Skip to content
View clasy0947's full-sized avatar

Block or report clasy0947

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. CVE-Easy-List CVE-Easy-List Public

    Forked from nomi-sec/CVE-Easy-List

    👀CVE Simple List

    2

  2. WDScanner WDScanner Public

    Forked from TideSec/WDScanner

    WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

    PHP 1

  3. pwnginx pwnginx Public

    Forked from t57root/pwnginx

    Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.

    C

  4. IIS_backdoor IIS_backdoor Public

    Forked from WBGlIl/IIS_backdoor

    backdoor

    C#

  5. PEx64-Injector PEx64-Injector Public

    Forked from 0xyg3n/PEx64-Injector

    Inject your x64 bit executable to any process, masking it as a legitimate process for Anti-Virus evasion.

    C#

  6. K8tools K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell