Skip to content
View aixueyou's full-sized avatar

Block or report aixueyou

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. WindowsExploits WindowsExploits Public

    Forked from abatchy17/WindowsExploits

    Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

    Python 1

  2. vmware_escape vmware_escape Public

    Forked from rip1s/vmware_escape

    VMware Escape Exploit before VMware WorkStation 12.5.5

    C

  3. CVE-2018-3191 CVE-2018-3191 Public

    Forked from arongmh/CVE-2018-3191

    CVE-2018-3191 payload generator

  4. CVE-2018-3192 CVE-2018-3192 Public

    Forked from m00zh33/CVE-2018-3191

    CVE-2018-3191-PoC

    Python

  5. faceswap faceswap Public

    Forked from deepfakes/faceswap

    Non official project based on original /r/Deepfakes thread. Many thanks to him!

    Python

  6. N-MiddlewareScan N-MiddlewareScan Public

    Forked from nihaohello/N-MiddlewareScan

    N-MiddlewareScan 魔改,自写的一款中间件漏洞扫描脚本

    Python