Skip to content
View junanc's full-sized avatar
Block or Report

Block or report junanc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Log4j2-RCE-Scanner Log4j2-RCE-Scanner Public

    BurpSuite Extension: Log4j RCE Scanner

    Python 8 38

  2. log4shell-vulnerable-app log4shell-vulnerable-app Public

    Forked from christophetd/log4shell-vulnerable-app

    Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

    Java

  3. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  4. Log4shell_JNDIExploit Log4shell_JNDIExploit Public

    Forked from ugnoeyh/Log4shell_JNDIExploit

    Among the existing Log4shell practice materials JNDIExploit v1.2

  5. rengine rengine Public

    Forked from yogeshojha/rengine

    reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

    JavaScript

  6. Command2API Command2API Public

    Forked from gh0stkey/Command2API

    Command2API - 万物皆可API

    Python