10000 lekosbelas (lekosbelas) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View lekosbelas's full-sized avatar
👹
Untitled 5 (feat. Spurv) AL-90
👹
Untitled 5 (feat. Spurv) AL-90

Block or report lekosbelas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,998 1,223 Updated Feb 24, 2025

Damn Vulnerable Web Application (DVWA)

PHP 11,422 4,083 Updated Jun 19, 2025

Checklist of the most important security countermeasures when designing, testing, and releasing your API

22,880 2,646 Updated May 7, 2025

A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuffer calls. It suspends the target’s threads, patches the fun…

C++ 41 6 Updated May 16, 2025

A wordlist of API names for web application assessments

830 223 Updated Jun 17, 2025

This script is a PyQt5-based application that performs a Mass Reporting Attack on any TikTok profile, resulting in a ban for most of them.

Python 80 10 Updated Aug 13, 2023

🪅 Windows User Space Emulator

C++ 2,267 136 Updated Jul 1, 2025

MegaMedusa is DDoS tool using `NodeJS` language. MegaMedusa DDoS Machine provided by RipperSec Team.

Python 245 84 Updated Mar 20, 2025

Language-agnostic HTTP API Testing Tool

JavaScript 4,213 281 Updated May 11, 2024

Spearphishing tools, generate masqueraded pocket executable

Nim 100 25 Updated May 11, 2023

uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web application…

Shell 834 162 Updated Jun 20, 2022

[Linux] Two Privilege Escalation techniques abusing sudo token

C 715 117 Updated Apr 14, 2019

r57 shell

PHP 25 21 Updated Jun 6, 2018

Anonymous Credential Exchange 2.0

Rust 44 15 Updated Jun 30, 2025

Collection of Potential IOCs collected during my Investigation

5 1 Updated May 18, 2025

Linux Kernel Sanitizers, fast bug-detectors for the Linux kernel

Python 458 88 Updated Apr 14, 2025

Bypass Credential Guard by patching WDigest.dll using only NTAPI functions

C++ 243 29 Updated Apr 8, 2025

Situational Awareness commands implemented using Beacon Object Files

C 1,465 240 Updated Jun 25, 2025

Advanced Dorking Framework for Recon

5 3 Updated Nov 6, 2024

Veil 3.1.X (Check version info in Veil at runtime)

Python 4,125 900 Updated Oct 9, 2023

403Bypasser is a simple plugin that lets you bypass 403 status code by transforming HTTP requests with custom templates.

TypeScript 73 15 Updated Mar 25, 2025

EvenBetter is a frontend Caido plugin that makes the Caido experience even better 😎

TypeScript 146 5 Updated Jun 13, 2025

🚀 Caido releases, wiki and roadmap

Shell 1,637 79 Updated Jul 1, 2025

information about ransomware groups (Ransomware Analysis Notes)

37 3 Updated Dec 26, 2023

A library for creating, reading and editing PE files and .NET modules.

C# 969 134 Updated Jun 27, 2025

Ghidra is a software reverse engineering (SRE) framework

Java 58,256 6,507 Updated Jun 24, 2025

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us…

Python 1,982 215 Updated Feb 28, 2025

A linux-based assembly REPL for x86, amd64, armv7, and armv8

C 1,213 59 Updated Mar 7, 2024
Next
0