Skip to content
View le-vamp's full-sized avatar
💭
Hack 'til I die
💭
Hack 'til I die

Block or report le-vamp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Claude Desktop for Debian-based Linux distributions

Shell 1,279 218 Updated Oct 8, 2025

VIBE CODING 😈 lol

Python 12 2 Updated Jul 26, 2025

Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage 👾

104 9 Updated Sep 30, 2025

evilwaf is a penetration testing tool designed to detect and bypass common Web Application Firewalls (WAFs).

Python 65 5 Updated Oct 11, 2025

WebGoat is a deliberately insecure application

JavaScript 8,579 6,779 Updated Oct 12, 2025

🎯 SQL Injection Payload List

5,898 1,351 Updated Jul 18, 2024

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

HTML 1,300 327 Updated Jan 10, 2025

completely ridiculous API (crAPI)

Java 1,352 468 Updated Sep 30, 2025

Nuclei-AI-Prompts

334 69 Updated Jun 22, 2025
Python 14 2 Updated Sep 19, 2025

Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations

C++ 379 60 Updated Jun 17, 2020

Intelligent web vulnerability analysis suite leveraging Generative AI for developers, pentesters, and security researchers.

TypeScript 76 15 Updated Aug 21, 2025

WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals vulnerabilities in WordPress

JavaScript 67 10 Updated Dec 28, 2023

CVE-2022-40032: Simple Task Managing System - 'login' and 'password' SQL Injection (Unauthenticated)

5 2 Updated Dec 25, 2023

Exploitation of "Shellshock" Vulnerability. Remote code execution in Apache with mod_cgi

Python 4 Updated Sep 22, 2024

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Python 288 62 Updated Dec 4, 2023

xsschecker tests endpoints for reflected XSS by injecting payloads and checking responses. It prints vulnerable if the payload is reflected, otherwise not vulnerable.

Go 37 6 Updated Sep 8, 2025

The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel

Java 205 35 Updated Dec 15, 2021

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 9,076 975 Updated Oct 11, 2025

Web path scanner

Python 13,522 2,403 Updated Sep 22, 2025

HTTP parameter discovery suite.

Python 5,883 836 Updated Feb 20, 2025

Find subdomains on GitHub.

Go 782 114 Updated Mar 28, 2023

A simple Python script to test an off-by-one vulnerability in the OPIE library (CVE-2010-1938). This vulnerability affects certain FTP servers and may allow for Denial of Service (DoS) or arbitrary…

Python 4 Updated Apr 17, 2025

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

7,596 1,867 Updated Jul 18, 2024

Bug Bounty Methodology 2025: Tools, techniques, and steps to guide you through reconnaissance, enumeration, and testing.

230 57 Updated May 21, 2025

A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.

PowerShell 285 72 Updated Aug 9, 2025

High-performance In-browser LLM Inference Engine

TypeScript 16,624 1,110 Updated Sep 13, 2025
Next