the-book-of-secret-knowledgetrimstray@trimstray#夺旗赛 (CTF) 和网络安全资源#该仓库收集了一堆有用的工具、链接、技术博客、CheatSheet等等
Awesome ListslistsmanualsHackathon-Kit181.96 k9 个月前PayloadsAllTheThingsSwissky@swisskyrepo#夺旗赛 (CTF) 和网络安全资源#该仓库整理了Web安全相关攻击示例代码和资源
pentestpayloadbypassWeb appHacking Python69.14 k9 天前sherlockSherlock@sherlock-project#夺旗赛 (CTF) 和网络安全资源#sherlock 是一个社工查询工具,能从上百个社交网站中检索指定 username 的账号是否存在
OSINTreconnaissanceLinux命令行界面sherlock Python67.95 k3 个月前SecListsDaniel Miessler@danielmiessler#夺旗赛 (CTF) 和网络安全资源#SecLists 是安全测试员工作伴侣。该仓库整理了大量用于安全测试的清单集合,清单中包括弱口令,常用用户名,敏感数据特征码、模糊测试载荷等。
PHP64.86 k5 小时前awesome-osint@jivoi#夺旗赛 (CTF) 和网络安全资源#😱 A curated list of amazingly awesome OSINT
Awesome ListsOSINTWebsite22.25 k7 天前macOS-Security-and-Privacy-Guide@drduh#夺旗赛 (CTF) 和网络安全资源#Community guide to securing and improving privacy on macOS.
ApplemacOS安全隐私osx Python21.97 k9 天前Ciphey@bee-san#夺旗赛 (CTF) 和网络安全资源#使用自然语言处理和人工智能以及一些全自动解密/解码/破解工具。
decryption自然语言处理Cryptographycipher人工智能 Python19.79 k5 个月前bettercapbettercap@bettercap#夺旗赛 (CTF) 和网络安全资源#The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
password-sniffermitmrogue-apwifiHacking Go17.97 k7 小时前Awesome-Hacking-Resources@vitalysim#夺旗赛 (CTF) 和网络安全资源#A collection of hacking / penetration testing resources to make you better!
ctfHackingprivilege-escalation逆向工程buffer-overflow16.18 k1 年前PENTESTING-BIBLE@blaCCkHatHacEEkr#夺旗赛 (CTF) 和网络安全资源#articles
13.27 k2 年前theHarvesterChristian Martorella@laramies#夺旗赛 (CTF) 和网络安全资源#E-mails, subdomains and names Harvester - OSINT
OSINTsubdomain-enumerationredteamReconnaissanceblueteam Python13.19 k11 小时前gophishgophish@gophish#夺旗赛 (CTF) 和网络安全资源#Gophish 是一个网络钓鱼工具,为企业和渗透测试人员而设计
gophishphishingGo安全 Go12.94 k1 年前pwntoolsGallopsled@Gallopsled#夺旗赛 (CTF) 和网络安全资源#CTF framework and exploit development library
ctfExploitPythonpwntoolsAssembly Python12.8 k1 天前GTFOBins.github.ioGTFOBins@GTFOBins#夺旗赛 (CTF) 和网络安全资源#精选的Unix二进制文件列表,可以用来绕过错误配置系统中的本地安全限制
post-exploitationLinuxUnixbypassgtfobins HTML11.96 k9 个月前PhotonSomdev Sangwan@s0md3v#夺旗赛 (CTF) 和网络安全资源#Incredibly fast crawler designed for OSINT.
