GitHub监控消息提醒!!!
更新了:护网
描述:gateway2 执行程序发布版 此项目将维护网关2的最新稳定版发布版,请大家在此下载使用,不必到源码或示例中下载网关2。
URL:https://github.com/carocean/gateway2-release
标签:#护网
更新了:护网
描述:gateway2 执行程序发布版 此项目将维护网关2的最新稳定版发布版,请大家在此下载使用,不必到源码或示例中下载网关2。
URL:https://github.com/carocean/gateway2-release
标签:#护网
GitHub
GitHub - carocean/gateway2-release: gateway2 执行程序发布版 此项目将维护网关2的最新稳定版发布版,请大家在此下载使用,不必到源码或示例中下载网关2。
gateway2 执行程序发布版 此项目将维护网关2的最新稳定版发布版,请大家在此下载使用,不必到源码或示例中下载网关2。 - carocean/gateway2-release
GitHub监控消息提醒!!!
更新了:反序列化
描述:JSFTomcatExample: 用Tomcat搭建的JSF框架简单Demo,用于学习和研究JSF反序列化。
URL:https://github.com/B0T1eR/JSFTomcatExample
标签:#反序列化
更新了:反序列化
描述:JSFTomcatExample: 用Tomcat搭建的JSF框架简单Demo,用于学习和研究JSF反序列化。
URL:https://github.com/B0T1eR/JSFTomcatExample
标签:#反序列化
GitHub
GitHub - B0T1eR/JSFTomcatExample: JSFTomcatExample: 用Tomcat搭建的JSF框架简单Demo,用于学习和研究JSF反序列化。
JSFTomcatExample: 用Tomcat搭建的JSF框架简单Demo,用于学习和研究JSF反序列化。 - B0T1eR/JSFTomcatExample
GitHub监控消息提醒!!!
更新了:Red Team
描述:This project automates the setup of work environments for Red Team operators, enabling faster deployment and operational readiness.
URL:https://github.com/Oni-kuki/RedTeam-Operator_Workstation
标签:#Red Team
更新了:Red Team
描述:This project automates the setup of work environments for Red Team operators, enabling faster deployment and operational readiness.
URL:https://github.com/Oni-kuki/RedTeam-Operator_Workstation
标签:#Red Team
GitHub
GitHub - Oni-kuki/RedTeam-Operator_Workstation: This project automates the setup of work environments for Red Team operators, enabling…
This project automates the setup of work environments for Red Team operators, enabling faster deployment and operational readiness. - Oni-kuki/RedTeam-Operator_Workstation
GitHub监控消息提醒!!!
更新了:Red Team
描述:Setup Active Directory with Sysmon and Attack on it using Crowbar , Generate Telemetry using Atomic Red Team and investigate the logs using Splunk
URL:https://github.com/muja789/Active-Directory-Project
标签:#Red Team
更新了:Red Team
描述:Setup Active Directory with Sysmon and Attack on it using Crowbar , Generate Telemetry using Atomic Red Team and investigate the logs using Splunk
URL:https://github.com/muja789/Active-Directory-Project
标签:#Red Team
GitHub
GitHub - muja789/Active-Directory-Project: Setup Active Directory with Sysmon and Attack on it using Crowbar , Generate Telemetry…
Setup Active Directory with Sysmon and Attack on it using Crowbar , Generate Telemetry using Atomic Red Team and investigate the logs using Splunk - muja789/Active-Directory-Project
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:PoC of CVE-2025-22710
URL:https://github.com/DoTTak/CVE-2025-22710
标签:#CVE-2025
更新了:CVE-2025
描述:PoC of CVE-2025-22710
URL:https://github.com/DoTTak/CVE-2025-22710
标签:#CVE-2025
GitHub
GitHub - DoTTak/CVE-2025-22710: PoC of CVE-2025-22710
PoC of CVE-2025-22710. Contribute to DoTTak/CVE-2025-22710 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:RCE
描述:Automatic thesauri backups from RCE PoolParty
URL:https://github.com/mrmtwoj/CVE-2023-25136
标签:#RCE
更新了:RCE
描述:Automatic thesauri backups from RCE PoolParty
URL:https://github.com/mrmtwoj/CVE-2023-25136
标签:#RCE
GitHub
GitHub - mrmtwoj/CVE-2023-25136: This vulnerability is of the "double-free" type, which occurs during the processing of key exchange…
This vulnerability is of the "double-free" type, which occurs during the processing of key exchange (KEX) algorithms in OpenSSH. A "double-free" vulnerability ha...
GitHub监控消息提醒!!!
