Skip to content
View yshdxm's full-sized avatar
Block or Report

Block or report yshdxm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. redteam_vul redteam_vul Public

    Forked from r0eXpeR/redteam_vul

    红队作战中比较常遇到的一些重点系统漏洞整理。

    4 2

  2. CVE-2020 CVE-2020 Public

    2020一些漏洞

    4 90

  3. POC- POC- Public

    汇总一些POC

    2 2

  4. Penetration_Testing_POC Penetration_Testing_POC Public

    Forked from Mr-xn/Penetration_Testing_POC

    渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-po…

    PowerShell 2 1

  5. POC-2022-HW-POC POC-2022-HW-POC Public

    Forked from Phuong39/2022-HW-POC

    2022 护网行动 POC 整理

    Go 2 4

  6. exphub exphub Public

    Forked from zhzyker/exphub

    Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2019-17558、CVE-2019-6340

    Python 1