GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

Hacking

Hacking refers to the practice of gaining unauthorized access to data in a system or computer. This topic encompasses various forms of hacking, including black-hat and grey-hat hacking, which involve malicious or non-malicious intent. It explores the tools and techniques used by hackers, the motivations behind hacking, and the measures organizations can take to protect themselves.

Website
Wikipedia
维基百科

相关主题

CybersecurityCybersecurity
https://static.github-zh.com/github_avatars/trimstray?size=40
trimstray / the-book-of-secret-knowledge

#夺旗赛 (CTF) 和网络安全资源#该仓库收集了一堆有用的工具、链接、技术博客、CheatSheet等等

Awesome ListslistsmanualsHackathon-Kithowtoshackssearch-enginesone-linerscheatsheetsguidelinessysopsDevOpspentesterssecurity-researchersLinuxbsd安全Hacking
168.67 k
6 个月前
https://static.github-zh.com/github_avatars/Hack-with-Github?size=40
Hack-with-Github / Awesome-Hacking

#安卓#关于安全、黑客、渗透测试相关资源链接

Hacking安全Bug BountyAwesome ListsAndroidFuzzing/Fuzz testingpenetration-testingpentesting-windows逆向工程
92.15 k
4 个月前
swisskyrepo/PayloadsAllTheThings
https://static.github-zh.com/github_avatars/swisskyrepo?size=40
swisskyrepo / PayloadsAllTheThings

#夺旗赛 (CTF) 和网络安全资源#该仓库整理了Web安全相关攻击示例代码和资源

pentestpayloadbypassWeb appHackingvulnerabilitybountymethodologyprivilege-escalationpenetration-testingcheatsheet安全enumerationBug BountyredteampayloadsHacktoberfest
Python 65.26 k
1 个月前
Z4nzu/hackingtool
https://static.github-zh.com/github_avatars/Z4nzu?size=40
Z4nzu / hackingtool

多合一黑客工具箱,包括:DDOS攻击、逆向工具、SQL注入、WIFI攻击、社工、XSS攻击等

allinonehackingtoolweb-attackpassword-attackHackingwireless-attackbesthackingtoolctf-toolsddos-attack-toolhackerxss-attacksxss-detectionLinuxSteganography
Python 52.38 k
2 个月前
WerWolv/ImHex
https://static.github-zh.com/github_avatars/WerWolv?size=40
WerWolv / ImHex

#十六进制编辑器#ImHex 是一个十六进制编辑器,用于逆向工程师解码、显示和分析二进制数据格式、提取信息或写入字节补丁的工具。

hex-editor逆向工程ipsdear-imguidisassembleranalyzermathematical-evaluatorpattern-languageDark ModeHacktoberfestforensicsmulti-platformbinary-analysisC++static-analysisWindowsCybersecurityHackingpreprocessor
C++ 48.85 k
4 天前
x64dbg/x64dbg
https://static.github-zh.com/github_avatars/x64dbg?size=40
x64dbg / x64dbg

x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能

debuggerWindowsx64disassembler逆向工程安全x86x86-64malware-analysisbinary-analysisctfdynamic-analysisexploit-developmentHackingoscpdebuggingprogram-analysisCybersecurityoffensive-security
C++ 45.97 k
5 天前
The-Art-of-Hacking/h4cker
https://static.github-zh.com/github_avatars/The-Art-of-Hacking?size=40
The-Art-of-Hacking / h4cker

#Awesome#This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artif...

翻译 - 该存储库主要由Omar Santos维护,并包含与道德黑客/渗透测试,数字取证和事件响应(DFIR),漏洞研究,漏洞利用开发,逆向工程等相关的数千种资源。

Hackingpenetration-testinghacking-seriesCybersecurityethical-hackinghackerExploitexploit-developmentvulnerabilityvulnerability-assessmentvulnerability-managementAwesome Liststraininghackers人工智能ai-security
Jupyter Notebook 20.88 k
13 天前
https://static.github-zh.com/github_avatars/bee-san?size=40
bee-san / Ciphey

#夺旗赛 (CTF) 和网络安全资源#使用自然语言处理和人工智能以及一些全自动解密/解码/破解工具。

decryption自然语言处理Cryptographycipher人工智能ctf-toolsctfC++PythonHackingpentesting深度神经网络hashescyberchef-magicencryptionsencodingsHacktoberfest
Python 19.27 k
2 个月前
https://static.github-zh.com/github_avatars/bettercap?size=40
bettercap / bettercap

