spring051's repositories

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:1Issues:0Issues:0

vim-galore-zh_cn

Vim 从入门到精通

Language:Vim ScriptLicense:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

100-Days-Of-ML-Code

100 Days of ML Coding

License:MITStargazers:0Issues:0Issues:0

Attack-Defense-Challenges

Challenges of CTF Attack with Defense mode

Language:PHPStargazers:0Issues:0Issues:0

AWD

AWD线下攻防常用Python库及集成框架

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AWD-Attack-Defense

CTF-AWD攻防脚本工具合集

Language:PHPStargazers:0Issues:0Issues:0

AWD-Guide

从零学习AWD比赛指导手册以及AWD脚本整理

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awd-watchbird

A powerful PHP WAF for AWD

License:AGPL-3.0Stargazers:0Issues:0Issues:0

AWDtools

打线下AWD时使用的工具

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

computer-science

:mortar_board: Path to a free self-taught education in Computer Science!

License:MITStargazers:0Issues:0Issues:0

CS-Base

图解计算机网络、操作系统、计算机组成、数据库,共 1000 张图 + 50 万字,破除晦涩难懂的计算机基础知识,让天下没有难懂的八股文!🚀 在线阅读:https://xiaolincoding.com

Stargazers:0Issues:0Issues:0

CTF-Tools

渊龙Sec安全团队CTF&AWD工具箱

License:Apache-2.0Stargazers:0Issues:0Issues:0

CTF-Writeups

A collection of write-ups and scripts from various CTFs I've participated in

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

hello-algo

《Hello 算法》:动画图解、一键运行的数据结构与算法教程,支持 Java, C++, Python, Go, JS, TS, C#, Swift, Rust, Dart, Zig 等语言。

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hello-CTF

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

License:GPL-3.0Stargazers:0Issues:0Issues:0

MiscSecNotes

some learning notes about Web Application Security、 Penetration Test

License:MITStargazers:0Issues:0Issues:0

mlcourse.ai

Open Machine Learning Course

License:NOASSERTIONStargazers:0Issues:0Issues:0

Pentest-Windows

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

Stargazers:0Issues:0Issues:0

PentestTools

Awesome Pentest Tools Collection

Stargazers:0Issues:0Issues:0

Python

All Algorithms implemented in Python

License:MITStargazers:0Issues:0Issues:0

Python-

最良心的 Python 教程:

Stargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Stargazers:0Issues:0Issues:0

Python-Core-50-Courses

Python语言基础50课

Stargazers:0Issues:0Issues:0

SecMind

安全导图

Stargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshells

Various webshells. We accept pull requests for additions to this collection.

Stargazers:0Issues:0Issues:0