Pinned Repositories
AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
chain-registry
chainlist
CREST-Exam-Prep
Cheatsheets and write ups for the CREST CRT and CCT Exams.
CREST-Mock-Exam
CREST CCT Mock Exam Paper
CVE-2018-15473-Exploit
Exploit written in Python for CVE-2018-15473 with threading and export formats
envEncryption
eth-contracts
fx-core
fx-docs
lance-web3's Repositories
lance-web3/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
lance-web3/chain-registry
lance-web3/chainlist
lance-web3/CREST-Exam-Prep
Cheatsheets and write ups for the CREST CRT and CCT Exams.
lance-web3/CREST-Mock-Exam
CREST CCT Mock Exam Paper
lance-web3/CVE-2018-15473-Exploit
Exploit written in Python for CVE-2018-15473 with threading and export formats
lance-web3/envEncryption
lance-web3/eth-contracts
lance-web3/fx-core
lance-web3/fx-docs
lance-web3/fx-validator-list
lance-web3/lancer
Automated Desktop Based Python Web Scanner for Linux Platform
lance-web3/my-app
lance-web3/portfolio-management
lance-web3/PurseToken-Interface
Interface for LP Restaking Farm and Purse Staking
lance-web3/safe-core-sdk
The Safe{Core} SDK allows builders to add account abstraction functionality into their apps.
lance-web3/shellcode-convert
ShellCode encode and decode
lance-web3/simple-node-js-react-npm-app
For an introductory tutorial on how to use Jenkins to build a simple Node.js and React application with npm.
lance-web3/skills-publish-packages
My clone repository
lance-web3/slither
Static Analyzer for Solidity
lance-web3/SNMP-Brute
Fast SNMP brute force, enumeration, CISCO config downloader and password cracking script.
lance-web3/webshell
This is a webshell open source project