Git Product home page Git Product logo

happray's Projects

all-defense-tool icon all-defense-tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

andscanner icon andscanner

This is the project for the paper “Large-scale Security Measurements on the Android Firmware Ecosystem” in ICSE2022

appium icon appium

:iphone: Automation for iOS, Android, and Windows Apps.

autox icon autox

A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)

awesome-selfhosted icon awesome-selfhosted

A list of Free Software network services and web applications which can be hosted on your own servers

bettercap icon bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

blackdex icon blackdex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

bud icon bud

go的web全栈框架,包含前端react,ssr等

byte-buddy icon byte-buddy

Runtime code generation for the Java virtual machine.

captcha_trainer icon captcha_trainer

[验证码识别-训练] This project is based on CNN/ResNet/DenseNet+GRU/LSTM+CTC/CrossEntropy to realize verification code identification. This project is only for training the model.

carlo icon carlo

Web rendering surface for Node applications

chakra-ui icon chakra-ui

⚡️ Simple, Modular & Accessible UI Components for your React Applications

chart.js icon chart.js

Simple HTML5 Charts using the <canvas> tag

cheerio icon cheerio

Fast, flexible, and lean implementation of core jQuery designed specifically for the server.

crack-js-spider icon crack-js-spider

JS破解逆向,破解JS反爬虫加密参数,已破解极验滑块w(2022.2.19),QQ音乐sign(2022.2.13),拼多多anti_content,boss直聘zp_token,知乎x-zse-96,酷狗kg_mid/dfid,唯品会mars_cid,**裁判文书网(2020-06-30更新),淘宝密码,天安保险登录,b站登录,房天下登录,WPS登录,微博登录,有道翻译,网易登录,微信公众号登录,空中网登录,今目标登录,学生信息管理系统登录,共赢金融登录,重庆科技资源共享平台登录,网易云音乐下载,一键解析视频链接,财联社登录。

cve-2022-0847 icon cve-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

cycletls icon cycletls

Spoof TLS/JA3 fingerprints in GO and Javascript

dcc icon dcc

DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.

ddddocr icon ddddocr

带带弟弟 通用验证码识别OCR pypi版

decimal.js icon decimal.js

An arbitrary-precision Decimal type for JavaScript

deepfacelab icon deepfacelab

换脸/变老DeepFaceLab is the leading software for creating deepfakes.

dplayer icon dplayer

:lollipop: Wow, such a lovely HTML5 danmaku video player

draggable icon draggable

The JavaScript Drag & Drop library your grandparents warned you about.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.