Skip to content
View NHPT's full-sized avatar

Block or report NHPT

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

XuanQiong(玄穹),一款高性能的开源漏洞库平台,中小型团队自建漏洞库的合适之选。支持漏洞提交、漏洞审核、漏洞搜索、漏洞排行榜、消息推送等功能。

HTML 41 3 Updated Dec 3, 2024

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 1,208 119 Updated Sep 1, 2024

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,103 298 Updated Dec 8, 2024

Reflective PE packer.

Go 1,214 209 Updated Feb 22, 2024

A curated list of amazingly awesome Burp Extensions

3,027 593 Updated Nov 17, 2024

yuque 语雀知识库下载

TypeScript 777 129 Updated Nov 13, 2024

Cross-platform filesystem notifications for Go.

Go 9,725 922 Updated Nov 3, 2024

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,158 142 Updated Oct 16, 2023

🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP po…

Go 15,975 3,025 Updated Dec 20, 2024

一个用于web框架、CDN和CMS指纹识别的高性能命令行工具。A high-performance command-line tool for web framework, CDN and CMS fingerprinting.

Go 179 8 Updated Nov 3, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,885 1,775 Updated Mar 31, 2024

针对shiro无cc链下的利用,可探测多个cb组件版本不遗漏

Python 6 Updated Jul 19, 2023

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,123 271 Updated Apr 10, 2024

Share Things Related to Java - Java安全漫谈笔记相关内容

Java 1,789 212 Updated Aug 12, 2024

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

Java 647 105 Updated Jan 11, 2024

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 1,738 195 Updated Jan 1, 2025

漏洞文库 wiki.wy876.cn

HTML 472 93 Updated Dec 31, 2024

Simple, powerful and flexible site generation framework with everything you love from Next.js.

TypeScript 12,050 1,297 Updated Dec 30, 2024

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

65 286 Updated Apr 1, 2018

inotify-tools is a C library and a set of command-line programs providing a simple interface to inotify.

C++ 3,219 395 Updated Dec 20, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,870 11 Updated Jun 8, 2024

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Go 3,198 309 Updated Dec 24, 2024

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Java 2,761 583 Updated Dec 29, 2024

Snyk CLI scans and monitors your projects for security vulnerabilities.

TypeScript 4,988 566 Updated Dec 30, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,594 1,302 Updated Dec 31, 2024

基于Python3开发的远程唤醒计算机程序,支持PC客户端、命令行和网页。网页端主要为了移动端使用。A remote wake-up computer program developed based on Python3, supporting PC clients, command lines, and web pages. The web end is mainly designed f…

Python 17 3 Updated Mar 14, 2024

the Network Protocol Fuzzer that we will want to use.

Python 735 112 Updated Jan 29, 2024

A fork and successor of the Sulley Fuzzing Framework

Python 2,065 347 Updated Dec 28, 2024

ProFuzzBench - A Benchmark for Stateful Protocol Fuzzing

Shell 229 54 Updated Aug 7, 2024

AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)

C 884 193 Updated Jul 25, 2024
Next