Skip to content
View HankleHigh's full-sized avatar
Block or Report

Block or report HankleHigh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. CVE-2020-0787-EXP-ALL-WINDOWS-VERSION CVE-2020-0787-EXP-ALL-WINDOWS-VERSION Public

    Forked from cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

    Support ALL Windows Version

    C++ 2

  2. Blasting-Dictionary Blasting-Dictionary Public

    Forked from 3had0w/Fuzzing-Dicts

    Web安全测试中常用的爆破字典,包括网站后台、文件包含、WebShell密码、常用管理员用户名及密码等等!

    1

  3. windows-kernel-exploits windows-kernel-exploits Public

    Forked from SecWiki/windows-kernel-exploits

    windows-kernel-exploits Windows平台提权漏洞集合

    C 1

  4. UAC_bypass_windows_store UAC_bypass_windows_store Public

    Forked from sailay1996/UAC_bypass_windows_store

    Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)

    C 1

  5. exphub exphub Public

    Forked from zhzyker/exphub

    Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340

    Python 1

  6. BypassAntiVirus BypassAntiVirus Public

    Forked from TideSec/BypassAntiVirus

    远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

    XSLT 1