Leon (Le0nsec)

Le0nsec

Geek Repo

Company:@X1cT34m

Location:Nanjing, China

Home Page:https://blog.h4ck.fun/

Github PK Tool:Github PK Tool


Organizations
API-Security
CTF-go
X1cT34m

Leon's repositories

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:858Issues:14Issues:23

qiye_weixin_health_check

南京邮电大学企业微信健康打卡脚本

Language:PythonLicense:GPL-3.0Stargazers:17Issues:1Issues:4

portscan

A compact, cross-platform scanner that scans ports and recognizes fingerprints.

Language:GoLicense:GPL-3.0Stargazers:7Issues:1Issues:0

zyte_crawler

A crawler for xz.aliyun.com、paper.seebug.org、tttang.com powered by zyte.

Language:PythonLicense:GPL-3.0Stargazers:6Issues:2Issues:0

fakeGoRPC

A fake Golang RPC service.

Language:GoLicense:GPL-3.0Stargazers:3Issues:1Issues:0

hackhttp

A golang library that supports http raw packets.

AlgorithmDesignWork

南京邮电大学算法与数据结构设计

Language:GoStargazers:2Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:2Issues:0Issues:0
Language:HTMLStargazers:2Issues:1Issues:0

bypassAV

免杀 defender 360 cobalstrike shellcode

Language:CStargazers:1Issues:0Issues:0

Grafana-CVE-2021-43798

Grafana Unauthorized arbitrary file reading vulnerability

Language:GoStargazers:1Issues:0Issues:0

hexo

Hexo博客模版,通过云开发平台一键部署为可访问网站。

Language:HTMLStargazers:1Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

CrossC2-C2Profile

CrossC2通信协议API实现

Language:CStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

EventBus-Go

[Go] Lightweight eventbus with async compatibility for Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

grafanaExp

利用grafan CVE-2021-43798任意文件读漏洞,自动探测是否有漏洞、存在的plugin、提取密钥、解密server端db文件,并输出data_sourrce信息。

Stargazers:0Issues:0Issues:0

images

images.

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

NJUPT-InfoSec-Free-Exams

南京邮电大学信息安全专业历年考试资料

Stargazers:0Issues:0Issues:0

PoC

Our PoC for the vulnerable products

Language:PHPStargazers:0Issues:0Issues:0

portscan_fe

A frontend for portscan.

Language:TypeScriptStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

Language:PythonStargazers:0Issues:0Issues:0

ServerlessAPI

Some serverless api function.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

standard-readme

A standard style for README files

Language:ShellLicense:MITStargazers:0Issues:0Issues:0