Skip to content
View MikeLim7's full-sized avatar
Block or Report

Block or report MikeLim7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. caldera caldera Public

    Forked from mitre/caldera

    An automated adversary emulation system

    Python

  2. windows-kernel-exploits windows-kernel-exploits Public

    Forked from SecWiki/windows-kernel-exploits

    windows-kernel-exploits Windows平台提权漏洞集合

    C

  3. wesng wesng Public

    Forked from bitsadmin/wesng

    Windows Exploit Suggester - Next Generation

    Python

  4. Windows-Exploit-Suggester Windows-Exploit-Suggester Public

    Forked from AonCyberLabs/Windows-Exploit-Suggester

    This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

    Python

  5. CVE-2017-11882 CVE-2017-11882 Public

    Forked from rip1s/CVE-2017-11882

    CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.

    Python

  6. AutoBlue-MS17-010 AutoBlue-MS17-010 Public

    Forked from 3ndG4me/AutoBlue-MS17-010

    This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

    Python