fenzi-123

fenzi-123

Geek Repo

Github PK Tool:Github PK Tool

fenzi-123's repositories

zju-icicles

浙江大学课程攻略共享计划

Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

License:CC0-1.0Stargazers:0Issues:0Issues:0

DeepLearning-500-questions

深度学习500问,以问答形式对常用的概率知识、线性代数、机器学习、深度学习、计算机视觉等热点问题进行阐述,以帮助自己及有需要的读者。 全书分为18个章节,50余万字。由于水平有限,书中不妥之处恳请广大读者批评指正。 未完待续............ 如有意合作,联系scutjy2015@163.com 版权所有,违权必究 Tan 2018.06

License:GPL-3.0Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

REKCARC-TSC-UHT

清华大学计算机系课程攻略 Guidance for courses in Department of Computer Science and Technology, Tsinghua University

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

Coursera-ML-AndrewNg-Notes

吴恩达老师的机器学习课程个人笔记

Stargazers:1Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

License:Apache-2.0Stargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ctf-wiki

CTF Wiki Online. Come and join us, we need you!

License:NOASSERTIONStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

mkdocs

Project documentation with Markdown.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Stargazers:0Issues:0Issues:0

ItChat

A complete and graceful API for Wechat. 微信个人号接口、微信机器人及命令行微信,三十行即可自定义个人号机器人。

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

NetworkSecuritySelf-study

这是作者的系列网络安全自学教程,主要是关于网安工具和实践操作的在线笔记,希望对大家有所帮助,学无止境,加油。

Stargazers:0Issues:0Issues:0

Papers

Some papers about cyber security

Stargazers:0Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

zihaopython

follow me and learn python easily

License:GPL-3.0Stargazers:0Issues:0Issues:0

wxpy

微信机器人 / 可能是最优雅的微信个人号 API ✨✨

License:MITStargazers:0Issues:0Issues:0

DoraBox

DoraBox - 基础Web漏洞训练靶场

License:GPL-3.0Stargazers:0Issues:0Issues:0