8000 sun1024 (adminsun) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View sun1024's full-sized avatar
:octocat:
know it then hack it
:octocat:
know it then hack it
  • CHINA

Block or report sun1024

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Fully open reproduction of DeepSeek-R1

Python 24,492 2,253 Updated May 21, 2025

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Dockerfile 977 127 Updated Dec 21, 2024

CISSP资料汇总

30 7 Updated Nov 9, 2024

Library for structured fuzzing with protobuffers

C++ 616 124 Updated Apr 8, 2025

LLM powered fuzzing via OSS-Fuzz.

Python 1,203 177 Updated May 19, 2025

一键调用subfinder+ksubdomain+httpx 强强联合 从域名发现-->域名验证-->获取域名标题、状态码以及响应大小 最后保存结果,简化重复操作命令

Shell 333 44 Updated Feb 17, 2022

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,680 105 Updated Nov 1, 2023

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Go 303 241 Updated Oct 27, 2022

安全类各家文库大乱斗

HTML 1,166 285 Updated Feb 15, 2022

实战沉淀字典

1,383 186 Updated Apr 17, 2025

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,616 241 Updated May 25, 2024

NVMe management command line interface.

C 1,591 676 Updated May 21, 2025

RegRipper3.0

Perl 606 131 Updated Dec 12, 2024

Apache Thrift

C++ 10,685 4,057 Updated May 19, 2025

Semgrep Community Edition rules, maintained by Semgrep and the community. Free to use under the Semgrep Rules License.

HCL 908 440 Updated May 21, 2025

重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例

1,102 124 Updated Oct 25, 2024

天问之路 - 学习笔记&学习周报。内容包括但不限于C++ STL、编译原理、LLVM IR Pass代码优化、CSAPP Lab、uCore操作系统等等。

C 644 56 Updated Jun 24, 2023

Privilege escalation using dmidecode

C 20 5 Updated May 6, 2019

ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

54,998 13,559 Updated Jan 1, 2025

✨ Light and Fast AI Assistant. Support: Web | iOS | MacOS | Android | Linux | Windows

TypeScript 83,437 61,161 Updated Apr 19, 2025

使用WARP Client V2ray/Xray服务端流媒体解锁

186 26 Updated Jul 24, 2021

The NLnet Labs Name Server Daemon (NSD) is an authoritative, RFC compliant DNS nameserver.

C 490 110 Updated May 20, 2025

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Ruby 606 77 Updated Aug 17, 2023

漏洞复现

HTML 1,147 219 Updated Mar 18, 2025

拼多多apk内嵌提权代码,及动态下发dex分析

5,404 1,923 Updated Jun 29, 2023

Linux技术栈

C 884 174 Updated Jun 4, 2024

一款API水平越权漏洞检测工具

Python 761 69 Updated Jun 27, 2023

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

CodeQL 795 88 Updated Jul 6, 2023

Python program to steganography files into images using the Least Significant Bit.

Python 924 266 Updated Aug 11, 2022
Next
0