NHPT's repositories

FireEyeGoldCrystal

一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。

webmap

基于Python的自动化渗透测试工具

Wake-On-Remote

基于Python3开发的远程唤醒计算机程序,支持PC客户端、命令行和网页。网页端主要为了移动端使用。A remote wake-up computer program developed based on Python3, supporting PC clients, command lines, and web pages. The web end is mainly designed for mobile app use.

Language:PythonStargazers:17Issues:2Issues:0

wechatapi

基于Web微信开发的个人微信API接口,支持扫码登录,过期重新登录,获取微信联系人信息,获取微信群及成员信息,接收消息,发送消息,邀请加群,移除群聊和退出登录等功能。可基于此API接口实现AI、WebHook、自动回复、智能客服等和个人微信的对接。

Language:GoLicense:MITStargazers:6Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

License:GPL-3.0Stargazers:2Issues:0Issues:0

CVE-2023-2982

WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

CVE-2023-48123

CVE-2023-54436 Exp

noterce

一种另辟蹊径的免杀执行系统命令的木马

Language:GoLicense:MITStargazers:1Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:1Issues:0Issues:0

RockYou2024

RockYou2024 10 billion passwords leaked in the largest compilation of all time

Stargazers:1Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

License:MITStargazers:0Issues:0Issues:0

awesome-lowcode

国内低代码平台从业者交流

License:CC0-1.0Stargazers:0Issues:0Issues:0

cdn-auto-cert

CDN HTTPS 证书自动更新,支持阿里云、腾讯云、华为云

Language:PythonStargazers:0Issues:0Issues:0

CTFever

Fantastic toolkit for CTFers and everyone.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2023-44487

Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487

Language:PythonStargazers:0Issues:0Issues:0

FirmAE

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fupo_for_yonyou

用友漏洞检测,持续更新漏洞检测模块

Stargazers:0Issues:0Issues:0

hikvision-ivms-exp

海康威视iVMS 综合安防任意文件上传 漏洞使用exp

Stargazers:0Issues:0Issues:0

Kingdee-erp-Unserialize-RCE

金蝶云星空 Kingdee-erp-Unserialize-RCE POC&&EXP

Language:PythonStargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

NHPT

About me

Stargazers:0Issues:1Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SGK_Sites_and_Bots

社工库分享。免费好用的 社工库网站 和 Telegram社工库机器人,查询帐号、密码、邮箱、手机号、身份证及各种隐私数据是否泄露。

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

superman

🤖 Kill The Protected Process 🤖

Language:RustLicense:MITStargazers:0Issues:0Issues:0

WeChatDraft

Typecho发布文章同步提交微信公众号草稿

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

xmind2md

Convert xmind file to markdown

Stargazers:0Issues:0Issues:0