Skip to content
View lnm3000's full-sized avatar

Block or report lnm3000

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. CiscoExploit CiscoExploit Public

    Forked from k8gege/CiscoExploit

    Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)

    Python 1

  2. swagger-exp swagger-exp Public

    Forked from lijiejie/swagger-exp

    A Swagger API Exploit

    JavaScript 1

  3. RedTeamer RedTeamer Public

    Forked from fengjixuchui/RedTeamer

    红方人员作战执行手册

    1

  4. K8tools K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell

  5. Ladon Ladon Public

    Forked from k8gege/Ladon

    大型内网渗透扫描器&Cobalt Strike,Ladon7.2内置94个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows…

    C#

  6. CVE-2020-1472-EXP CVE-2020-1472-EXP Public

    Forked from k8gege/CVE-2020-1472-EXP

    Ladon Moudle CVE-2020-1472 Exploit 域控提权神器

    Python