Skip to content
View litelshit's full-sized avatar

Block or report litelshit

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. SharpWxDump SharpWxDump Public

    Forked from AdminTest0/SharpWxDump

    微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

    C# 1

  2. End-to-end-for-chinese-plate-recognition End-to-end-for-chinese-plate-recognition Public

    Forked from duanshengliu/End-to-end-for-chinese-plate-recognition

    基于u-net,cv2以及cnn的中文车牌定位,矫正和端到端识别软件,其中unet和cv2用于车牌定位和矫正,cnn进行车牌识别,unet和cnn都是基于tensorflow的keras实现

    Python

  3. 0day 0day Public

    Forked from msr00t/0day

    各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

    C 1

  4. OneForAll OneForAll Public

    Forked from shmilylty/OneForAll

    OneForAll是一款功能强大的子域收集工具

    Python

  5. spring-core-rce spring-core-rce Public

    Forked from k3rwin/spring-core-rce

    spring框架RCE漏洞

    Python

  6. exphub exphub Public

    Forked from zhzyker/exphub

    Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

    Python