GitHub监控消息提醒!!!
更新了:CVE-2025
描述:This is POC for IOS 0click CVE-2025-43300
URL:https://github.com/hunters-sec/CVE-2025-43300
标签:#CVE-2025
更新了:CVE-2025
描述:This is POC for IOS 0click CVE-2025-43300
URL:https://github.com/hunters-sec/CVE-2025-43300
标签:#CVE-2025
GitHub
GitHub - hunters-sec/CVE-2025-43300: This is POC for IOS 0click CVE-2025-43300
This is POC for IOS 0click CVE-2025-43300. Contribute to hunters-sec/CVE-2025-43300 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:RCE
描述:🚀 Exploit for Moodle 4.4.0 Authenticated RCE (CVE-2024-43425) — run commands remotely ⚡
URL:https://github.com/aayush256-sys/Moodle-authenticated-RCE
标签:#RCE
更新了:RCE
描述:🚀 Exploit for Moodle 4.4.0 Authenticated RCE (CVE-2024-43425) — run commands remotely ⚡
URL:https://github.com/aayush256-sys/Moodle-authenticated-RCE
标签:#RCE
GitHub
GitHub - kazuya256/Moodle-authenticated-RCE: 🚀 Exploit for Moodle 4.4.0 Authenticated RCE (CVE-2024-43425) — run commands remotely…
🚀 Exploit for Moodle 4.4.0 Authenticated RCE (CVE-2024-43425) — run commands remotely ⚡ - kazuya256/Moodle-authenticated-RCE
GitHub监控消息提醒!!!
更新了:绕过
描述:Koishi插件。QQ apk.1 文件重命名,自动处理 .apk.1 文件重命名为 .apk 并封装为 ZIP 压缩包,绕过 QQ 限制
URL:https://github.com/WhiteBr1ck/koishi-plugin-qqapk-renamer
标签:#绕过
更新了:绕过
描述:Koishi插件。QQ apk.1 文件重命名,自动处理 .apk.1 文件重命名为 .apk 并封装为 ZIP 压缩包,绕过 QQ 限制
URL:https://github.com/WhiteBr1ck/koishi-plugin-qqapk-renamer
标签:#绕过
GitHub
GitHub - WhiteBr1ck/koishi-plugin-qqapk-renamer: Koishi插件。QQ apk.1 文件重命名,自动处理 .apk.1 文件重命名为 .apk 并封装为 ZIP 压缩包,绕过 QQ 限制
Koishi插件。QQ apk.1 文件重命名,自动处理 .apk.1 文件重命名为 .apk 并封装为 ZIP 压缩包,绕过 QQ 限制 - WhiteBr1ck/koishi-plugin-qqapk-renamer
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:Cobalt Strike 4.x Aggressor Script to assist the Red Team Operator with number/datetime conversions.
URL:https://github.com/SavSanta/numbreaker
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:Cobalt Strike 4.x Aggressor Script to assist the Red Team Operator with number/datetime conversions.
URL:https://github.com/SavSanta/numbreaker
标签:#Cobalt Strike
GitHub
GitHub - SavSanta/numbreaker: Cobalt Strike 4.x Aggressor Script to assist the Red Team Operator with number, datetime, and data…
Cobalt Strike 4.x Aggressor Script to assist the Red Team Operator with number, datetime, and data conversions/decoding. - SavSanta/numbreaker
GitHub监控消息提醒!!!
更新了:渗透测试
描述:提供给网安牛马快速自定义渗透测试工具集GUI的菜鸡项目,可自定义GUI界面大部分是AI,仅供参考
URL:https://github.com/PandaSecNB/SecToolsGUI
标签:#渗透测试
更新了:渗透测试
描述:提供给网安牛马快速自定义渗透测试工具集GUI的菜鸡项目,可自定义GUI界面大部分是AI,仅供参考
URL:https://github.com/PandaSecNB/SecToolsGUI
标签:#渗透测试
GitHub
GitHub - PandaSecNB/SecToolsGUI: 提供给网安牛马快速自定义渗透测试工具集GUI的菜鸡项目,可自定义GUI界面大部分是AI,仅供参考
提供给网安牛马快速自定义渗透测试工具集GUI的菜鸡项目,可自定义GUI界面大部分是AI,仅供参考. Contribute to PandaSecNB/SecToolsGUI development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:PoC for CVE-2025-34030 sar2html 'plot' parameter RCE
URL:https://github.com/HackerTyperAbuser/CVE-2025-34030-PoC
标签:#CVE-2025
更新了:CVE-2025
描述:PoC for CVE-2025-34030 sar2html 'plot' parameter RCE
URL:https://github.com/HackerTyperAbuser/CVE-2025-34030-PoC
标签:#CVE-2025
GitHub
GitHub - HackerTyperAbuser/CVE-2025-34030-PoC: PoC for CVE-2025-34030 sar2html 'plot' parameter RCE
PoC for CVE-2025-34030 sar2html 'plot' parameter RCE - HackerTyperAbuser/CVE-2025-34030-PoC
GitHub监控消息提醒!!!
