kopxmkimi's repositories

awesome-aws-security

Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security

License:GPL-3.0Stargazers:1Issues:0Issues:0

Awsome-Sec.CTF-Videomaker

【Hello CTF】收录国内网络安全以及CTF领域的优秀视频作者

Language:PythonStargazers:1Issues:0Issues:0

Awesome-CTF

一个CTF知识仓库

Language:PythonStargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

BinaryAbyss

二进制安全系列课程。以 CTF(Capture The Flag) 为导向,预计将会包括 Basic(基础知识)、 Pwn(二进制漏洞利用) 与 Reverse(逆向工程) 三部分主要内容以及 Other(其他内容)。

Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

capital

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Cloud-Security

记录自己在云安全上的学习笔记等。

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

CTF-Repo-2023

2023 各大 CTF 的比赛附件

Stargazers:0Issues:0Issues:0

CTF-Repositories

国内外各大CTF赛题

Stargazers:0Issues:0Issues:0

CTF-Solving-Reports

CTF 解题报告

Stargazers:0Issues:0Issues:0

ctf-writeup

CTF Writeups

Stargazers:0Issues:0Issues:0

ctf-writeups

My writeups of various CTFs & security challenges

Stargazers:0Issues:0Issues:0

CTF_bfengj

关于我在CTF中的所有东西

Stargazers:0Issues:0Issues:0

CyberSecurity

A collection of essential and foundational cybersecurity knowledge, thoughtfully organized for easy comprehension to passionate learners.

Stargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

Freed0m

个人学习笔记,多少有借鉴。请谅解。博客主页:

Stargazers:0Issues:0Issues:0

HackerMind

各种安全相关思维导图整理收集。渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全

Stargazers:0Issues:0Issues:0

kali-linux-cheatsheet

Kali Linux Cheat Sheet for Penetration Testers

Stargazers:0Issues:0Issues:0

lcthw-zh

:book: 【译】笨办法学C

Stargazers:0Issues:0Issues:0

MobileCTF

体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图

Stargazers:0Issues:0Issues:0

Pentest-Windows

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

run

润学全球官方指定GITHUB,整理润学宗旨、纲领、理论和各类润之实例;解决为什么润,润去哪里,怎么润三大问题; 并成为新**人的核心宗教,核心信念。

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

sicp-py-zh

:book:【译】UCB CS61a SICP Python

Stargazers:0Issues:0Issues:0

TW-Security-and-CTF-Resource

台灣資安 / CTF 學習資源整理

License:MITStargazers:0Issues:0Issues:0

WebGIStest

使用开源GIS技术的相关用例功能实现项目

License:NOASSERTIONStargazers:0Issues:0Issues:0

ZJU-CS-GIS-ClassNotes

一个浙江大学本科生的计算机、地理信息科学知识库 包含课程资料 学习笔记 大作业等( 数据结构与算法、人工智能、地理空间数据库、计算机组成、计算机网络、图形学、编译原理等课程)

License:MITStargazers:0Issues:0Issues:0