Skip to content
View 0xf4n9x's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
Block or Report

Block or report 0xf4n9x

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
0xf4n9x/README.md

Pinned Loading

  1. xiecat/fofax xiecat/fofax Public

    fofax is a command line query tool based on the API of https://fofa.info/, simple is the best!

    Go 709 76

  2. CVE-2023-0669 CVE-2023-0669 Public

    CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.

    Java 101 22

  3. CVE-2022-1388 CVE-2022-1388 Public

    CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE

    Python 86 29

  4. ShiroAttack ShiroAttack Public

    Shiro利用与内存马安全学习及工具开发

    Java 1

  5. Zentao-Captcha-RCE Zentao-Captcha-RCE Public

    禅道研发项目管理系统`misc-captcha-user`认证绕过后台命令注入漏洞

    Go 75 11

  6. CDGXStreamDeserRCE CDGXStreamDeserRCE Public

    亿赛通电子文档安全管理系统XStream反序列化漏洞任意文件上传利用

    Java 77 15