Resek4's repositories

QQFishing

QQ钓鱼,社会工程

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

See_you_in_BUPT

北京邮电大学计算机考研信息汇总

License:GPL-2.0Stargazers:1Issues:0Issues:0

Sierting_Tools

思而听Sec武器库:Sierting_Tools武器库(以下简称“武器库”)及Sierting_Tools武器库使用指北,是由思而听Sec成员Resek4原创编写,“武器库”本身所有权及最终解释权归属于思而听网络科技有限公司所有。

Stargazers:1Issues:0Issues:0

500LineorLess_CN

500 line or less 中文翻译计划。

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awd-platform

platform for awd

Language:PythonStargazers:0Issues:0Issues:0

awesome-alfred-workflows

A curated list of awesome alfred workflows

Stargazers:0Issues:0Issues:0

awesome-mirai

mirai相关项目和插件收集

Stargazers:0Issues:0Issues:0

awesome-shell

A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Blockchain-dark-forest-selfguard-handbook

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

Stargazers:0Issues:0Issues:0

certificate-ripper

🔐 A CLI tool to extract server certificates

License:Apache-2.0Stargazers:0Issues:0Issues:0

clash-rules

🦄️ 🎃 👻 Clash Premium 规则集(RULE-SET),兼容 ClashX Pro、Clash for Windows 客户端。

License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF_Hacker-Tools

CTF-渗透测试~工具合集

Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

dwm

A bloated build of dwm with systemtray, gaps, customized tags and other appearance changes

License:MITStargazers:0Issues:0Issues:0

JSFinderAAA

JSFinder魔改版

Stargazers:0Issues:0Issues:0

k8s_PaaS

如何基于K8s(Kubernetes)部署成PaaS/DevOps(一套完整的软件研发和部署平台)--教程/学习(实战代码/欢迎讨论/大量注释/操作配图),你将习得部署如:K8S(Kubernetes)、Dashboard、Harbor、Jenkins、本地Gitlab、Apollo框架、Promtheus、Grafana、Spinnaker等。

License:MITStargazers:0Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

License:CC0-1.0Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

qqwry.dat

自动更新的纯真ip库,每天自动更新

License:GPL-2.0Stargazers:0Issues:0Issues:0

Resek4

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区,持续更新中。

License:GPL-3.0Stargazers:0Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:0Issues:0Issues:0

transcripts

Changelog episode transcripts in Markdown format 📚

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:Classic ASPStargazers:0Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows11_Hardening

A collection about Windows 11 security

License:GPL-3.0Stargazers:0Issues:0Issues:0

z.lua

:zap: A new cd command that helps you navigate faster by learning your habits.

License:MITStargazers:0Issues:0Issues:0