Skip to content
View Lucky-H's full-sized avatar
Block or Report

Block or report Lucky-H

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

《神经网络与深度学习》 邱锡鹏著 Neural Network and Deep Learning

HTML 17,263 3,576 Updated Oct 7, 2022

NLP上手教程

5,762 1,308 Updated May 23, 2021

An efficient pure-PyTorch implementation of Kolmogorov-Arnold Network (KAN).

Python 3,669 325 Updated Jul 3, 2024

NEW - YOLOv8 🚀 in PyTorch > ONNX > OpenVINO > CoreML > TFLite

Python 26,729 5,318 Updated Jul 30, 2024

C++开发的视频行为分析系统v4版本

C++ 125 37 Updated Jul 28, 2024

一款针对CTF竞赛MISC的工具~

346 13 Updated Jul 18, 2024

AKShare is an elegant and simple financial data interface library for Python, built for human beings! 开源财经数据接口库

Python 8,797 1,809 Updated Jul 28, 2024

The FOFA Library collects usage tips, common scenarios, F&Q, and more for FOFA.

158 14 Updated May 17, 2024

(与本人兴趣强相关的)各种安全or计算机资料收集

Python 713 172 Updated Apr 12, 2022

CTF竞赛权威指南(Pwn篇) 相关资源

Python 157 31 Updated Feb 8, 2023

Next generation face swapper and enhancer

Python 16,893 2,513 Updated Jul 29, 2024

The repo contains a series of challenges for learning Frida for Android Exploitation.

818 112 Updated Jul 26, 2024

Android security insights in full spectrum.

Python 460 54 Updated Jul 25, 2024

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Python 1,145 190 Updated Feb 26, 2023

WeChatOpenDevTool 微信小程序强制开启开发者工具

Python 1,525 447 Updated Jul 22, 2024

An OSINT tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

Shell 573 60 Updated Feb 24, 2024

深入探索精选的套壳站和必备API资源。本文为初学者和经验丰富的运营者提供一站式指南,涵盖常见问题解答和基础攻略,助您迈向套壳站副业成功之路。Dive into a curated selection of shell sites and essential APIs. This article offers a comprehensive guide for both beginners a…

1,926 208 Updated Mar 1, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,744 14,279 Updated Jul 29, 2024

Damn Vulnerable Web Application (DVWA)

PHP 9,789 3,382 Updated Jul 24, 2024

一个想帮你总结所有类型的上传漏洞的靶场

PHP 3,724 815 Updated Jun 26, 2023

为GPT/GLM等LLM大语言模型提供实用化交互接口,特别优化论文阅读/润色/写作体验,模块化设计,支持自定义快捷按钮&函数插件,支持Python和C++等项目剖析&自译解功能,PDF/LaTex论文翻译&总结功能,支持并行问询多种LLM模型,支持chatglm3等本地模型。接入通义千问, deepseekcoder, 讯飞星火, 文心一言, llama2, rwkv, claude2, m…

Python 62,740 7,796 Updated Jul 24, 2024

Open Source Computer Vision Library

C++ 77,210 55,686 Updated Jul 30, 2024

Customizable Windows terminal with tabs, splits, quake-style, hotkeys and more

C++ 8,515 573 Updated Mar 21, 2024

A V2Ray client for Android, support Xray core and v2fly core

Kotlin 33,286 5,212 Updated Jul 29, 2024

一个基于 electron 的音乐软件

TypeScript 38,538 5,798 Updated Jul 29, 2024

Automated NoSQL database enumeration and web application exploitation tool.

Python 2,820 576 Updated Jul 28, 2024

🎯 SQL Injection Payload List

4,642 1,122 Updated Jul 18, 2024

AntSword 加载器

2,400 538 Updated Jun 17, 2019

中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

JavaScript 3,536 568 Updated Mar 18, 2024

基于双流 Faster R-CNN 网络的 图像篡改检测

Jupyter Notebook 122 26 Updated Aug 9, 2019
Next