Skip to content
View luongchivi's full-sized avatar

Block or report luongchivi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

eicar standard antivirus test files

DIGITAL Command Language 223 72 Updated Feb 24, 2025

A wordlist of API names for web application assessments

859 224 Updated Jun 17, 2025

Exploit for ToolShell

Python 14 6 Updated Nov 20, 2025

Collection of Cyber Threat Intelligence sources from the deep and dark web

6,399 1,080 Updated Dec 19, 2025

Deserialization payload generator for a variety of .NET formatters

C# 158 21 Updated Dec 2, 2025

Vietnamese wordlists - Most common vietnamese password collection

42 19 Updated Dec 3, 2022

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 26,149 3,014 Updated Dec 20, 2025
Python 172 33 Updated Jun 11, 2024

XSS payloads for bypassing WAF. This repository is updating continuously.

258 81 Updated Mar 15, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,634 524 Updated Dec 23, 2024

Transparent proxy through Tor for Kali Linux OS

Shell 1,175 250 Updated Apr 18, 2024

Fly through your Windows 11 setup 🐝

C# 6,007 334 Updated Dec 20, 2025

Bao gồm Web, Reverse Engineering, Mã hóa, Phân tích pháp y, Khai thác nhị phân và nhiều lĩnh vực khác.

TypeScript 88 22 Updated Nov 17, 2025

jsleak is a tool to find secret , paths or links in the source code during the recon.

Go 569 61 Updated Sep 25, 2025

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Java 1,689 105 Updated Dec 15, 2025

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 5,593 641 Updated Dec 18, 2025

High performance ping tool

C 1,169 259 Updated Dec 20, 2025

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Python 618 95 Updated Nov 6, 2021

Linux privilege escalation auditing tool

Shell 6,322 1,154 Updated Feb 17, 2024

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 7,758 2,027 Updated Sep 6, 2023

socat 1.8.0.1-x86_64 [2024-08-24] for Windows 7, 10 & 11. socat is a relay for bidirectional data transfer between two independent data channels.

90 10 Updated May 4, 2025

Mirror of the socat source code with pre-built releases for Linux (x64 and x86), Windows (x64 and x86), and MacOS (x64)

C 297 44 Updated Oct 22, 2019

Docker Container Escape

8 Updated Jun 11, 2022

Find leaked secrets via github search

Python 3,094 624 Updated Oct 5, 2025

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 1,388 136 Updated Jul 14, 2025

🔥 Web application firewalls (WAF) bypass

56 12 Updated Nov 1, 2023

Check your WAF before an attacker does

Python 1,457 183 Updated Jul 17, 2025
Next