6xian's Stars
littlecodersh/ItChat
A complete and graceful API for Wechat. 微信个人号接口、微信机器人及命令行微信,三十行即可自定义个人号机器人。
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
digininja/DVWA
Damn Vulnerable Web Application (DVWA)
cjlin1/libsvm
LIBSVM -- A Library for Support Vector Machines
phith0n/Mind-Map
各种安全相关思维导图整理收集
ysrc/xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
kbandla/APTnotes
Various public documents, whitepapers and articles about APT campaigns
riusksk/secbook
信息安全从业者书单推荐
evilcos/papers
my open papers
tiancode/learn-hacking
开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答
ActiveState/code
ActiveState Code Recipes
Gaohaoyang/gaohaoyang.github.io
blog & blog theme🤘
CHYbeta/Code-Audit-Challenges
Code-Audit-Challenges
lzjun567/zhihu-api
Zhihu API for Humans
barretlee/online-markdown
A online markdown converter specially for Wechat Public formatting.
bit4woo/reCAPTCHA
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
ChrisLinn/greyhame-2017
知识星球"灰袍技能" 2017 精华
Nakiami/mellivora
Mellivora is a CTF engine written in PHP
ripsscanner/rips
RIPS - A static source code analyser for vulnerabilities in PHP scripts
wizardforcel/web-hacking-101-zh
:book: [译] Web Hacking 101 中文版
zhengwh/captcha-tensorflow
hack captcha by cnn with tensorflow
pythonzhichan/django-beginners-guide
A Complete Beginner's Guide to Django 翻译计划
zhengwh/captcha-svm
use svm to hack simple captcha
tencentyun/blog
Blog to share events or technique topics
Germey/CrackCaptcha
Crack Captcha Using TensorFlow
Snapline/badminton_weapp
一个可以创建羽毛球活动和报名参加活动的小程序
6xian/6xian.github.io
logging what I learn..