Skip to content
View ntlywxb's full-sized avatar

Block or report ntlywxb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
23 results for sponsorable starred repositories
Clear filter

A secure low code honeypot framework, leveraging AI for System Virtualization.

Go 642 49 Updated Aug 26, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,568 23,667 Updated Aug 28, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 59,462 14,389 Updated Aug 26, 2024

A complete computer science study plan to become a software engineer.

303,210 76,076 Updated Aug 20, 2024

Multi-platform transparent client-side encryption of your files in the cloud

Java 11,335 979 Updated Aug 26, 2024

各种安全相关思维导图整理收集

4,458 1,979 Updated Dec 22, 2023

🎶 一款用 Java 实现的现代化社区(论坛/问答/BBS/社交网络/博客)系统平台。A modern community (forum/Q&A/BBS/SNS/blog) system platform implemented in Java. https://ld246.com

Java 2,532 468 Updated Aug 1, 2024

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,593 577 Updated Mar 12, 2024

File formats dissections and more...

Assembly 10,438 736 Updated Feb 18, 2024

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Dockerfile 1,820 208 Updated Oct 7, 2023

NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection

Shell 26 6 Updated Aug 11, 2023

✍️ A curated list of CVE PoCs.

3,285 720 Updated Jan 4, 2022

PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container

PHP 402 150 Updated Feb 27, 2023

Make everything a GitHub svg poster and Skyline!

Python 1,764 289 Updated Aug 29, 2024

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Java 1,553 154 Updated Jun 11, 2024

Most advanced XSS scanner.

Python 13,106 1,885 Updated Aug 2, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 42,514 1,865 Updated Aug 23, 2024

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Python 2,194 308 Updated Aug 9, 2024

Soot - A Java optimization framework

Java 2,842 706 Updated Aug 27, 2024

edb is a cross-platform AArch32/x86/x86-64 debugger.

C++ 2,667 322 Updated Aug 16, 2024

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Python 3,292 787 Updated Oct 30, 2023

TeachYourselfCS 的中文翻译 | A Chinese translation of TeachYourselfCS

19,624 3,240 Updated Jan 18, 2023

Defund the Police.

11,549 2,531 Updated Jun 7, 2024