Skip to content
View lekclc's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report lekclc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Diaphora, the most advanced Free and Open Source program diffing tool.

Python 3,558 370 Updated Aug 13, 2024

kernel-pwn and writeup collection

C 543 32 Updated Oct 2, 2023

A cloud-native Go microservices framework with cli tool for productivity.

Go 28,652 3,889 Updated Aug 18, 2024

A RedTeam Toolkit

HTML 375 49 Updated Feb 18, 2024

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

870 134 Updated Aug 15, 2024

Checksec.sh

Roff 1,991 300 Updated Jul 7, 2024

Protocol Buffers implementation in C

C++ 2,632 718 Updated Jul 19, 2024

跨平台 Python 异步聊天机器人框架 / Asynchronous multi-platform chatbot framework written in Python

Python 5,773 544 Updated Aug 18, 2024

现代化的基于 NTQQ 的 Bot 协议端实现

TypeScript 1,559 120 Updated Aug 18, 2024

Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.

Shell 13,226 2,904 Updated Aug 10, 2024

GoFrame is a modular, powerful, high-performance and enterprise-class application development framework of Golang.

Go 11,341 1,551 Updated Aug 18, 2024

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Java 696 105 Updated Feb 25, 2024

Crack hashes in seconds.

Python 1,701 389 Updated Apr 11, 2023

Lightweight Armoury Crate alternative for Asus laptops and ROG Ally. Control tool for ROG Zephyrus G14, G15, G16, M16, Flow X13, Flow X16, TUF, Strix, Scar and other models

C# 6,373 232 Updated Aug 18, 2024

An opensource OpenWrt variant for mainland China users.

C 5,399 1,590 Updated Aug 18, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,484 338 Updated Feb 29, 2024

Heavily obfuscated ASP web shell generation tool.

Jinja 154 21 Updated Apr 26, 2024

面向网络安全从业者的知识文库🍃

3,687 577 Updated Nov 8, 2023

Python ProxyPool for web spider

Python 21,149 5,117 Updated Jun 17, 2024

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

C 259 58 Updated Apr 16, 2024

🐝 IoT Technical Guide --- 从零搭建高性能物联网平台及物联网解决方案和Thingsboard源码分析 ✨ ✨ ✨ (IoT Platform, SaaS, MQTT, CoAP, HTTP, Modbus, OPC, WebSocket, 物模型,Protobuf, PostgreSQL, MongoDB, Spring Security, OAuth2, RuleE…

Java 4,052 1,040 Updated Sep 5, 2023

Attify OS - Distro for pentesting IoT devices

935 164 Updated Aug 26, 2021

NCTF 2023 challenges and writeups

Python 13 Updated Dec 30, 2023

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Shell 1,721 267 Updated May 31, 2024

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,161 1,047 Updated May 7, 2024

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

Python 1,784 525 Updated Feb 12, 2024

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Shell 2,187 477 Updated Mar 25, 2020

A Node.js style checker and lint tool for Markdown/CommonMark files.

JavaScript 4,663 702 Updated Aug 18, 2024
Next