Skip to content
View jinze0417's full-sized avatar
Block or Report

Block or report jinze0417

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. learn_source learn_source Public

    HTML

  2. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  3. BugBountyBooks BugBountyBooks Public

    Forked from akr3ch/BugBountyBooks

    A collection of PDF/books about the modern web application security and bug bounty.

  4. frida-android-unpinning frida-android-unpinning Public

    Forked from httptoolkit/frida-interception-and-unpinning

    A Frida script to disable SSL certificate pinning in a target application

    JavaScript

  5. hacktricks hacktricks Public

    Forked from HackTricks-wiki/hacktricks

    Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

    Python

  6. Burp-Suite Burp-Suite Public

    Forked from VKECE/Burp-Loader

    || Activate Burp Suite Pro with Key-Generator and Key-Loader ||

    PowerShell