Skip to content
View 6xian's full-sized avatar

Block or report 6xian

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Damn Vulnerable Web Application (DVWA)

PHP 12,470 4,530 Updated Jan 8, 2026

信息安全从业者书单推荐

3,232 459 Updated Apr 21, 2024

A online markdown converter specially for Wechat Public formatting.

JavaScript 918 420 Updated Jun 27, 2025

logging what I learn..

CSS 1 Updated Apr 30, 2018

知识星球"灰袍技能" 2017 精华

797 185 Updated Jul 7, 2019

📖 [译] Web Hacking 101 中文版

328 68 Updated Oct 19, 2017

Code-Audit-Challenges

990 203 Updated Nov 17, 2018

Crack Captcha Using TensorFlow

Python 72 32 Updated Feb 21, 2018

LIBSVM -- A Library for Support Vector Machines

Java 4,691 1,642 Updated Dec 29, 2025

开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答

2,197 506 Updated Nov 4, 2016

hack captcha by cnn with tensorflow

HTML 283 124 Updated Nov 3, 2017

use svm to hack simple captcha

Python 209 91 Updated Aug 21, 2017

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Java 809 153 Updated Nov 23, 2023

ActiveState Code Recipes

Python 1,966 695 Updated Apr 14, 2022

A complete and graceful API for Wechat. 微信个人号接口、微信机器人及命令行微信,三十行即可自定义个人号机器人。

Python 26,675 5,674 Updated Sep 28, 2023

RIPS - A static source code analyser for vulnerabilities in PHP scripts

PHP 361 62 Updated May 21, 2016

各种安全相关思维导图整理收集

4,588 1,966 Updated Dec 22, 2023

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 20,103 4,748 Updated Jan 12, 2026

A Complete Beginner's Guide to Django 翻译计划

HTML 236 111 Updated Jan 4, 2020

Blog to share events or technique topics

109 7 Updated Nov 30, 2016

一个可以创建羽毛球活动和报名参加活动的小程序

JavaScript 15 10 Updated Aug 27, 2017

Mellivora is a CTF engine written in PHP

PHP 453 171 Updated Dec 21, 2023

Various public documents, whitepapers and articles about APT campaigns

3,641 884 Updated Jan 1, 2024

my open papers

2,243 507 Updated Oct 30, 2022

blog & blog theme🤘

SCSS 1,928 1,975 Updated Sep 9, 2024

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Python 3,588 1,325 Updated Apr 16, 2024

Zhihu API for Humans

Python 983 254 Updated Aug 6, 2021