happyboyc

happyboyc

Geek Repo

Github PK Tool:Github PK Tool

happyboyc's starred repositories

AlexNet-Cifar10

AlexNet trained with cifar10 dataset

Language:PythonStargazers:5Issues:0Issues:0

pubg_recoil

绝地求生压枪脚本

Language:JavaStargazers:38Issues:0Issues:0

QtPlayer

基于Qt+FFmpeg+SDL实现的音视频播放器

Language:CLicense:GPL-3.0Stargazers:14Issues:0Issues:0

CampusRecruit

✨23⌈秋招⌋⌈校招⌋面试笔记,C/C++/Java/Go/Python/前端/后端面经合集(含答案),从秋招一直到春招补录,陪你找到满意工作,欢迎提交pr补充信息,每天持续更新...

Language:C++License:CC-BY-SA-4.0Stargazers:172Issues:0Issues:0

Hello-CTF

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

Language:PHPLicense:GPL-3.0Stargazers:1915Issues:0Issues:0

annotated_deep_learning_paper_implementations

🧑‍🏫 60 Implementations/tutorials of deep learning papers with side-by-side notes 📝; including transformers (original, xl, switch, feedback, vit, ...), optimizers (adam, adabelief, sophia, ...), gans(cyclegan, stylegan2, ...), 🎮 reinforcement learning (ppo, dqn), capsnet, distillation, ... 🧠

Language:PythonLicense:MITStargazers:51617Issues:0Issues:0

awesome-game-security

awesome game security [Welcome to PR]

Language:PythonLicense:MITStargazers:2381Issues:0Issues:0

WindowsIntelPT

This driver implements the Intel Processor Trace functionality in Intel Skylake architecture for Microsoft Windows

Language:C++License:GPL-3.0Stargazers:406Issues:0Issues:0
Language:C++Stargazers:140Issues:0Issues:0

ChatWithBinary

ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI's LangChain technology, revolutionizing CTF Pwners' experience in binary file interpretation and vulnerability detection.

Language:PythonLicense:MITStargazers:272Issues:0Issues:0

pwncli

Do pwn by command line

Language:PythonLicense:MITStargazers:311Issues:0Issues:0

cs-408

计算机考研专业课程408相关的复习经验,资源和OneNote笔记

License:MITStargazers:3954Issues:0Issues:0

AHK-ApexLegends-Weapon-Aim-Pattern

AHK setting for weapon aim pattern Apex Legends

Language:AutoHotkeyStargazers:6Issues:0Issues:0

IoT-CTF-2020

2020西湖论剑IOT闯关赛赛后开放资源

Language:CStargazers:55Issues:0Issues:0

Akirabot

基于Nonebot2的CTF辅助机器人

Language:PythonStargazers:63Issues:0Issues:0

IoT-vulhub

IoT固件漏洞复现环境

Language:PythonLicense:GPL-3.0Stargazers:1113Issues:0Issues:0

transfer

🍭 集合多个API的大文件传输工具.

Language:GoLicense:MITStargazers:909Issues:0Issues:0

v8-action

a simple method to get v8 source code with github action

License:GPL-3.0Stargazers:66Issues:0Issues:0

Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

Language:C++Stargazers:993Issues:0Issues:0

REpsych

Psychological warfare in reverse engineering

Language:AssemblyLicense:BSD-3-ClauseStargazers:944Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7029Issues:0Issues:0

Automatic-Exploit-Generation

Something about AEG

Stargazers:248Issues:0Issues:0

AWD-Predator-Framework

AWD攻防赛webshell批量利用框架

Language:PythonStargazers:375Issues:0Issues:0

AWD_FrameWork

近乎无解的AWD框架

Language:PythonStargazers:149Issues:0Issues:0

FastPwn

CTF中Pwn的快速利用模板(包含awd pwn)

Language:PythonStargazers:24Issues:0Issues:0

CheckIn_ret2text

SCTF CheckIn_ret2text, Auto pwn challenge.

Language:PythonStargazers:11Issues:0Issues:0

2021-QWB

2021强网杯赛题备份

Language:SolidityStargazers:10Issues:0Issues:0

arm-architecture-reference-manual-for-armv8-a

ARM Architecture Reference Manual for ARMv8-A 中文解读

Language:CSSStargazers:64Issues:0Issues:0

SrcData

SRC资料 收集的各位师傅的

Stargazers:36Issues:0Issues:0
Stargazers:1Issues:0Issues:0