Skip to content
View jerrynotme's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
Block or Report

Block or report jerrynotme

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. struts2-057-exp struts2-057-exp Public

    Forked from Ivan1ee/struts2-057-exp

    s2-057 最新漏洞分析和EXP脚本

    Python 1

  2. K8tools K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell 1

  3. CVE-2018-2893 CVE-2018-2893 Public

    Forked from sry309/CVE-2018-2893

    CVE-2018-2893

    Python 1

  4. bluekeep_CVE-2019-0708_poc_to_exploit bluekeep_CVE-2019-0708_poc_to_exploit Public

    Forked from algo7/bluekeep_CVE-2019-0708_poc_to_exploit

    Porting BlueKeep PoC from @Ekultek to actual exploits

    Python

  5. BlueKeep BlueKeep Public

    Forked from Ekultek/BlueKeep

    Proof of concept for CVE-2019-0708

    Python

  6. CVE-2019-0708 CVE-2019-0708 Public

    Forked from victor0013/CVE-2019-0708

    Scanner PoC for CVE-2019-0708 RDP RCE vuln

    C