G3G4X5X6

G3G4X5X6

Geek Repo

Location:End of the World

Home Page:https://g3g4x5x6.github.io/

Github PK Tool:Github PK Tool

G3G4X5X6's repositories

DeepLearning-500-questions

深度学习500问,以问答形式对常用的概率知识、线性代数、机器学习、深度学习、计算机视觉等热点问题进行阐述,以帮助自己及有需要的读者。 全书分为18个章节,50余万字。由于水平有限,书中不妥之处恳请广大读者批评指正。 未完待续............ 如有意合作,联系scutjy2015@163.com 版权所有,违权必究 Tan 2018.06

Language:JavaScriptLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:1Issues:0Issues:0

mysql-monitor

mysql-monitor

Language:PythonStargazers:1Issues:0Issues:0

Algorithms

Algorithms Solving

Stargazers:0Issues:0Issues:0

alicloud-tools

阿里云ECS、策略组辅助小工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Cobalt-Strike-Aggressor-Scripts

Cobalt Strike Aggressor 插件包

Stargazers:0Issues:0Issues:0

cortana-scripts

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

Gitalk

Gitalk

Stargazers:0Issues:1Issues:1
Stargazers:0Issues:0Issues:0

java-design-patterns

Design patterns implemented in Java

License:NOASSERTIONStargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

openrasp-iast

IAST 灰盒扫描工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

openrasp-jnotify

为 OpenRASP 专门定制开发的 jnotify 版本,支持 Mac、Win、Linux

License:Apache-2.0Stargazers:0Issues:0Issues:0

python-daemon

Python daemonizer for Unix, Linux and OS X

License:NOASSERTIONStargazers:0Issues:0Issues:0

RSyntaxTextArea

A syntax highlighting, code folding text editor for Java Swing applications.

Language:JavaStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

sonarqube

Continuous Inspection

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tvnjviewer

tvnjviewer-2.8.3

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

typora-theme-orange-heart

A Typora Theme - 一个 Typora 主题

License:MITStargazers:0Issues:0Issues:0

typora-theme-orange-heart-monokai

:memo: typora-theme-orange-heart-monokai.css

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Stargazers:0Issues:0Issues:0

weblaf

WebLaF is a fully open-source Look & Feel and component library written in pure Java for cross-platform desktop Swing applications.

License:GPL-3.0Stargazers:0Issues:0Issues:0

weblogic_exploit

weblogic漏洞利用工具

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0