Skip to content
View sailingnn's full-sized avatar

Highlights

  • Pro

Block or report sailingnn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A curated list of resources dedicated to reinforcement learning applied to cyber security.

755 113 Updated Oct 26, 2024

Pentest Report Generator

JavaScript 2,275 423 Updated Oct 11, 2024

Awesome note-taking apps for hackers & pentesters !

343 40 Updated Jan 14, 2021

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,883 446 Updated Sep 23, 2024

Tool for checking Swedish pronunciation

Python 3 Updated Apr 11, 2017

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 10,408 10,808 Updated Oct 30, 2024

A simple github action to retrieve tryhackme static badge image and display it on your profile README

JavaScript 122 7 Updated Jun 13, 2024

CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0

Python 61 24 Updated Mar 7, 2022

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 16,030 3,083 Updated Oct 11, 2024

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Python 1,089 128 Updated Dec 2, 2021

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,826 1,329 Updated Oct 28, 2024

📜 A collection of wordlists for many different usages

1,226 239 Updated Oct 10, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 58,209 23,893 Updated Oct 31, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,223 2,095 Updated Nov 10, 2023

JavaScript Style Guide

JavaScript 145,163 26,513 Updated Oct 5, 2024

JD-----云函数&青龙

JavaScript 642 282 Updated Apr 23, 2024

An easy to use GPA calculator with 7 different GPA algorithms. Input once, reuse from the file. 好用的GPA计算器,7种GPA算法,一次填写反复使用

HTML 47 8 Updated Sep 24, 2019

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Python 36,648 4,026 Updated Oct 28, 2024

DeepVariant is an analysis pipeline that uses a deep neural network to call genetic variants from next-generation DNA sequencing data.

Python 3,217 724 Updated Oct 23, 2024

注册 Google Voice 号码详细步骤

1,763 152 Updated Oct 26, 2024

开源微信爬虫:爬取公众号所有 文章、阅读量、点赞量和评论内容。易部署。持续维护!!!

Python 2,394 599 Updated Mar 31, 2023

TensorFlow Tutorial and Examples for Beginners (support TF v1 & v2)

Jupyter Notebook 43,413 14,936 Updated Jul 26, 2024

齊伋體 - typeface from Ming Dynasty woodblock printed books

Python 1,339 74 Updated Dec 30, 2022

二爷翻墙,专注免费翻墙30年,但没有掌握核心科技,一切已经开始!^_^

1,924 244 Updated Sep 11, 2024

High-intensity sequencing reveals the sources of plasma circulating cell-free DNA variants

R 21 9 Updated Mar 27, 2020

GO Simple Tunnel - a simple tunnel written in golang

Go 15,966 2,487 Updated Oct 11, 2024
Next