Skip to content
View zhanglGitHub's full-sized avatar
Block or Report

Block or report zhanglGitHub

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Bus_Pirate Bus_Pirate Public

    Forked from mikebdp2/Bus_Pirate

    Community driven firmware and hardware for Bus Pirate

    Eagle 1

  2. Micro8 Micro8 Public

    Forked from Micropoor/Micro8

    1

  3. K8CScan K8CScan Public

    Forked from k8gege/K8CScan

    大型内网渗透自定义插件化扫描器(附C#/VC/Delphi/Python插件Demo源码) 程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆、系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本

    Python 1

  4. K8tools K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell

  5. CiscoExploit CiscoExploit Public

    Forked from k8gege/CiscoExploit

    Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)

    Python

  6. ghidra ghidra Public

    Forked from NationalSecurityAgency/ghidra

    Ghidra is a software reverse engineering (SRE) framework

    Java