Skip to content
View Lhaihai's full-sized avatar
Block or Report

Block or report Lhaihai

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
@Aabyss-Team
Aabyss-Team Aabyss-Team
为国之安全而奋斗,为信息安全而发声!

中国

@abc123info
希潭实验室 abc123info
ABC_123,2008年入行网络安全,某部委网络安保工作优秀个人,某部委网络安全防护培训外聘讲师,某市局特聘网络安全专家,某高校外聘讲师,希潭实验室创始人。Struts2检测工具及Weblogic T3/IIOP反序列化工具原创作者,擅长红队攻防,APT技战法分析,代码审计,内网渗透。
@pen4uin
pen4uin
no code, no truth
@evilcos
evilcos evilcos
//:ALERT(/HACKING SYMBOL/)//余弦

xeyeteam

@WangYihang
Yihang Wang WangYihang
Stay hungry, stay foolish.

Tsinghua University Beijing, China

@ReAbout
re.about ReAbout
Web & IoT & IoV Security. 关注于漏洞挖掘,渗透测试,学术研究,Go和Python等安全开发。

Tsinghua University Beijing

@su18
素十八 su18
你救赎的人 终将成为你的光

Beijing

@4ra1n
4ra1n 4ra1n
老安全混子

@jar-analyzer

@neargle
neargle neargle
🌱 AI: 资深安全”从业焦虑“研究员

Tencent Xiamen, China

@c0ny1
c0ny1 c0ny1
漏洞在牛角尖上
@Ivan1ee
Ivan Lee Ivan1ee
Security Researcher,Pentester
@wwl012345
Wh0isR00T wwl012345
欢迎关注公众号----想走安全的小白
@NUL0x4C
NULL NUL0x4C
Windows MalDev Enthusiasts | Seeking Knowledge | co-founder of maldevacademy.com
@teamssix
TeamsSix teamssix
个人微信公众号: TeamsSix

@WgpSec

@0xf4n9x
M4rtin Hsu 0xf4n9x
CyberSec Enthusiast, Security Researcher, RedTeam, Security Automation, ❣️OpenSource
@cn-panda
Panda cn-panda
Focus on information security.

ByteDance HangZhou

@helloexp
helloexp helloexp
由于众所周知的原因,0day 项目原始仓库被删除,但保留了副本,forks和stars 清零;各位可以重新fork和star【https://github.com/helloexp/0day】
@cckuailong
cckuailong cckuailong
勇气,友情,爱心,知识,诚实,纯真,希望,光明
@JDArmy
JD.Army JDArmy
Red Team of JD.
@0e0w
0e0w
0 error(s),0 warning(s).

2024 ASTTeam

@novysodope
novy novysodope
白帽100安全攻防实验室  @whitecap100

whitecap100 China

@Al1ex
Al1ex Al1ex

Heptagram Chengdu

@XTeam-Wing
Wing XTeam-Wing
Marshal

Marshal SH

@plackyhacker
John Tear plackyhacker
I am me... just an amateur malware developer. If you use my code, don't be naughty, keep it legal!!!
@Xyntax
cdxy Xyntax
Co-founder, CTO of StarCross Technology, focus on Data Mining / Threat Hunting / Blue Team / CTF🧐

StarCross Technology Beijing,China

@aliyunav
aliyunav
薪火实验室 --- 长期从事病毒检测、立体化防御、漏洞挖掘、安全底层技术研究等,保障海量阿里云业务安全。 交流钉钉群:34132850,交流微信群:https://sec-lab.aliyun.com/images/finger-13.png
@Qianlitp
9ian1i Qianlitp
长期招聘 安全开发、golang开发、红队渗透、安全研究

沥泉科技 Chengdu

@fynch3r
fynch3r fynch3r
vice versa

IIE@UCAS -> FGLab@AntGroup -> @meituan Beijing, China

@Mr-xn
东方有鱼名为咸 Mr-xn
InfoSec Learner& Feral Programmer

学习的本质是模仿,创造的精髓在洞察。 China

@JoyChou93
JoyChou JoyChou93
Alibaba, Security Engineer, Full Stack Engineer

@alibaba HangZhou

@potats0
potats0
我是一条小狗 汪汪汪

chengdu

@ywolf
wolf ywolf

opensec-cn

@wh1t3p1g
wh1t3P1g wh1t3p1g
Study On Web Security && Code review (semi-auto and manual)

Never Stop Exploiting

@0linlin0
Skay 0linlin0
I fell in love with my computer : )
@r00t4dm
r00t4dm
Be the change you want to see.

Qihoo 360 BeiJing