Jesseslco's repositories

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:Rich Text FormatLicense:MITStargazers:2Issues:0Issues:0

awesome-reinforcement-learning-zh

中文整理的强化学习资料(Reinforcement Learning)

Stargazers:1Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0
Language:Vim ScriptStargazers:0Issues:0Issues:0

Hazel

Hazel Engine

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

lam

LDAP Account Manager

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:LuaStargazers:0Issues:0Issues:0

Prebuilt-Binaries

Various software built on various platforms.

Stargazers:0Issues:0Issues:0

Python-100-Days

出处:https://github.com/jackfrued/Python-100-Days.git

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jd_sign

某东 sign 算法(如果您有),使用 docker 部署到服务器中或使用 actions 部署到腾讯云 serverless 中。

Stargazers:0Issues:0Issues:0

werkzeug

The comprehensive WSGI web application library.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

XSpotify

A modified Spotify client with DRM bypass.

License:MITStargazers:0Issues:0Issues:0