsthreat-intelligenceintrusion-detectionmitre-attackdetection-engineeringnetwork-securityoffensive-securitycyber-securityport-scanningsiemalertingforensic-analysisforensics-investigationsOSINTdfir
Python 1.92 k
1 年前
https://static.github-zh.com/github_avatars/osintbrazuca?size=40
osintbrazuca / osint-brazuca

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

OSINTbrasilHackingthreat-intelligencethreat-huntingthreatintel
1.85 k
1 个月前
https://static.github-zh.com/github_avatars/x0rz?size=40
x0rz / phishing_catcher

Phishing catcher using Certstream

phishingthreat-intelligencecertificate-transparencyOSINTthreatintel
Python 1.75 k
10 个月前
https://static.github-zh.com/github_avatars/ninoseki?size=40
ninoseki / mitaka

A browser extension for OSINT search

Chrome 插件安全threat-intelligenceOSINT
TypeScript 1.61 k
6 天前
https://static.github-zh.com/github_avatars/AmnestyTech?size=40
AmnestyTech / investigations

Indicators of Compromise from Amnesty International's cyber investigations

forensicsspywarethreat-huntingthreat-intelligence
Python 1.6 k
6 个月前
https://static.github-zh.com/github_avatars/nshalabi?size=40
nshalabi / SysmonTools

Utilities for Sysmon

sysmonthreatintelsysinternalsthreat-huntingWindowsnetsec监控Loggingthreat-intelligence
1.53 k
4 个月前
https://static.github-zh.com/github_avatars/trickest?size=40
trickest / inventory

Asset inventory of over 800 public bug bounty programs.

安全Bug BountybugbountytipsCybersecurityreconnaissanceReconnaissancepentestingHackingred-teampenetration-testingsoftware-securitypentest-toolOSINTosint-toolosint-resourcesthreat-intelligenceFuzzing/Fuzz testing
Shell 1.4 k
4 个月前
loading...