更新了:RCE
描述:CVE-2024-11972 in Hunk Companion <1.9.0 allows unauthenticated attackers to exploit insecure REST API endpoints and install vulnerable plugins, risking RCE, SQLi, XSS, and backdoors.
URL:https://github.com/RonF98/CVE-2024-11972-POC
标签:#RCE
更新了:RCE
描述:CVE-2024-11972 in Hunk Companion <1.9.0 allows unauthenticated attackers to exploit insecure REST API endpoints and install vulnerable plugins, risking RCE, SQLi, XSS, and backdoors.
URL:https://github.com/RonF98/CVE-2024-11972-POC
标签:#RCE
GitHub
GitHub - RonF98/CVE-2024-11972-POC: CVE-2024-11972 in Hunk Companion <1.9.0 allows unauthenticated attackers to exploit insecure…
CVE-2024-11972 in Hunk Companion <1.9.0 allows unauthenticated attackers to exploit insecure REST API endpoints and install vulnerable plugins, risking RCE, SQLi, XSS, and backdoors. - RonF9...
GitHub监控消息提醒!!!
更新了:RCE
描述:xdebug 2.5.5 RCE exploit
URL:https://github.com/D3Ext/XDEBUG-Exploit
标签:#RCE
更新了:RCE
描述:xdebug 2.5.5 RCE exploit
URL:https://github.com/D3Ext/XDEBUG-Exploit
标签:#RCE
GitHub
GitHub - D3Ext/CVE-2015-10141: POC exploit for CVE-2015-10141
POC exploit for CVE-2015-10141. Contribute to D3Ext/CVE-2015-10141 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:RCE
描述:xdebug 2.5.5 RCE exploit
URL:https://github.com/D3Ext/xdebug-exploit
标签:#RCE
更新了:RCE
描述:xdebug 2.5.5 RCE exploit
URL:https://github.com/D3Ext/xdebug-exploit
标签:#RCE
GitHub
GitHub - D3Ext/xdebug-exploit: xdebug 2.5.5 RCE exploit
xdebug 2.5.5 RCE exploit. Contribute to D3Ext/xdebug-exploit development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways
URL:https://github.com/sfewer-r7/CVE-2025-0282
标签:#CVE-2025
更新了:CVE-2025
描述:PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways
URL:https://github.com/sfewer-r7/CVE-2025-0282
标签:#CVE-2025
GitHub
GitHub - sfewer-r7/CVE-2025-0282: PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti…
PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways - sfewer-r7/CVE-2025-0282
GitHub监控消息提醒!!!
更新了:RCE
描述:Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)
URL:https://github.com/watchtowrlabs/CVE-2025-0282
标签:#RCE
更新了:RCE
描述:Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)
URL:https://github.com/watchtowrlabs/CVE-2025-0282
标签:#RCE
GitHub
GitHub - watchtowrlabs/CVE-2025-0282: Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)
Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282) - watchtowrlabs/CVE-2025-0282
GitHub监控消息提醒!!!
更新了:绕过
描述:一个使用Python开发的工具,通过修改gerber内文件的方法来绕过嘉立创白嫖PCB时的拆单检测
URL:https://github.com/zhangMonday/JLC-no-chaidan
标签:#绕过
更新了:绕过
描述:一个使用Python开发的工具,通过修改gerber内文件的方法来绕过嘉立创白嫖PCB时的拆单检测
URL:https://github.com/zhangMonday/JLC-no-chaidan
标签:#绕过
GitHub
GitHub - zhangMonday/JLC-no-chaidan: 一个使用Python开发的工具,通过修改gerber内文件的方法来绕过嘉立创白嫖PCB时的拆单检测
一个使用Python开发的工具,通过修改gerber内文件的方法来绕过嘉立创白嫖PCB时的拆单检测. Contribute to zhangMonday/JLC-no-chaidan development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:越权
描述:一个支持被动代理的调用 KIMI AI 进行越权漏洞检测的工具。
URL:https://github.com/Ed1s0nZ/PrivHunterAI
标签:#越权
更新了:越权
描述:一个支持被动代理的调用 KIMI AI 进行越权漏洞检测的工具。
URL:https://github.com/Ed1s0nZ/PrivHunterAI
