Skip to content
View feiniaoyizhi's full-sized avatar
Block or Report

Block or report feiniaoyizhi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. ActiveScanPlusPlus ActiveScanPlusPlus Public

    Forked from albinowax/ActiveScanPlusPlus

    ActiveScan++ Burp Suite Plugin

    Python

  2. bypasswaf bypasswaf Public

    Forked from codewatchorg/bypasswaf

    Add headers to all Burp requests to bypass some WAF products

    Java

  3. Java-Deserialization-Scanner Java-Deserialization-Scanner Public

    Forked from federicodotta/Java-Deserialization-Scanner

    All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

    Java

  4. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  5. IIS_shortname_Scanner IIS_shortname_Scanner Public

    Forked from lijiejie/IIS_shortname_Scanner

    an IIS shortname Scanner

    Python

  6. xssor2 xssor2 Public

    Forked from evilcos/xssor2

    XSS'OR - Hack with JavaScript.

    JavaScript