Skip to content
View suifeng227's full-sized avatar

Block or report suifeng227

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • funNLP Public

    Forked from fighting41love/funNLP

    中英文敏感词、语言检测、中外手机/电话归属地/运营商查询、名字推断性别、手机号抽取、身份证抽取、邮箱抽取、中日文人名库、中文缩写库、拆字词典、词汇情感值、停用词、反动词表、暴恐词表、繁简体转换、英文模拟中文发音、汪峰歌词生成器、职业名称词库、同义词库、反义词库、否定词库、汽车品牌词库、汽车零件词库、连续英文切割、各种中文词向量、公司名字大全、古诗词库、IT词库、财经词库、成语词库、地名词库、…

    Python Updated May 30, 2020
  • book1 Public

    Forked from zhyale/book1

    《数据安全架构设计与实战》:本书系统性地介绍数据安全架构的设计与实践,融入了作者多年在安全领域积累的实践经验。全书分四大部分,共20章。 第一部分介绍安全架构的基础知识,内容包括安全、数据安全、安全架构、5A方法论、CIA等基本概念,为后续论述奠定基础。 第二部分介绍产品安全架构,内容包括:身份认证、授权、访问控制、审计、资产保护等,讲解如何从源头设计来保障数据安全和隐私安全,防患于未然。 …

    Python Updated Dec 8, 2019
  • fabric Public

    Forked from hyperledger/fabric

    Read-only mirror of https://gerrit.hyperledger.org/r/#/admin/projects/fabric

    Go Apache License 2.0 Updated Nov 19, 2019
  • corda Public

    Forked from corda/corda

    Corda is an open source blockchain project, designed for business from the start. Only Corda allows you to build interoperable blockchain networks that transact in strict privacy. Corda's smart con…

    Kotlin Apache License 2.0 Updated Nov 19, 2019
  • fabric-1 Public

    Forked from fabric/fabric

    Simple, Pythonic remote execution and deployment.

    Python BSD 2-Clause "Simplified" License Updated Oct 28, 2019
  • Sample insurance application using Hyperledger Fabric

    JavaScript Apache License 2.0 Updated Sep 27, 2019
  • 2019泰迪杯B题,利用Adaboost模型对A股市场进行预测

    Python Updated Jul 6, 2019
  • blockchain Public

    Forked from LiuBoyu/blockchain

    区块链 - 中文资源

    MIT License Updated Jun 30, 2019
  • python Public

    Forked from LiYuanShu/python

    大数据方向课程设计——①2019泰迪杯C题,②微博情感分析训练模型构建

    Jupyter Notebook Updated Jun 19, 2019
  • 泰迪杯B题直肠癌淋巴结转移

    Jupyter Notebook Apache License 2.0 Updated Jun 3, 2019
  • cobra Public

    Forked from FeeiCN/Cobra

    Source Code Security Audit (源代码安全审计)

    Python 1 MIT License Updated May 30, 2019
  • news_feed Public

    Forked from lemontang93/news_feed

    🐨实时监控1000家中国企业的新闻动态

    Python MIT License Updated May 29, 2019
  • 安全场景、基于AI的安全算法和安全数据分析学习资料整理

    Updated May 3, 2019
  • 2019年泰迪杯数据挖掘大赛--车辆行为分析

    R Updated May 3, 2019
  • The Python SDK for AlienVault OTX

    Jupyter Notebook Other Updated Apr 30, 2019
  • The Information Model of the Industrial Data Space implements the IDS reference architecture as an extensible, machine readable and technology independent data model.

    Shell Other Updated Mar 15, 2019
  • An adversarial example library for constructing attacks, building defenses, and benchmarking both

    Python MIT License Updated Feb 26, 2019
  • Use Hyperledger Fabric to consolidate a set of illiquid assets into a set of tradable securities

    JavaScript Updated Feb 26, 2019
  • Micro8 Public

    Forked from Micropoor/Micro8
    Updated Feb 22, 2019
  • The official Python library for Shodan

    Python Other Updated Feb 20, 2019
  • A collection of anomaly detection methods (iid/point-based, graph and time series) including active learning for anomaly detection/discovery, bayesian rule-mining, description for diversity/explana…

    Python MIT License Updated Feb 19, 2019
  • Python library for adversarial attacks and defenses (evasion, poisoning) for neural networks with multiple framework support

    Jupyter Notebook MIT License Updated Feb 14, 2019
  • Attack and defend active directory using modern post exploitation adversary tradecraft activity

    Updated Jan 30, 2019
  • 2book Public

    Forked from duoergun0729/2book

    《Web安全之深度学习实战》

    Updated Jan 28, 2019
  • isf Public

    Forked from w3h/isf

    ISF(Industrial Security Exploitation Framework) is a exploitation framework based on Python.

    Python Updated Jan 22, 2019
  • snare Public

    Forked from mushorg/snare

    Super Next generation Advanced Reactive honEypot

    Python GNU General Public License v3.0 Updated Jan 14, 2019
  • AdvBox Public

    Forked from advboxes/AdvBox

    AdvBox是一款由百度安全实验室研发,在百度大范围使用的AI模型安全工具箱,目前原生支持PaddlePaddle、PyTorch、Caffe2、MxNet、Keras以及TensorFlow平台,方便广大开发者和安全工程师可以使用自己熟悉的框架。 AdvBox同时支持GraphPipe,屏蔽了底层使用的深度学习平台,用户可以通过几个命令就可以对PaddlePaddle、PyTorch、Ca…

    Jupyter Notebook Apache License 2.0 Updated Jan 5, 2019
  • Tools, tips, tricks, and more for exploring ICS Security.

    Python Creative Commons Attribution 4.0 International Updated Dec 24, 2018
  • This repository contains documentation sources (md, plantuml,...) that will complement official IDS documentation resources

    Updated Nov 16, 2018