Skip to content
View NS-Sp4ce's full-sized avatar
🚀
Going deep
🚀
Going deep
Block or Report

Block or report NS-Sp4ce

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
NS-Sp4ce/README.md

Pinned Loading

  1. CVE-2021-21972 CVE-2021-21972 Public

    CVE-2021-21972 Exploit

    Python 475 148

  2. TongDaOA-Fake-User TongDaOA-Fake-User Public

    通达OA 任意用户登录漏洞

    Python 355 110

  3. MoAn_Honey_Pot_Urls MoAn_Honey_Pot_Urls Public

    X安蜜罐用的一些存在JSonp劫持的API

    93 36

  4. AliyunAccessKeyTools AliyunAccessKeyTools Public

    阿里云AccessKey泄漏利用工具

    C# 142 30

  5. Vm4J Vm4J Public

    A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager

    C# 200 37

  6. Inspur Inspur Public

    Inspur vul repo

    33 9