Skip to content
View L34Rn's full-sized avatar

Block or report L34Rn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Python 33,268 3,497 Updated Sep 23, 2024

Low-latency machine code generation

C++ 3,931 499 Updated Sep 16, 2024

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 634 56 Updated Jul 27, 2024

Improve prompts for e.g. GPT3 and GPT-J using templates and hyperparameter optimization.

Python 41 3 Updated Jan 6, 2023

An XSS Exploitation Tool

JavaScript 257 51 Updated Sep 18, 2024

Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!

C 1 Updated May 12, 2023

PoC module to demonstrate automated lateral movement with the Havoc C2 framework.

C++ 266 31 Updated Dec 9, 2023

VirusTotal Stealer is a DATA Exfiltration tool that exfitrate office documents and tunnel them over VirusTotal API to the Team Server

C++ 62 8 Updated Oct 10, 2023

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

PowerShell 736 113 Updated Jul 26, 2021

LLVM based "VM" obfuscator

C++ 129 18 Updated Apr 20, 2021

Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具

Go 107 10 Updated Oct 16, 2023

A New Exploitation Technique for Visual Studio Projects

C# 430 61 Updated Oct 30, 2023

SSH server & client security auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Python 3,336 174 Updated Sep 19, 2024

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

C# 552 50 Updated Sep 13, 2024

link is a command and control framework written in rust

Rust 556 91 Updated Aug 18, 2021
Go 213 37 Updated Jul 8, 2024

Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode

Go 101 9 Updated May 5, 2023

shell for nasm

Python 61 11 Updated Jun 3, 2020

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

551 73 Updated Mar 21, 2024

用Rust语言编写,使用特征值从微信内存中提取数据库密钥的工具

Rust 93 9 Updated Feb 16, 2023

整合Pluto-Obfuscator和goron部分混淆,移植到LLVM-16.0.x,使用NewPassManager

C++ 90 15 Updated Aug 16, 2023

Stand-alone VNC server compiled as a Reflective DLL

C 1 Updated Apr 20, 2019

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

C++ 904 151 Updated Jun 20, 2023

A simple C++ finite state machine library

C++ 921 173 Updated Jun 25, 2024

A free but powerful Windows kernel research tool.

2,389 570 Updated Jun 3, 2024

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass…

C 613 83 Updated Dec 23, 2022

An integrated BurpSuite vulnerability detection plug-in.

1,051 56 Updated Sep 12, 2024

Windows Filtering Platform Explorer

C++ 1 Updated May 7, 2023

Offensive MSSQL toolkit written in Python, based off SQLRecon

Python 176 12 Updated Aug 10, 2024

Win32 and Kernel abusing techniques for pentesters

C++ 909 134 Updated Sep 3, 2023
Next