lioders (liode1s)

liode1s

Geek Repo

Company:@0day

Location:Shanghai

Home Page:https://lioders.com

Github PK Tool:Github PK Tool

lioders's repositories

Language:JavaScriptStargazers:1Issues:0Issues:0

ACL4SSR

SSR 去广告ACL规则/SS完整GFWList规则/Clash规则碎片,Telegram频道订阅地址

Stargazers:0Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:0Issues:0Issues:0

cefcapi

An example on how to use C API in Chromium Embedded Framework (CEF) update 102

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

chanify

Chanify is a safe and simple notification tools. This repository is command line tools for Chanify.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:CodeQLStargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

Crash_Seed

It's my crash seed

Stargazers:0Issues:0Issues:0

CS_mock

模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

DARC

Decentralized Autonomous Regulated Company (DARC), a company virtual machine that runs on any EVM-compatible blockchain, with on-chain law system, multi-level tokens and dividends mechanism.

License:NOASSERTIONStargazers:0Issues:0Issues:0

English-level-up-tips-for-Chinese

可能是让你受益匪浅的英语进阶指南

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

momo-code-sec-inspector-java

IDEA静态代码安全审计及漏洞一键修复插件

License:Apache-2.0Stargazers:0Issues:0Issues:0

Online-Code-Runner

A full-stack web application that compiles and runs code in C++ and Python

License:MITStargazers:0Issues:0Issues:0

PetMosDB

python3 mysql mssql oracle db2 postgresql

Stargazers:0Issues:0Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

License:LGPL-3.0Stargazers:0Issues:0Issues:0

python-xray

python call xray

Stargazers:0Issues:2Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0