Fei's repositories

Language:JavaScriptStargazers:4Issues:6Issues:0
Language:PHPStargazers:1Issues:1Issues:0

ctf-writeups

CTF筆記&&解題手法

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

curlconverter

convert curl commands to python, javascript, php, R, Go, Rust, Dart, JSON, Ansible

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

docker-compose-lamp

A basic LAMP stack environment built using Docker Compose.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

FinMind

Open Data, more than 40 financial data. 提供超過 40 個金融資料,每天更新

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

For-Rails-Beginners

🔰 Ruby on Rails 初學者有福了。

License:MITStargazers:0Issues:1Issues:0

globus

To where, dost thou pass?

Language:HTMLStargazers:0Issues:1Issues:0

HackersirProject

HackersirProject

Language:JavaScriptStargazers:0Issues:2Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

IoTGoat

IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.

Language:CLicense:MITStargazers:0Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

Stargazers:0Issues:0Issues:0

ithome2020

關於鐵人賽用到的 Code

Language:HTMLStargazers:0Issues:0Issues:0

mentor-program-3rd

程式導師實驗計畫第三期

Language:JavaScriptStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

OSCP

Materials for OSCP exam

Stargazers:0Issues:1Issues:0

OwaspTop10Examples

A demonstration of OWASP 2017 Top 10 and .NET Core

Language:C#License:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

pwndoc

Pentesting report generator

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0