Highlights
- Pro
Stars
A curated list of resources dedicated to reinforcement learning applied to cyber security.
Awesome note-taking apps for hackers & pentesters !
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
A simple github action to retrieve tryhackme static badge image and display it on your profile README
CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
📜 A collection of wordlists for many different usages
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
An easy to use GPA calculator with 7 different GPA algorithms. Input once, reuse from the file. 好用的GPA计算器,7种GPA算法,一次填写反复使用
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
DeepVariant is an analysis pipeline that uses a deep neural network to call genetic variants from next-generation DNA sequencing data.
开源微信爬虫:爬取公众号所有 文章、阅读量、点赞量和评论内容。易部署。持续维护!!!
TensorFlow Tutorial and Examples for Beginners (support TF v1 & v2)
齊伋體 - typeface from Ming Dynasty woodblock printed books
High-intensity sequencing reveals the sources of plasma circulating cell-free DNA variants
GO Simple Tunnel - a simple tunnel written in golang