爬虫spiderPythonOSINTinformation-gathering Python11.8 k4 个月前juice-shop@juice-shop#夺旗赛 (CTF) 和网络安全资源#OWASP Juice Shop:可能是最不安全的现代化,复杂的网站。用于漏洞学习目的,包含多种热门安全漏洞。
owaspJavaScriptvulnerableHackingapplication-security TypeScript11.54 k2 小时前fsocietyManisso@Manisso#夺旗赛 (CTF) 和网络安全资源#fsociety Hacking Tools Pack – A Penetration Testing Framework
fsocietyexploitationport-scanningfsociety-hackingpost-exploitation Python11.42 k1 年前awesome-ctf@apsdehal#夺旗赛 (CTF) 和网络安全资源#A curated list of CTF frameworks, libraries, resources and softwares
ctfAwesome Lists安全penetration JavaScript10.61 k1 年前how-to-secure-anything@veeral-patel#夺旗赛 (CTF) 和网络安全资源#保护安全,你所需要知道的一切
security-engineeringsecurity-architecturesecure-systemsthreat-modelingsecure-design10.13 k2 年前Quasar存档Quasar@quasar#夺旗赛 (CTF) 和网络安全资源#Quasar 是一个Windows 远程控制管理工具。用途范围从用户支持到日常管理工作再到员工监控。
ratremoteadministrationnetC# C#9.43 k1 年前nishang@samratashok#夺旗赛 (CTF) 和网络安全资源#Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShellnishang安全red-teampenetration-testing PowerShell9.39 k1 年前pwndbg@pwndbg#夺旗赛 (CTF) 和网络安全资源#Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Pythongdbpwndbg逆向工程debugging Python9.06 k7 小时前ctf-toolsYan@zardus#夺旗赛 (CTF) 和网络安全资源#Some setup scripts for security research tools.
Shell9.01 k11 小时前ctf-wikiCTF Wiki@ctf-wiki#夺旗赛 (CTF) 和网络安全资源#Come and join us, we need you!
ctfWikipwnreversecrypto Python8.86 k19 天前LOLBAS@LOLBAS-Project#夺旗赛 (CTF) 和网络安全资源#Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
lolbinsredteamblueteampurpleteam XSLT7.84 k21 天前Awesome-Red-Teaming@yeyintminthuhtut#夺旗赛 (CTF) 和网络安全资源#List of Awesome Red Teaming Resources
cobalt-strikephishingredteamingredteam7.41 k2 年前RsaCtfTool@RsaCtfTool#夺旗赛 (CTF) 和网络安全资源#RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
rsa-attackrsaCryptography Python6.31 k11 天前osmedeusj3ssie@j3ssie#夺旗赛 (CTF) 和网络安全资源#A Workflow Engine for Offensive Security
scanningreconnaissancepenetration-testing安全pentest-tool Go5.79 k4 天前google-ctf谷歌公司@google#夺旗赛 (CTF) 和网络安全资源#Google CTF。CTF是一种流行的信息安全竞赛形式,其英文名可直译为“夺得Flag”,也可意译为“夺旗赛”
安全ctfctf-challengesGoogle Python4.76 k8 个月前RedTeaming-Tactics-and-Techniques@mantvydasb#夺旗赛 (CTF) 和网络安全资源#Red Teaming Tactics and Techniques
redteampentestingredteamingredteam-infrastructureoffensive-security PowerShell4.35 k1 年前WinPwn@S3cur3Th1sSh1t#夺旗赛 (CTF) 和网络安全资源#Automation for internal Windows Penetrationtest / AD-Security
pentesting自动化adsecurityprivilege-escalation PowerShell3.54 k9 个月前Privilege-Escalation@Ignitetechnologies#夺旗赛 (CTF) 和网络安全资源#This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
oscposcp-preposcp-journeyctfctf-writeups3.46 k3 年前awesome-mobile-security@vaib25vicky#夺旗赛 (CTF) 和网络安全资源#An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
pentestingiOSios-securityAndroid安全3.26 k1 年前Web-CTF-CheatsheetKaibro@w181496#夺旗赛 (CTF) 和网络安全资源#Web CTF CheatSheet 🐈
cheatsheetctf Ruby2.82 k2 个月前My-CTF-Web-ChallengesOrange Tsai@orangetw#夺旗赛 (CTF) 和网络安全资源#Collection of CTF Web challenges I made
PHP2.75 k2 年前king-phisher@rsmusllp#夺旗赛 (CTF) 和网络安全资源#Phishing Campaign Toolkit
Pythonphishing安全 Python2.42 k14 天前SUDO_KILLER@TH3xACE#夺旗赛 (CTF) 和网络安全资源#A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges ...
