Skip to content
View byesec's full-sized avatar
🃏
Focusing
🃏
Focusing
Block or Report

Block or report byesec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. 2021hvv_vul 2021hvv_vul Public

    Forked from YinWC/2021hvv_vul

    2021hvv漏洞汇总

    Python 1

  2. 0day 0day Public

    Forked from KpLi0rn/0day

    各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

    C 1

  3. exphub exphub Public

    Forked from zhzyker/exphub

    Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

    Python

  4. Kernelhub Kernelhub Public

    Forked from Ascotbe/Kernelhub

    🌴Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

    C

  5. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  6. MemoryShell MemoryShell Public

    Forked from safe6Sec/MemoryShell

    内存马学习

    Java