dogQ's starred repositories

awesome-scalability

The Patterns of Scalable, Reliable, and Performant Large-Scale Systems

License:MITStargazers:55942Issues:0Issues:0

NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

Language:CLicense:MITStargazers:349Issues:0Issues:0

developer-roadmap

Interactive roadmaps, guides and other educational content to help developers grow in their careers.

Language:TypeScriptLicense:NOASSERTIONStargazers:279533Issues:0Issues:0

Mr.-Ranedeer-AI-Tutor

A GPT-4 AI Tutor Prompt for customizable personalized learning experiences.

Stargazers:27613Issues:0Issues:0

Complex-YOLOv4-Pytorch

The PyTorch Implementation based on YOLOv4 of the paper: "Complex-YOLO: Real-time 3D Object Detection on Point Clouds"

Language:PythonLicense:GPL-3.0Stargazers:1207Issues:0Issues:0

Open3D-ML

An extension of Open3D to address 3D Machine Learning tasks

Language:PythonLicense:NOASSERTIONStargazers:1724Issues:0Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

Language:C#License:GPL-3.0Stargazers:1006Issues:0Issues:0

python-plyfile

NumPy-based text/binary PLY file reader/writer for Python

Language:PythonLicense:GPL-3.0Stargazers:475Issues:0Issues:0

Fenjing

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Language:PythonLicense:MPL-2.0Stargazers:485Issues:0Issues:0

YunTong

自用暴力扫描器

Language:PythonLicense:BSD-3-ClauseStargazers:6Issues:0Issues:0

How-To-Ask-Questions-The-Smart-Way

本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。

Language:JavaScriptLicense:MITStargazers:29737Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:2536Issues:0Issues:0

ctf

knowledge is power

Language:PythonLicense:MITStargazers:186Issues:0Issues:0

reactjs101

從零開始學 ReactJS(ReactJS 101)是一本希望讓初學者一看就懂的 React 中文入門教學書,由淺入深學習 ReactJS 生態系 (Flux, Redux, React Router, ImmutableJS, React Native, Relay/GraphQL etc.)。

Language:JavaScriptLicense:NOASSERTIONStargazers:4294Issues:0Issues:0

css

The CSS Language and Framework

Language:TypeScriptLicense:MITStargazers:1748Issues:0Issues:0

How-to-Hack-Websites

開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall

Language:PHPStargazers:475Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:4866Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:3296Issues:0Issues:0
Language:PythonLicense:CC0-1.0Stargazers:116Issues:0Issues:0

securitydatasets

Home for Splunk security datasets.

License:CC0-1.0Stargazers:112Issues:0Issues:0

project-layout

Standard Go Project Layout

Language:MakefileLicense:NOASSERTIONStargazers:46815Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2711Issues:0Issues:0

quasar

Quasar Framework - Build high-performance VueJS user interfaces in record time

Language:JavaScriptLicense:MITStargazers:25433Issues:0Issues:0

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language:PythonLicense:GPL-3.0Stargazers:1100Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:3955Issues:0Issues:0

Awesome-PyTorch-Chinese

【干货】史上最全的PyTorch学习资源汇总

Language:PythonLicense:MITStargazers:4036Issues:0Issues:0

FunnyMeterpreter

与反病毒软件老大哥们的打闹日常

Language:C++Stargazers:137Issues:0Issues:0

docsify

🃏 A magical documentation site generator.

Language:JavaScriptLicense:MITStargazers:26906Issues:0Issues:0

CS-Notes

:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计

Stargazers:173191Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57703Issues:0Issues:0