Skip to content
View winsday's full-sized avatar

Block or report winsday

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Ghidra is a software reverse engineering (SRE) framework

Java 62,370 6,929 Updated Nov 26, 2025

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 8,502 1,308 Updated Nov 27, 2025

Bug-tracking for Jeff's algorithms book, notes, etc.

8,027 1,018 Updated Nov 23, 2019

📝 Algorithms and data structures implemented in JavaScript with explanations and links to further readings

JavaScript 194,398 30,996 Updated Nov 23, 2025

500 line or less 中文翻译计划。

HTML 4,442 879 Updated Apr 7, 2022

🔩 Lisk software development kit

TypeScript 2,701 458 Updated Jun 11, 2024

Write any JavaScript with 6 Characters: []()!+

JavaScript 1 Updated May 6, 2015

WebGoat is a deliberately insecure application

JavaScript 8,716 6,988 Updated Nov 24, 2025

:atom: The hackable text editor

JavaScript 60,893 17,320 Updated Jan 3, 2023

Damn Vulnerable Web Application (DVWA)

PHP 12,208 4,405 Updated Nov 7, 2025

Ruby on Rails

Ruby 57,916 22,052 Updated Nov 29, 2025

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 11,980 2,673 Updated Nov 28, 2025

Metasploit Framework

Ruby 36,966 14,636 Updated Nov 28, 2025

Automatic SQL injection and database takeover tool

Python 35,981 6,128 Updated Nov 28, 2025

The Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Go 71,151 18,852 Updated Nov 28, 2025