Skip to content
View scanfsec's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report scanfsec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. penetration penetration Public

    Forked from az0ne/Permeable

    渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

    Python 106 47

  2. AggressorCNA AggressorCNA Public

    Cobalt Strike Aggressor Scripts

    C++ 69 12

  3. ihoneyPortScan ihoneyPortScan Public

    轻量端口扫描器、信息泄露扫描、批量网站备份扫描

    Python 42 24

  4. CVE-2018-15982 CVE-2018-15982 Public

    Aggressor Script to launch IE driveby for CVE-2018-15982.

    28 7

  5. ExecScript ExecScript Public

    在目标主机上执行php、asp、aspx 插件

    JavaScript 23 5

  6. Drcomdecoder Drcomdecoder Public

    Drcom 数据库账号密码加解密

    Python 16