sunpeak

sunpeak

Geek Repo

Github PK Tool:Github PK Tool

sunpeak's repositories

riskcontrol

轻量级JAVA实时业务风控系统框架

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

BCELCodeman

BCEL encode/decode manager for fastjson payloads

Language:JavaStargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

captcha

行为验证码(滑动拼图、点选文字),前后端(java)交互,包含h5/Android/IOS/flutter/uni-app的源码和实现

License:Apache-2.0Stargazers:0Issues:0Issues:0

cnn_captcha

use cnn recognize captcha by tensorflow. 本项目针对字符型图片验证码,使用tensorflow实现卷积神经网络,进行验证码识别。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

darknet_captcha

基于darknet实现目标检测,提供识别点选验证码的实例和训练自己数据的API

License:Apache-2.0Stargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

FastjsonScan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

Language:GoLicense:MITStargazers:0Issues:0Issues:0

frida-ios-hook

A tool that helps you easy trace classes, functions, and modify the return values of methods on iOS platform

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

iOSSecurity

《iOS安全测试与安全研究》

Stargazers:0Issues:0Issues:0

JS-Forward

前端参数加密渗透测试通用解决方案

Language:PythonStargazers:0Issues:0Issues:0

keypatch

Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.

License:GPL-2.0Stargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

p3c

Alibaba Java Coding Guidelines pmd implements and IDE plugin

License:Apache-2.0Stargazers:0Issues:0Issues:0

PaddleHub

Awesome pre-trained models toolkit based on PaddlePaddle. (400+ models including Image, Text, Audio, Video and Cross-Modal with Easy Inference & Serving)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PaddleOCR

Awesome multilingual OCR toolkits based on PaddlePaddle (practical ultra lightweight OCR system, support 80+ languages recognition, provide data annotation and synthesis tools, support training and deployment among server, mobile, embedded and IoT devices)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

r0tracer

安卓Java层多功能追踪脚本

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Language:C#Stargazers:0Issues:0Issues:0

SpiderApi

SpiderApi - 虫术 - 爬虫逆向常用 API

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SpringShell

Spring4Shell - Spring Core RCE - CVE-2022-22965

Language:PythonStargazers:0Issues:0Issues:0

threat-dragon

An open source, online threat modeling tool from OWASP

License:Apache-2.0Stargazers:0Issues:0Issues:0

unveilr

一款小程序安全评估工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Stargazers:0Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Stargazers:0Issues:0Issues:0