Skip to content
View Lercas's full-sized avatar
💭
I'm alive
💭
I'm alive
Block or Report

Block or report Lercas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.

JavaScript 2,240 500 Updated Jul 10, 2024

Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist

Go 193 24 Updated May 26, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 8,674 2,478 Updated Jul 18, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 18,425 2,339 Updated Jul 17, 2024

Epyon is a swiss army knife tool for pentesting DevOps ecosystems.

Go 59 6 Updated Jun 6, 2024

Public OCI-Image (docker image) Security Checker

Shell 11 2 Updated May 20, 2024

↕️🤫 Stealth redirector for your red team operation security

Go 564 64 Updated Apr 10, 2024

1C RAS Offensive Security Tool

Python 21 3 Updated Oct 4, 2023

Graph visualization of wireless client and access point relationships

Vue 118 14 Updated Dec 14, 2022

Keycloak security scanner

Python 49 11 Updated Jul 6, 2024

🚜 Collect of CAN IDs and its payloads for various car brands/models in one place. Might be useful for Cyber Security Researchers, Reverse Engineers, and Automotive Electronics Enthusiasts.

510 79 Updated Aug 24, 2023

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Python 8,524 2,549 Updated Jul 18, 2024

NERVE Continuous Vulnerability Scanner

Python 442 116 Updated Dec 6, 2023

Remote Administration Tool for Windows

C# 8,378 2,386 Updated Feb 29, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,495 14,226 Updated Jul 16, 2024

Modlishka. Reverse Proxy.

Go 4,739 869 Updated Apr 19, 2024

Universal sharing platform

PHP 5 4 Updated Mar 14, 2020