标签:#越权
GitHub
GitHub - Ed1s0nZ/PrivHunterAI: 一款通过被动代理方式,利用主流 AI(如 Kimi、DeepSeek、GPT 等)检测越权漏洞的工具。其核心检测功能依托相关 AI 引擎的开放 API 构建,支持 HTTPS 协议的数据传输与交互。
一款通过被动代理方式,利用主流 AI(如 Kimi、DeepSeek、GPT 等)检测越权漏洞的工具。其核心检测功能依托相关 AI 引擎的开放 API 构建,支持 HTTPS 协议的数据传输与交互。 - Ed1s0nZ/PrivHunterAI
👍1
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:Homemade Aggressor scripts kit for Cobalt Strike
URL:https://github.com/nickvourd/CS-Aggressor-Kit
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:Homemade Aggressor scripts kit for Cobalt Strike
URL:https://github.com/nickvourd/CS-Aggressor-Kit
标签:#Cobalt Strike
GitHub
GitHub - nickvourd/CS-Aggressor-Kit: Homemade Aggressor scripts kit for Cobalt Strike
Homemade Aggressor scripts kit for Cobalt Strike. Contribute to nickvourd/CS-Aggressor-Kit development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:信息收集
描述:密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能
URL:https://github.com/haishikeji/QT-JYZ-YY
标签:#信息收集
更新了:信息收集
描述:密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能
URL:https://github.com/haishikeji/QT-JYZ-YY
标签:#信息收集
GitHub
GitHub - haishikeji/QT-JYZ-YY: 加油站运营系统是一个集成了多种功能的综合管理平台,系统提供H5、小程序,支持微信支付、支付宝支付、拉卡拉支付。帮助加油站实现高效、精准的运营管理。该系统涵盖了从员工管理、广告投放(如轮播图广…
加油站运营系统是一个集成了多种功能的综合管理平台,系统提供H5、小程序,支持微信支付、支付宝支付、拉卡拉支付。帮助加油站实现高效、精准的运营管理。该系统涵盖了从员工管理、广告投放(如轮播图广告、优惠活动推广)到油品管理(包括油价、油号列表及油品信息维护)、资金管理(如资金流水监控、拉卡拉分账商户及接收方管理)、订单处理(涵盖订单列表、订单详情查看、退款订单管理)以及客户管理(例如加油卡发行、...
GitHub监控消息提醒!!!
更新了:RCE
描述:A virus that allows you to perform RCE without a central C&C server. Inspired by https://web.archive.org/web/20240630111816/https://pato.pw/SilentFileserver.html
URL:https://github.com/Planetaryauto60/Reverse_C-C
标签:#RCE
更新了:RCE
描述:A virus that allows you to perform RCE without a central C&C server. Inspired by https://web.archive.org/web/20240630111816/https://pato.pw/SilentFileserver.html
URL:https://github.com/Planetaryauto60/Reverse_C-C
标签:#RCE
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Reproducer for CVE-2025-22620
URL:https://github.com/EliahKagan/checkout-index
标签:#CVE-2025
更新了:CVE-2025
描述:Reproducer for CVE-2025-22620
URL:https://github.com/EliahKagan/checkout-index
标签:#CVE-2025
GitHub
GitHub - EliahKagan/checkout-index: Reproducer for CVE-2025-22620
Reproducer for CVE-2025-22620. Contribute to EliahKagan/checkout-index development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:应急响应
描述:`EmergencyTookit `是一款专为Windows系统设计的应急响应解决方案,旨在帮助用户在面对系统安全事件、故障排查等紧急情况时,能够迅速、高效地收集关键信息、定位问题根源并采取相应措施。它集合了市面上轻量且优秀的工具,经过精心挑选和优化,以满足应急响应过程中对速度和准确性的严格要求。
URL:https://github.com/XcNgg/EmergencyTookit
标签:#应急响应
更新了:应急响应
描述:`EmergencyTookit `是一款专为Windows系统设计的应急响应解决方案,旨在帮助用户在面对系统安全事件、故障排查等紧急情况时,能够迅速、高效地收集关键信息、定位问题根源并采取相应措施。它集合了市面上轻量且优秀的工具,经过精心挑选和优化,以满足应急响应过程中对速度和准确性的严格要求。
URL:https://github.com/XcNgg/EmergencyTookit
标签:#应急响应
GitHub
GitHub - XcNgg/EmergencyTookit: `EmergencyTookit `是一款专为Windows系统设计的应急响应解决方案,旨在帮助用户在面对系统安全事件、故障排查等紧急情况时,能够迅速、高效地收集关键信息、定位问题根源并采…
`EmergencyTookit `是一款专为Windows系统设计的应急响应解决方案,旨在帮助用户在面对系统安全事件、故障排查等紧急情况时,能够迅速、高效地收集关键信息、定位问题根源并采取相应措施。它集合了市面上轻量且优秀的工具,经过精心挑选和优化,以满足应急响应过程中对速度和准确性的严格要求。 - XcNgg/EmergencyTookit