All Projects → c4pr1c3 → cuc-wiki

c4pr1c3 / cuc-wiki

Licence: other
个人教学 Wiki

Projects that are alternatives of or similar to cuc-wiki

phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-54.22%)
Mutual labels:  cybersecurity, cyber-security
cyberops
Cisco Press CCNA Cyber Ops Books and Video Courses supplemental information and additional study materials.
Stars: ✭ 18 (-78.31%)
Mutual labels:  cybersecurity, cyber-security
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+8615.66%)
Mutual labels:  cybersecurity, cyber-security
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+263.86%)
Mutual labels:  cybersecurity, cyber-security
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-80.72%)
Mutual labels:  cybersecurity, cyber-security
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (+84.34%)
Mutual labels:  cybersecurity, cyber-security
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+103.61%)
Mutual labels:  cybersecurity, cyber-security
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+4.82%)
Mutual labels:  cybersecurity, cyber-security
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-42.17%)
Mutual labels:  cybersecurity, cyber-security
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-54.22%)
Mutual labels:  cybersecurity, cyber-security
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+49.4%)
Mutual labels:  cybersecurity, cyber-security
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+68.67%)
Mutual labels:  cybersecurity, cyber-security
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-26.51%)
Mutual labels:  cybersecurity, cyber-security
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (+21.69%)
Mutual labels:  cybersecurity, cyber-security
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-56.63%)
Mutual labels:  cybersecurity, cyber-security
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+6843.37%)
Mutual labels:  cybersecurity, cyber-security
CloudFrontier
Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Cloud.
Stars: ✭ 102 (+22.89%)
Mutual labels:  cybersecurity, cyber-security
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+7.23%)
Mutual labels:  cybersecurity
Labtainers
Labtainers: A Docker-based cyber lab framework
Stars: ✭ 226 (+172.29%)
Mutual labels:  cybersecurity
ICS-Security-Products
Lists of products useful for ICS security
Stars: ✭ 78 (-6.02%)
Mutual labels:  cybersecurity

License: CC BY-NC-SA 4.0

新教学 Wiki (2022)的全部源代码,基于 mkdocs

本项目的部分代码正常检出需要预先安装和配置好 git-lfs

本地构建和运行站点方法如下:

# 一次获取所有文件(包括 GIT-LFS 管理的文件和所有子模块管理的文件)
# 目前 docs/courses 目录大小超过 650 MB
# 本方法的 clone 耗时可能较长
git clone https://github.com/c4pr1c3/cuc-wiki.git --recursive

# (可选)不获取所有 GIT-LFS 管理的文件和所有子模块管理的文件
GIT_LFS_SKIP_SMUDGE=1 git clone https://github.com/c4pr1c3/cuc-wiki.git

# (可选)单独下载 GIT-LFS 管理文件
git lfs pull

cd cuc-wiki 

# (可选)单独更新子模块
git submodule init && git submodule update

# 安装 mkdocs 相关的依赖
pip install mkdocs mkdocs-material pygments

# 使用 mkdocs 内置服务器提供本机可访问网站服务: http://127.0.0.1:8000/
mkdocs serve
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].