Vjkqxz (vjkqxz)

vjkqxz

Geek Repo

Company:This account just for test...

Home Page:http://github.com/vjkqxz

Github PK Tool:Github PK Tool

Vjkqxz's starred repositories

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6761Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9791Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4440Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:5106Issues:0Issues:0

linux-lab

Docker/Qemu Based Linux Kernel Learning, Development and Testing Environment; New Linux ELF Video Course from this project author: https://www.cctalk.com/m/group/88089283

Language:MakefileLicense:NOASSERTIONStargazers:1141Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7402Issues:0Issues:0

learn-hacking

开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答

Stargazers:2079Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5727Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:1703Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:2818Issues:0Issues:0

hack-er-tools

emergency response toolkit

Language:ShellLicense:MITStargazers:250Issues:0Issues:0

emergency-response-checklist

应急响应指南 / emergency response checklist

License:MITStargazers:632Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6421Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:2571Issues:0Issues:0

wtg-assistant

Deploy Windows To Go on USB devices.

Language:C#Stargazers:1255Issues:0Issues:0

TinyWebServer

:fire: Linux下C++轻量级WebServer服务器

Language:C++License:Apache-2.0Stargazers:16032Issues:0Issues:0

tiny-lint-c

A small and simple static analysis tool for C in C

Language:CLicense:UnlicenseStargazers:25Issues:0Issues:0

CMAKE-DEMO

CMake 学习(cmake命令、测试、安装、打包、交叉编译、NDK、clang)

Language:CMakeLicense:MITStargazers:51Issues:0Issues:0

CMake-tutorial

CMake 官方教程----的翻译

Language:CMakeLicense:NOASSERTIONStargazers:325Issues:0Issues:0

CMakeTutorial

CMake中文实战教程

Language:C++License:MITStargazers:1417Issues:0Issues:0

awesome-cmake

A curated list of awesome CMake resources, scripts, modules and examples.

License:NOASSERTIONStargazers:4966Issues:0Issues:0

go-tour

学习golang和git工具

Language:GoStargazers:37Issues:0Issues:0

CS-Book

计算机类常用电子书整理,并且附带下载链接,包括Java,Python,Linux,Go,C,C++,数据结构与算法,人工智能,计算机基础,面试,设计模式,数据库,前端等书籍

Stargazers:11242Issues:0Issues:0

awesome-programming-books

经典编程书籍大全,涵盖:计算机系统与网络、系统架构、算法与数据结构、前端开发、后端开发、移动开发、数据库、测试、项目与团队、程序员职业修炼、求职面试等

Stargazers:14443Issues:0Issues:0

book

PDF书籍(涉及算法,后台,数据库,前端)

Stargazers:59Issues:0Issues:0

awesome-books

技术类精华书单推荐,包括 前端、后端、数据结构与算法、计算机基础、设计模式、数据库等书籍。

Stargazers:862Issues:0Issues:0

raft-java

Raft Java implementation which is simple and easy to understand.

Language:JavaLicense:Apache-2.0Stargazers:1173Issues:0Issues:0

papers-we-love

Papers from the computer science community to read and discuss.

Language:ShellStargazers:85667Issues:0Issues:0

vst3sdk

VST 3 Plug-In SDK

Language:CMakeLicense:NOASSERTIONStargazers:1574Issues:0Issues:0

raft.github.io

website at https://raft.github.io

Language:HTMLStargazers:1363Issues:0Issues:0