Skip to content
View itSssm3's full-sized avatar
  • 02:21 (UTC +08:00)
Block or Report

Block or report itSssm3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. DnslogCmdEcho_DnslogOrg DnslogCmdEcho_DnslogOrg Public

    命令执行不回显但DNS协议出网的命令回显场景解决方案(回显平台更换为dnslog.org并优化)

    Python 4

  2. Penetration_Testing_POC Penetration_Testing_POC Public

    Forked from Mr-xn/Penetration_Testing_POC

    渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell

  3. Awesome-Redteam Awesome-Redteam Public

    Forked from Threekiii/Awesome-Redteam

    一个攻防知识仓库

    Python

  4. youdaonote-pull youdaonote-pull Public

    Forked from chunxingque/youdaonote-pull

    有道云笔记导出

    Python

  5. bylibrary bylibrary Public

    Forked from BaizeSec/bylibrary

    白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

    HTML

  6. JavaRce JavaRce Public

    Forked from Whoopsunix/JavaRce

    实战场景较通用的 Java Rce 相关漏洞的利用方式 | Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios

    Java