Skip to content
View r00tSe7en's full-sized avatar
💖
Focus on penetration testing...
💖
Focus on penetration testing...
Block or Report

Block or report r00tSe7en

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. supplier supplier Public

    Forked from ThestaRY7/supplier

    主流供应商的一些攻击性漏洞汇总

    2 2

  2. pentest_study pentest_study Public

    Forked from l3m0n/pentest_study

    从零开始内网渗透学习

    PowerShell 11 13

  3. Pentest_Note Pentest_Note Public

    Forked from xiaoy-sec/Pentest_Note

    渗透测试常规操作记录

    17 8

  4. RedTeam-BCS RedTeam-BCS Public

    Forked from Mel0day/RedTeam-BCS

    BCS(北京网络安全大会)2019 红队行动会议重点内容

    7 6

  5. Windows-via-C- Windows-via-C- Public

    Forked from XZM-CN/Windows-via-C-

    Windows核心编程(第5版中文版)

    C++ 1 2

  6. Intranet_Penetration_Tips Intranet_Penetration_Tips Public

    Forked from Ridter/Intranet_Penetration_Tips

    2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

    19 11