Skip to content
View yusuppunk's full-sized avatar

Block or report yusuppunk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • fndisk Public

    personal netdisk-flask

    Python Updated May 30, 2024
  • Log4j2Scan Public

    Forked from izj007/Log4j2Scan

    Log4j2 RCE Passive Scanner plugin for BurpSuite

    Java Updated Dec 11, 2021
  • Updated Apr 17, 2021
  • redteam_vul Public

    Forked from r0eXpeR/redteam_vul

    红队作战中比较常遇到的一些重点系统漏洞整理。

    Updated Apr 1, 2021
  • GoScan Public

    Forked from CTF-MissFeng/GoScan

    GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

    Go Updated Mar 10, 2021
  • JSFinder Public

    Forked from Threezh1/JSFinder

    JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

    Python Updated Feb 17, 2021
  • 掩日 - 免杀执行器生成工具

    C# MIT License Updated Dec 29, 2020
  • C# 1 Updated Dec 23, 2020
  • Web Pentesting Fuzz 字典,一个就够了。

    Python Updated Dec 2, 2020
  • xray Public

    Forked from chaitin/xray

    一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

    Vue Other Updated Aug 4, 2020
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Jul 13, 2020
  • webshell Public

    Forked from tennc/webshell

    This is a webshell open source project

    PHP GNU General Public License v3.0 Updated Apr 4, 2020
  • CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

    C Updated Mar 30, 2020
  • 对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。

    Updated Feb 29, 2020
  • K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell Updated Sep 26, 2019
  • rootkit Public

    Forked from nurupo/rootkit

    Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64

    C GNU General Public License v2.0 Updated Jul 5, 2019
  • React/ApolloGraphQL/Node/Mongo demo written in Typescript

    TypeScript MIT License Updated Jun 10, 2019
  • mooder Public

    Forked from phith0n/mooder

    Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

    Python GNU Lesser General Public License v3.0 Updated Dec 19, 2018
  • WCnife Public

    Forked from rockmelodies/WCnife

    Web版中国菜刀

    Python MIT License Updated Sep 8, 2018
  • Multipurpose discord bot

    Python Updated Jun 28, 2018
  • subscan Public

    Forked from zxcvbn001/subscan

    利用查询啦接口,chinaz,ip138接口,百度云观测接口查询子域名

    Python Updated Apr 14, 2018
  • drops.wooyun.org 乌云Drops文章备份

    HTML Updated Mar 23, 2018
  • PrivEsc Public

    Forked from 1N3/PrivEsc

    A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

    C Updated Dec 13, 2017
  • Prj_01 Public

    Python Updated Oct 19, 2017
  • ZF-system Public

    Forked from undefinedv/ZF-system

    正方教务系统源码

    ASP Updated Jun 15, 2016