Skip to content
View victor0013's full-sized avatar
Block or Report

Block or report victor0013

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. CVE-2019-0708 CVE-2019-0708 Public

    Scanner PoC for CVE-2019-0708 RDP RCE vuln

    C 4 373

  2. CVE-2018-2628 CVE-2018-2628 Public

    CVE-2018-2628

    2 9

  3. penetration penetration Public

    Forked from az0ne/Permeable

    渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

    Python 1

  4. insight insight Public

    Forked from creditease-sec/insight

    洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

    JavaScript

  5. w9scan w9scan Public

    Forked from w-digital-scanner/w9scan

    学习python,学习黑客

    Python

  6. w10scan w10scan Public

    Forked from w-digital-scanner/w10scan

    全自动搜索互联网漏洞