v01cano

v01cano

Geek Repo

Company:UCAS

Location:Beijing

Home Page:https://www.cnblogs.com/v01cano/

Github PK Tool:Github PK Tool

v01cano's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Dapp-Learning

Dapp learning project for Developers at all stages.

Language:SolidityLicense:MITStargazers:1Issues:1Issues:0

dirsearch-backup

新增扫描备份文件功能

Language:PythonStargazers:1Issues:2Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:1Issues:0

2book

《Web安全之深度学习实战》

Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:1Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

createwifi

Using the shortest codes and simplest params to create wifi hotspot

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ctf-wiki

CTF Wiki Online. Come and join us, we need you!

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2018-15473-Exploit

Exploit written in Python for CVE-2018-15473 with threading and export formats

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Deep-learning-of-DGA

基于深度学习对dga恶意域名检测研究

Stargazers:0Issues:0Issues:0

Deep-Learning-with-PyTorch-Chinese

本仓库将PyTorch官方书籍《Deep learning with PyTorch》(基本摘录版)翻译成中文版并给出可运行的相关代码。

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

docker-php

Docker Images for PHP

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

domain_generation_algorithms

Some results of my DGA reversing efforts

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

LeetCode-Py

⛽️「算法通关手册」,超详细的「算法与数据结构」基础讲解教程,700+ 道「LeetCode 题目」详细解析。通过「算法理论学习」和「编程实战练习」相结合的方式,从零基础到彻底掌握算法知识。

License:NOASSERTIONStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Pentest-Notes

《内网安全攻防-渗透测试实战指南》一些技术点概括

Stargazers:0Issues:0Issues:0

POC-EXP

收集或编写各种漏洞PoC、ExP

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

WeblogicR

Weblogic漏洞一键poc检测~

Language:PythonStargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Stargazers:0Issues:0Issues:0