ycy's starred repositories

pybluez2

Bluetooth Python extension module

Language:CLicense:GPL-2.0Stargazers:51Issues:0Issues:0

pyinstxtractor

PyInstaller Extractor

Language:PythonLicense:GPL-3.0Stargazers:2736Issues:0Issues:0

ReverseTool

逆向工具集合

Stargazers:718Issues:0Issues:0

CVE-2024-37759_PoC

PoC of CVE-2024-37759

Language:PythonStargazers:2Issues:0Issues:0

first-game-in-godot

Project files for our video on making your first game in Godot.

Language:GDScriptLicense:UnlicenseStargazers:312Issues:0Issues:0

auto-unlocker

Unlocker for VMWare macOS

Language:C++License:GPL-3.0Stargazers:4019Issues:0Issues:0

ChatTTS

A generative speech model for daily dialogue.

Language:PythonLicense:AGPL-3.0Stargazers:29304Issues:0Issues:0

mathy

A open source music game, which complex math and music game to a single game. Let's play with the beauty of math!

Language:TypeScriptStargazers:5Issues:0Issues:0

webrepl

WebREPL client and related tools for MicroPython

Language:JavaScriptLicense:MITStargazers:620Issues:0Issues:0

cardboard

Open source Cardboard SDK and samples

Language:C++License:NOASSERTIONStargazers:1476Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3352Issues:0Issues:0

tor

unofficial git repo -- report bugs/issues/pull requests on https://gitlab.torproject.org/ --

Stargazers:4388Issues:0Issues:0

json

JSON for Modern C++

Language:C++License:MITStargazers:41876Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4085Issues:0Issues:0
Language:CStargazers:14Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:2127Issues:0Issues:0

opencv

Open Source Computer Vision Library

Language:C++License:Apache-2.0Stargazers:77475Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Language:PythonStargazers:749Issues:0Issues:0

docusaurus

Easy to maintain open source documentation websites.

Language:TypeScriptLicense:MITStargazers:54872Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:165803Issues:0Issues:0

injection-stuff

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

Stargazers:497Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner

Cnvd-2020-10487 / cve-2020-1938, scanner tool

Language:PythonStargazers:292Issues:0Issues:0

burpFakeIP

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

Language:JavaStargazers:1396Issues:0Issues:0

kamene

Network packet and pcap file crafting/sniffing/manipulation/visualization security tool. Originally forked from scapy in 2015 and providing python3 compatibility since then.

Language:PythonLicense:GPL-2.0Stargazers:863Issues:0Issues:0

pytorch

Tensors and Dynamic neural networks in Python with strong GPU acceleration

Language:PythonLicense:NOASSERTIONStargazers:81365Issues:0Issues:0

CVE-2022-44666

Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.

Language:Rich Text FormatLicense:Apache-2.0Stargazers:151Issues:0Issues:0

terminal

The new Windows Terminal and the original Windows console host, all in the same place!

Language:C++License:MITStargazers:94624Issues:0Issues:0

SpaceVim

A modular Vim/Neovim configuration

Language:Vim ScriptLicense:GPL-3.0Stargazers:20186Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11795Issues:0Issues:0

nvim

My personal Neovim profile

Language:LuaLicense:MITStargazers:145Issues:0Issues:0