8000 Captain0X / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View Captain0X's full-sized avatar
  • 7${7*7}{{7*7}}
  • 7${7*7}{{7*7}}

Block or report Captain0X

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A generative speech model for daily dialogue.

Python 36,931 4,009 Updated May 23, 2025

A Fundamental End-to-End Speech Recognition Toolkit and Open Source SOTA Pretrained Models, Supporting Speech Recognition, Voice Activity Detection, Text Post-processing etc.

Python 11,225 1,143 Updated Jun 25, 2025

mpass移动开发框架ios端抓包hook脚本

Python 166 42 Updated Nov 18, 2020

Add new features for reverse engineering, such as: renaming of classes, fields, methods, variables, reference graphs and more.

Java 310 61 Updated Nov 19, 2020

HTTP parameter discovery suite.

Python 5,709 827 Updated Feb 20, 2025

OneForAll是一款功能强大的子域收集工具

Python 9,056 1,369 Updated Oct 23, 2024

一款快速提取网站URL的工具

HTML 81 22 Updated Jan 18, 2022

🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.👍👍👍

797 123 Updated Dec 19, 2021

爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

Python 704 56 Updated Jul 20, 2023

常见的未授权漏洞检测

Python 254 42 Updated Apr 5, 2025

开源易用的中文离线OCR,识别率媲美大厂,并且提供了易用的web页面及web的接口,方便人类日常工作使用或者其他程序来调用~

Python 2,753 616 Updated Jun 14, 2023

一款基于BurpSuite的被动式shiro检测插件

Java 1,746 159 Updated Dec 14, 2022

Python Telegram bot api.

Python 8,459 2,103 Updated Jun 10, 2025

一个可以跑js的逆向工具。

Python 574 192 Updated Jun 28, 2023

ob混淆还原工具,欢迎star!

JavaScript 487 156 Updated Apr 11, 2021

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,626 241 Updated May 25, 2024

PyInstaller Extractor

Python 3,525 680 Updated Jun 3, 2025

Burp suite 分块传输辅助插件

Java 1,986 300 Updated Feb 23, 2022

ART环境下自动化脱壳方案

Python 2,508 611 Updated Jan 13, 2025

OneScan 是一款用于递归目录扫描的 BurpSuite 插件

Java 1,150 63 Updated Jun 24, 2025

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 19,072 4,646 Updated Jun 24, 2025

Python client for Apache Kafka

Python 1 Updated Mar 20, 2024

Web Security Dictionary

1,008 343 Updated Aug 1, 2022

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,369 623 Updated Jun 26, 2025

A fuzzer for detecting open redirect vulnerabilities

Python 764 144 Updated Jul 1, 2024

A class to manipulate an IP address

Ruby 71 37 Updated Apr 26, 2025

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

C 3,367 483 Updated May 27, 2025

An IntelliJ platform plugin use for connecting Android device over WiFi

Kotlin 140 26 Updated Sep 12, 2024

Fengshenbang-LM(封神榜大模型)是IDEA研究院认知计算与自然语言研究中心主导的大模型开源体系,成为中文AIGC和认知智能的基础设施。

Python 4,130 384 Updated Aug 13, 2024
Next
0