Skip to content
View YHZX2013's full-sized avatar
Block or Report

Block or report YHZX2013

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. CVE-2019-0709 CVE-2019-0709 Public

    CVE-2019-0708 Exploit using Python

    Python 3 4

  2. wrk-v1.2 wrk-v1.2 Public

    Forked from Trietptm-on-Security/wrk-v1.2

    Windows Research Kernel

    C 1

  3. CVE-2019-0708 CVE-2019-0708 Public

    Forked from Leoid/CVE-2019-0708

    Only Hitting PoC [Tested on Windows Server 2008 r2]

    Python 1

  4. Penetration_Testing_POC Penetration_Testing_POC Public

    Forked from Mr-xn/Penetration_Testing_POC

    渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-po…

    PowerShell 1

  5. AUTA AUTA Public

    None

    Python

  6. PinTool PinTool Public

    PinTools Backup

    C++