Skip to content
View b09780978's full-sized avatar

Block or report b09780978

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The little ASGI framework that shines. 🌟

Python 10,065 905 Updated Sep 21, 2024

An ASGI web server, for Python. 🦄

Python 8,382 724 Updated Sep 21, 2024

A minimal HTTP client. ⚙️

Python 452 98 Updated Sep 1, 2024

A next generation HTTP client for Python. 🦋

Python 13,037 830 Updated Sep 17, 2024

The Python programming language

Python 62,443 29,973 Updated Sep 20, 2024

Pixiv API for Python

Python 1,776 148 Updated Jul 1, 2024

一个好玩的Web安全-漏洞测试平台

PHP 3,658 736 Updated Dec 19, 2023

A Python 3 to Node.js + vm2 binding, helps you execute JavaScript safely.

Python 71 12 Updated Oct 22, 2023

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,499 4,437 Updated Sep 15, 2024

A familiar HTTP Service Framework for Python.

Python 3,592 218 Updated Jun 17, 2024

Linux privilege escalation exploit via snapd (CVE-2019-7304)

Python 662 149 Updated May 9, 2019

This Repository aims at giving a basic idea about Kernel Exploitation.

C 497 55 Updated Jun 28, 2024

The microblogging application developed in my Flask Mega-Tutorial series. This version maps to the 2024 Edition of the tutorial.

Python 4,520 1,621 Updated Jul 30, 2024

翻译自Miguel Grinberg的blog https://blog.miguelgrinberg.com 的2017年新版The Flask Mega-Tutorial教程

3,273 892 Updated Oct 28, 2020

WeirdAAL (AWS Attack Library)

Python 774 92 Updated Apr 10, 2023

Security Tool to Look For Interesting Files in S3 Buckets

Python 1,354 240 Updated Apr 10, 2024

Pythonic HTML Parsing for Humans™

Python 13,711 977 Updated Apr 16, 2024

Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF

JavaScript 402 112 Updated Jun 16, 2024

TCACHE (thread local caching in glibc malloc) attack vector common in heap exploitation

C 12 7 Updated Apr 6, 2018

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

1,707 228 Updated Jun 8, 2019

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

862 219 Updated Sep 6, 2024

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 10,196 10,443 Updated Sep 19, 2024

A Powerful Spider(Web Crawler) System in Python.

Python 16,470 3,689 Updated Apr 30, 2024

Docker Swarm 基本教學 - 從無到有 Docker-Swarm-Beginners-Guide📝

Python 203 36 Updated Nov 2, 2019

🌺 Minimalist Vim Plugin Manager

Vim Script 33,941 1,931 Updated Jul 9, 2024

A set of tech articles.

7 1 Updated Feb 26, 2019

一个想帮你总结所有类型的上传漏洞的靶场

PHP 3,773 815 Updated Jun 26, 2023

可爱的 Menhera-chan ~

329 63 Updated Aug 31, 2019

CTF writeups from Balsn

HTML 474 38 Updated Mar 18, 2022

UAC bypass, Elevate, Persistence methods

Python 2,605 378 Updated Feb 13, 2023
Next