[go: up one dir, main page]

Skip to content
View Secxt's full-sized avatar

Block or report Secxt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. test test Public

    1

  2. sd-evil-scrpits sd-evil-scrpits Public

    Forked from ki9mu/sd-evil-scrpits

    sd-evil-scrpits

    Python 1

  3. jdwp-shellifier jdwp-shellifier Public

    Forked from hugsy/jdwp-shellifier

    Python 1

  4. exphub exphub Public

    Forked from zhzyker/exphub

    Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

    Python

  5. CVE-2022-1388-checker CVE-2022-1388-checker Public

    Forked from jheeree/CVE-2022-1388-checker

    Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)

    Shell

  6. CVE-2022-1388 CVE-2022-1388 Public

    Forked from horizon3ai/CVE-2022-1388

    POC for CVE-2022-1388

    Python