melody's repositories

behinder_decrypt

冰蝎流量解密脚本,

Language:PHPStargazers:64Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

blog_for_thinkphp6

用作毕业设计和个人博客基于thinkphp6的web应用

Language:JavaScriptStargazers:0Issues:0Issues:0

build-your-own-x

🤓 Build your own (insert technology here)

Stargazers:0Issues:0Issues:0

BurpSuiteLoader

Burp Suite loader version --> ∞

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

database

重庆大学数据库

Language:JavaStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

face_recognition

The world's simplest facial recognition api for Python and the command line

License:MITStargazers:0Issues:0Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

my-blog

采用thinkphp6,LAMP

Stargazers:0Issues:0Issues:0

notebooks

Notebooks using the Hugging Face libraries 🤗

License:Apache-2.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

PHP-Audit-Labs

一个关于PHP的代码审计项目

Stargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

python_script

this is a python script directory for melody.

Language:PythonStargazers:0Issues:0Issues:0

REKCARC-TSC-UHT

清华大学计算机系课程攻略 Guidance for courses in Department of Computer Science and Technology, Tsinghua University

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

scripts

一些我自己写的简单脚本

Language:PythonStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

SSPanel-Uim

SSPanel V3 魔改再次修改版

License:MITStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

uestc_Internet_plus_course_project

本人在电子科大本科期间所有课程课设和作业的代码和部分报告,包括【计算机组成与结构】、【计算机网络与通信技术】、【软件基础综合课程设计】、【互联网软件开发综合课程设计】、【数据挖掘与大数据分析】、【时间序列分析】、【机器学习】、【数据结构与算法】、【并行程序设计导论】、【计算机操作系统】、【计算机视觉】

Stargazers:0Issues:0Issues:0

UTM

Virtual machines for iOS

License:Apache-2.0Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Stargazers:0Issues:0Issues:0

zju-icicles

浙江大学课程攻略共享计划

Stargazers:0Issues:0Issues:0