Tr33-He11's starred repositories

AidLearning-FrameWork

🔥🔥🔥AidLearning is a powerful AIOT development platform, AidLearning builds a linux env supporting GUI, deep learning and visual IDE on Android...Now Aid supports CPU+GPU+NPU for inference with high performance acceleration...Linux on Android or HarmonyOS

Language:PythonLicense:NOASSERTIONStargazers:5548Issues:0Issues:0

AidLearning-FrameWork

🔥Run Linux on the Android with GUI ,Python and AI support. touch-and-drag programming,One-click Installation🔥

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

CVE-2018-20250

010 Editor template for ACE archive format & CVE-2018-2025[0-3]

Language:PythonStargazers:25Issues:0Issues:0

exploit

一个自动化渗透框架

Language:PythonStargazers:10Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8891Issues:0Issues:0

ControlXiaomiDevices

This repository is a set of python scripts to control xiaomi IoT device。这个项目是一组Python脚本程序,用来控制小米智能家居设备

Language:PythonStargazers:1Issues:0Issues:0

F-NAScan

Scanning a network asset information script

Language:PythonStargazers:545Issues:0Issues:0

hackdvr.com

这个项目存放了我编写的所有关于监控设备的脚本,并使用flask搭建WEB展示扫描的结果

License:MITStargazers:10Issues:0Issues:0
Language:CStargazers:2Issues:0Issues:0

tools-1

tools

Language:CStargazers:1Issues:0Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Language:PythonStargazers:1407Issues:0Issues:0

ZeroRAT

ZeroRAT是一款windows上的一句话远控

Language:PowerShellStargazers:57Issues:0Issues:0

PublicMonitors

对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险

Language:PythonStargazers:607Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:1425Issues:0Issues:0

WebShellManager

WebShellManager build on cpp with libcurl

Language:C++Stargazers:1Issues:0Issues:0

WebShellManager

WebShellManager build on cpp with libcurl

Language:C++Stargazers:23Issues:0Issues:0

struts-pwn_CVE-2018-11776

An exploit for Apache Struts CVE-2018-11776

Language:PythonLicense:MITStargazers:300Issues:0Issues:0

CVE-2018-8174_EXP

CVE-2018-8174_python

Language:PythonStargazers:2Issues:0Issues:0

Fscan

xxxx

Language:PythonStargazers:4Issues:0Issues:0

PTscan

Phantom scanner——An interface friendly and lightweight web assets scanner

Language:PythonStargazers:66Issues:0Issues:0

antSword

AntSword is a cross platform website management tools.

Language:JavaScriptLicense:MITStargazers:2Issues:0Issues:0

myTools

这个仓库存放了我平时开发、测试时候编写的一些小工具脚本,目的是提高编程的效率

Language:PythonLicense:MITStargazers:35Issues:0Issues:0

hacking-script

hacking-script

Language:PythonStargazers:1Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:3525Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

crawler_old

本科毕设, 分布式网络资产扫描系统,受shodan启发,首创无状态网络爬虫,超越scraper跑满带宽;代码质量较差,不输ZoomEye

Language:PythonStargazers:26Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:2195Issues:0Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:907Issues:0Issues:0

WebShell

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:1775Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Language:PythonStargazers:1951Issues:0Issues:0