#夺旗赛 (CTF) 和网络安全资源#The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

翻译 - 瑞士军刀可用于802.11,BLE和以太网侦察和MITM攻击。

password-sniffermitmrogue-apwifiHacking安全spoofingproxywifi-securitydeauthentication-attackdot11network-attacks监控pmkidwpa2redteamblemousejackhidredteaming
Go 17.57 k
23 天前
bee-san/RustScan
https://static.github-zh.com/github_avatars/bee-san?size=40
bee-san / RustScan

#端口扫描工具#🤖 一个现代的端口扫描器 🤖

安全pentestingHackingportscanningNetworknmapRustDockerHacktoberfest
Rust 16.35 k
10 天前
https://static.github-zh.com/github_avatars/vitalysim?size=40
vitalysim / Awesome-Hacking-Resources

#夺旗赛 (CTF) 和网络安全资源#A collection of hacking / penetration testing resources to make you better!

翻译 - 一系列骇客/渗透测试资源,可助您一臂之力!

ctfHackingprivilege-escalation逆向工程buffer-overflowpenetration-testingowaspExploitMalwarewindows-privilege-escalationmitm
15.86 k
1 年前
https://static.github-zh.com/github_avatars/smicallef?size=40
smicallef / spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

翻译 - SpiderFoot可以自动执行OSINT收集,因此您可以专注于分析。

footprintingOSINTthreatintelPythonCybersecurityintelligence-gatheringosint-reconnaissancepentestingthreat-intelligence安全information-gatheringctiosint-frameworkattacksurfaceosint-toolHackingReconnaissance
Python 14.32 k
5 个月前
https://static.github-zh.com/github_avatars/sundowndev?size=40
sundowndev / hacker-roadmap

#新手入门#A collection of hacking tools, resources and references to practice ethical hacking.

翻译 - :pushpin:面向业余笔测试人员的指南,以及一系列黑客工具,资源以及用于实践道德黑客,笔测试和网络安全的参考。

Hackinghacking-toolpenetration-testing路线图框架hacktoolspentestweb-hackingexploitationpost-exploitationinformation-gatheringpentesting安全
14.08 k
2 年前
https://static.github-zh.com/github_avatars/carpedm20?size=40
carpedm20 / awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

Awesome ListsHacking
14.07 k
1 年前
https://static.github-zh.com/github_avatars/Hacker0x01?size=40
Hacker0x01 / hacker101

#安全#Source code for Hacker101.com - a free online web and mobile security class.

翻译 - Hacker101.com的源代码-免费的在线Web和移动安全类。

教学Hacking安全hackeronehacker101xssclickjackingcsrfweb-securitysession-fixationsql-injectionmobile-securityvulnerability
SCSS 14.06 k
3 个月前
https://static.github-zh.com/github_avatars/maurosoria?size=40
maurosoria / dirsearch

Web path scanner

翻译 - 网络路径扫描仪

fuzzerFuzzing/Fuzz testingPython安全dirsearchHackingpentestingpenetration-testingBug Bountyappsecwordlisthacking-toolCybersecuritybrutescannerenumerationpentest-toolred-teamingredteam
Python 12.87 k
3 个月前
moonD4rk/HackBrowserData
https://static.github-zh.com/github_avatars/moonD4rk?size=40
moonD4rk / HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

ChromemacOSWindowspentest-toolHackingEdgeFirefoxGobrowserbrowser-extension
Go 12.28 k
1 个月前
https://static.github-zh.com/github_avatars/OWASP?size=40
OWASP / owasp-mastg

#安卓#The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls...

翻译 - 移动安全测试指南(MSTG)是用于移动应用安全开发,测试和逆向工程的综合手册。

mobile-apppentestingAndroidiOSruntime-analysisnetwork-analysisstatic-analysis逆向工程dynamic-analysismobile-securityHackingmstgmastg
Python 12.18 k
2 天前
https://static.github-zh.com/github_avatars/mytechnotalent?size=40
mytechnotalent / Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.

翻译 - 全面的逆向工程教程,涵盖了x86,x64、32位ARM和64位ARM体系结构。

逆向工程Hackingx86x64Assemblyassembly-language-programmingCybersecurityarmC++cyber-securityCMalwareGoRustRISC-Vavr
Assembly 12.09 k
2 天前
https://static.github-zh.com/github_avatars/brannondorsey?size=40
brannondorsey / wifi-cracking

Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat

wifiaircrack-nghashcatHacking教程crackingpassword-cracking
11.77 k
4 个月前
loading...