Skip to content
View Kizureina's full-sized avatar

Block or report Kizureina

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

burp-http请求转发至其他模块的插件

Python 76 13 Updated Sep 13, 2020

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

2,413 314 Updated Jun 27, 2024

📚 北航计算机课件

36 11 Updated Nov 3, 2022

北京航空航天大学(北航)课程作业资料共享计划

Mathematica 1,500 297 Updated Jan 25, 2024

bilimiao 2.x

Kotlin 1,656 62 Updated Oct 6, 2024

小彭老师自用 NeoVim 整合包

Lua 311 51 Updated Oct 2, 2024

The Browser Exploitation Framework Project

JavaScript 9,738 2,158 Updated Oct 2, 2024

应急响应实战笔记,一个安全工程师的自我修养。

5,186 1,278 Updated Jun 26, 2023

xbook2是一个基于x86处理器的32位操作系统,实现了大量的基础功能,可以拿来学习操作系统知识。

C 455 72 Updated Oct 31, 2021

National Postgraduate Entrance Exam Documents of Institute of Information Engineering, Chinese Academy of Sciences. 中国科学院信息工程研究所考研保研考博文档资料

441 49 Updated Apr 28, 2024

📜我的Vim和Neovim配置 | My Vim & Neovim config

Vim Script 22 1 Updated Jul 4, 2024

我的neovim ide配置,portable neovim,neovim 配置,从 0到1配置指南,vim 配置

CSS 86 13 Updated Mar 16, 2023

浙江大学课程攻略共享计划

HTML 37,072 9,414 Updated Sep 29, 2024

樱之刻简中汉化

Python 366 23 Updated Jun 14, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,173 2,470 Updated Oct 4, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,089 2,598 Updated Oct 6, 2024

PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC

Python 211 49 Updated Jun 22, 2024

⛽️「算法通关手册」:超详细的「算法与数据结构」基础讲解教程,从零基础开始学习算法知识,850+ 道「LeetCode 题目」详细解析,200 道「大厂面试热门题目」。

Python 5,803 1,063 Updated Sep 21, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,627 765 Updated Sep 26, 2024

CyberSecurityRSS: A collection of cybersecurity rss to make you better!

1,749 238 Updated May 27, 2024

Exports Kerberos KrbCred Tickets for use in Mimikatz/Beacon from a Kerberos CCache File

Python 89 12 Updated Jul 22, 2015

Concurrently chat with ChatGPT, Bing Chat, Bard, Alpaca, Vicuna, Claude, ChatGLM, MOSS, 讯飞星火, 文心一言 and more, discover the best answers

JavaScript 15,132 1,631 Updated Oct 2, 2024

A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment)

C++ 7,180 1,164 Updated Jun 10, 2024

WireGuard VPN server installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS, Fedora, openSUSE and Raspberry Pi OS

Shell 1,065 250 Updated Sep 20, 2024

一键安装wireguard脚本

Shell 54 10 Updated May 17, 2024

Allows you to use Plex to browse your media then play the files in your favorite media player (where the files are local).

JavaScript 115 14 Updated Feb 23, 2024

内网穿透(跨平台)

983 355 Updated Dec 31, 2016

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,857 439 Updated Sep 23, 2024

Bilibili Downloader. 一款命令行式哔哩哔哩下载器.

C# 9,549 1,255 Updated Sep 1, 2024

巴哈姆特自訂API

Go 33 3 Updated Aug 3, 2021
Next