Skip to content
View gl00my-wq's full-sized avatar

Block or report gl00my-wq

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • dataset Public

    usual dataset for video train

    Updated Jun 7, 2024
  • hello-algo Public

    Forked from krahets/hello-algo

    《Hello 算法》:动画图解、一键运行的数据结构与算法教程,支持 Java, C++, Python, Go, JS, TS, C#, Swift, Rust, Dart, Zig 等语言。

    Java Other Updated Sep 27, 2023
  • 警惕 一种针对红队的新型溯源手段!

    Updated Jul 27, 2022
  • pxplan Public

    Forked from coolboy0816/pxplan

    goby poc

    Go Updated Jul 27, 2022
  • i Public

    Forked from i2ii/i
    Updated Nov 5, 2021
  • vulhub Public

    Forked from vulhub/vulhub

    Pre-Built Vulnerable Environments Based on Docker-Compose

    Dockerfile MIT License Updated Sep 23, 2021
  • qwqjsq Public

    Forked from qwqjsq/qwqjsq

    qwqjsq.com 的 最新地址

    Updated Aug 10, 2021
  • ⚡机器学习实战(Python3):kNN、决策树、贝叶斯、逻辑回归、SVM、线性回归、树回归

    Python Updated Jul 7, 2021
  • EyeJo Public

    Forked from ice-doom/EyeJo

    EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

    Python Updated May 10, 2021
  • Neo-reGeorg Public

    Forked from L-codes/Neo-reGeorg

    Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

    Python GNU General Public License v3.0 Updated Apr 23, 2021
  • Micro8 Public

    Forked from Micropoor/Micro8

    Gitbook

    Updated Apr 10, 2021
  • Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

    Java MIT License Updated Apr 6, 2021
  • sendMail Public

    Forked from j5s/sendMail

    批量发送钓鱼邮箱

    Java Updated Apr 5, 2021
  • CS-Notes Public

    Forked from CyC2018/CS-Notes

    📚 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计、Java、Python、C++

    Java Updated Apr 3, 2021
  • 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

    Updated Apr 3, 2021
  • exphub Public

    Forked from TheTh1nk3r/exphub

    Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2…

    Python Updated Apr 1, 2021
  • A parser for SPF and DMARC DNS records

    Python Apache License 2.0 Updated Mar 30, 2021
  • 🐶Cobalt Strike Shellcode Loader by Golang

    Go Updated Mar 26, 2021
  • SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

    Java Updated Mar 10, 2021
  • 用于记录内网渗透(域渗透)学习 :-)

    Updated Nov 9, 2020
  • Tensorflow tutorial from basic to hard, 莫烦Python 中文AI教学

    Python MIT License Updated Oct 31, 2020
  • 远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

    XSLT Updated May 1, 2020