sudo-exploitationabuse-sudoctfExploitCommon Vulnerabilities and Exposures (CVE) Shell2.35 k5 小时前Tiny-XSS-Payloads@terjanq#夺旗赛 (CTF) 和网络安全资源#A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
xssJavaScriptHTMLctfBug Bounty JavaScript2.17 k8 个月前gitGraber@hisxo#夺旗赛 (CTF) 和网络安全资源#gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
安全监控Bug Bountysecurity-automationOSINT Python2.14 k2 个月前UltimateAppLockerByPassList@api0cradle#夺旗赛 (CTF) 和网络安全资源#The goal of this repository is to document the most common techniques to bypass AppLocker.
applockerbypassrulesredteam PowerShell2.01 k2 年前HackTheBox-CTF-Writeups@Ignitetechnologies#夺旗赛 (CTF) 和网络安全资源#This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
1.66 k2 年前ATSCAN@AlisamTechnology#夺旗赛 (CTF) 和网络安全资源#Advanced dork Search & Mass Exploit Scanner
dorkServerenginescannerxss Perl1.49 k1 年前awesome-privilege-escalation@m0nad#夺旗赛 (CTF) 和网络安全资源#A curated list of awesome privilege escalation
privilege-escalationpentestpentestingctfoscp1.39 k1 年前Vulnhub-CTF-Writeups@Ignitetechnologies#夺旗赛 (CTF) 和网络安全资源#This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
ctfctf-writeupsvulnhubctf-challengespenetration-testing1.15 k3 年前CTF-notesShiv4x6c@Shiva108#夺旗赛 (CTF) 和网络安全资源#Everything needed for doing CTFs
ctf-toolspenetration-testingctf-notesHackingenumeration HTML7512 年前caronte@eciavatta#夺旗赛 (CTF) 和网络安全资源#A tool to analyze the network flow during attack/defence Capture the Flag competitions
attack-defensenetwork-analysiscapture-the-flagtcp-reassemblyctf-tools JavaScript6243 年前vault@abhisharma404#夺旗赛 (CTF) 和网络安全资源#swiss army knife for hackers
Pythonpentesting安全Networkoffensive-security Python5332 年前revshellgen@t0thkr1s#夺旗赛 (CTF) 和网络安全资源#Reverse shell generator written in Python 3.
Pythonreverse-shellGeneratoroscp安全 Python5306 天前CTF-challenges-by-me@l4wio#夺旗赛 (CTF) 和网络安全资源#Pwnable|Web Security|Cryptography CTF-style challenges
ctf-challengesctfpwnablewebsecCryptography CSS4202 年前0l4bs@tegal1337#夺旗赛 (CTF) 和网络安全资源#Cross-site scripting labs for web application security enthusiasts
xssxss-vulnerabilitylabsxss-exploitationBug Bounty PHP3184 年前CTF_OnlineTools@devploit#夺旗赛 (CTF) 和网络安全资源#Repository to index useful online tools for CTF
ctfWikireversingcrypto1596 个月前ctf-challengesTrail of Bits@trailofbitsCTF Challenges
ctf-challengesctf Solidity1318 个月前factordb@ihebski#夺旗赛 (CTF) 和网络安全资源#RSA primes numbers /RSA/CTFs
ctfctf-challengesrsa-cryptographyCryptography Python762 年前I-CTF-FWHIBBIT存档@belane#夺旗赛 (CTF) 和网络安全资源#Challenges source code
capture-the-flagsource-codewriteup PHP648 年前