PCanyi

PCanyi

Geek Repo

Location:Beijing

Github PK Tool:Github PK Tool

PCanyi's repositories

blind_watermark

Blind Watermark (图片盲水印,提取水印无须原图!)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BlindWatermark

使用盲水印保护创作者的知识产权using invisible watermark to protect creator's intellectual property

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

Language:CLicense:MITStargazers:0Issues:0Issues:0

coder2gwy

互联网首份程序员考公指南,由3位已经进入体制内的前大厂程序员联合献上。

Stargazers:0Issues:0Issues:0

CS-Book

计算机类常用电子书整理,并且附带下载链接,包括Java,Python,Linux,Go,C,C++,数据结构与算法,人工智能,计算机基础,面试,设计模式,数据库,前端等书籍

Stargazers:0Issues:0Issues:0

CTF-All-In-One

CTF竞赛权威指南(Pwn篇)

Language:CLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

darling

Darwin/macOS emulation layer for Linux

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:NOASSERTIONStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hammerspoon

Staggeringly powerful macOS desktop automation with Lua

Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

How-To-Ask-Questions-The-Smart-Way

本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Notch-Simulator

Pretend you have the latest MacBook Pro!

Language:SwiftLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nRF-Sniffer-for-802.15.4

nRF-based 802.15.4 sniffer (firmware and software)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:0Issues:0Issues:0

puppeteer

Headless Chrome Node.js API

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

qq

8亿QQ绑定数据泄露查询源码,附送数据。不定期更新下载地址 关注越多送的越多

Language:CSSStargazers:0Issues:0Issues:0

spring-in-action-v5-translate

Spring 实战第五版中文翻译

License:MITStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

trojan-source

Trojan Source: Invisible Vulnerabilities

Language:SCSSStargazers:0Issues:0Issues:0

ubertooth

Software, firmware and hardware designs for Ubertooth

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

vlmcsd

KMS Emulator in C (currently runs on Linux including Android, FreeBSD, Solaris, Minix, Mac OS, iOS, Windows with or without Cygwin)

Language:CStargazers:0Issues:0Issues:0

WeChatRead

微信读书Mac客户端

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

yougar0.github.io

漏洞知识库

Stargazers:0Issues:0Issues:0