Skip to content
View shenliehuozhi's full-sized avatar
Block or Report

Block or report shenliehuozhi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. dirs3arch dirs3arch Public

    Forked from maurosoria/dirsearch

    HTTP(S) directory/file brute forcer

    Python 1

  2. CVE-2015-1701 CVE-2015-1701 Public

    Forked from hfiref0x/CVE-2015-1701

    Win32k LPE vulnerability used in APT attack.

    C 1

  3. Vxscan Vxscan Public

    Forked from al0ne/Vxscan

    python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,弱口令探测,POC扫描,SQL注入等功能

    Python 1

  4. Penetration_Testing_POC Penetration_Testing_POC Public

    Forked from Mr-xn/Penetration_Testing_POC

    渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-po…

    PowerShell 1 1

  5. ICTFE ICTFE Public

    Forked from sqxssss/ICTFE

    CTF常用解题工具集成环境 Intergrated CTF Environment

    Python 1 1

  6. weird_proxies weird_proxies Public

    Forked from GrrrDog/weird_proxies

    Reverse proxies cheatsheet

    Python 1