Coder Social home page Coder Social logo

Hi there 👋

Typing SVG

nhpt's Projects

cve-2021-4034-2 icon cve-2021-4034-2

PoC for PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)

cvelist icon cvelist

Pilot program for CVE submission through GitHub

daxiagege icon daxiagege

武装你的工具库,分享0day EXP和工具

dirmap icon dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

dnslog icon dnslog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

dogcs4.4 icon dogcs4.4

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

ehoney icon ehoney

e签宝安全团队积累十几年的安全经验,都将对外逐步开放,首开的Ehoney欺骗防御系统,该系统是基于云原生的欺骗防御系统,也是业界唯一开源的对标商业系统的产品,欺骗防御系统通过部署高交互高仿真蜜罐及流量代理转发,再结合自研密签及诱饵,将攻击者攻击引导到蜜罐中达到扰乱引导以及延迟攻击的效果,可以很大程度上保护业务的安全。护网必备良药

empire icon empire

Empire is a PowerShell and Python post-exploitation agent.

exphub icon exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

fastjsonexploit icon fastjsonexploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

fireeyegoldcrystal icon fireeyegoldcrystal

一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。

follina.py icon follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

gef icon gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢

glass icon glass

Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa Api快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。

gmssl icon gmssl

支持国密SM2/SM3/SM4/SM9/ZUC/SSL的OpenSSL分支

grfics icon grfics

Graphical Realism Framework for Industrial Control Simulations

grficsv2 icon grficsv2

Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)

gtfobins.github.io icon gtfobins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.