更新了:绕过
描述:基于selenium的自动化工具,用于绕过逆向页面加密
URL:https://github.com/wzpro/selenium_burst
标签:#绕过
更新了:绕过
描述:基于selenium的自动化工具,用于绕过逆向页面加密
URL:https://github.com/wzpro/selenium_burst
标签:#绕过
GitHub
GitHub - wzpro/selenium_burst: 基于selenium的自动化工具,用于绕过逆向页面加密
基于selenium的自动化工具,用于绕过逆向页面加密. Contribute to wzpro/selenium_burst development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:Robust Cobalt Strike shellcode loader with multiple advanced evasion features
URL:https://github.com/Basyaact/CobaltStrikeBeaconDLLSourceLeaked-CSVersion2022-4.5
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:Robust Cobalt Strike shellcode loader with multiple advanced evasion features
URL:https://github.com/Basyaact/CobaltStrikeBeaconDLLSourceLeaked-CSVersion2022-4.5
标签:#Cobalt Strike
GitHub
GitHub - Basyaact/CobaltStrikeBeaconDLLSourceLeaked-CSVersion2022-4.5: In Recently, Cobalt Strike 4.5’s Beacon DLL source code…
In Recently, Cobalt Strike 4.5’s Beacon DLL source code leaked via underground Telegram channels and later sold on Chinese second-hand platforms for up to 3,500 RMB. The leak is bought by a nice gu...
GitHub监控消息提醒!!!
更新了:RCE
描述:A critical remote code execution (RCE) vulnerability (CVE‑2025‑24893) exists in the XWiki Platform, specifically in the SolrSearch RSS feed endpoint.
URL:https://github.com/ibadovulfat/CVE-2025-24893_HackTheBox-Editor-Writeup
标签:#RCE
更新了:RCE
描述:A critical remote code execution (RCE) vulnerability (CVE‑2025‑24893) exists in the XWiki Platform, specifically in the SolrSearch RSS feed endpoint.
URL:https://github.com/ibadovulfat/CVE-2025-24893_HackTheBox-Editor-Writeup
标签:#RCE
GitHub
GitHub - ibadovulfat/CVE-2025-24893_HackTheBox-Editor-Writeup: A critical remote code execution (RCE) vulnerability (CVE‑2025‑24893)…
A critical remote code execution (RCE) vulnerability (CVE‑2025‑24893) exists in the XWiki Platform, specifically in the SolrSearch RSS feed endpoint. - ibadovulfat/CVE-2025-24893_HackTheBox-Editor-...
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Blackash-CVE-2025-57773
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-57773
标签:#CVE-2025
更新了:CVE-2025
描述:Blackash-CVE-2025-57773
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-57773
标签:#CVE-2025
GitHub
GitHub - B1ack4sh/Blackash-CVE-2025-57773: Blackash-CVE-2025-57773
Blackash-CVE-2025-57773. Contribute to B1ack4sh/Blackash-CVE-2025-57773 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:RCE
描述:Unauth RCE PoC for XWiki SolrSearch (CVE-2025-24893). Command exec + reverse shell. Built during HTB “Editor”.
URL:https://github.com/torjan0/solrsearch-rce-exploit
标签:#RCE
更新了:RCE
描述:Unauth RCE PoC for XWiki SolrSearch (CVE-2025-24893). Command exec + reverse shell. Built during HTB “Editor”.
URL:https://github.com/torjan0/solrsearch-rce-exploit
标签:#RCE
GitHub
GitHub - torjan0/xwiki_solrsearch-rce-exploit: Unauth RCE PoC for XWiki SolrSearch (CVE-2025-24893). Command exec + reverse shell.…
Unauth RCE PoC for XWiki SolrSearch (CVE-2025-24893). Command exec + reverse shell. Built during process of pwning HTB “Editor” - torjan0/xwiki_solrsearch-rce-exploit
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:An engaging walkthrough on uncovering, patching, and securing the WinRAR CVE-2025-8088 with a hands-on hacker’s twist.
URL:https://github.com/AdityaBhatt3010/CVE-2025-8088-WinRAR-Zero-Day-Path-Traversal
标签:#CVE-2025
更新了:CVE-2025
描述:An engaging walkthrough on uncovering, patching, and securing the WinRAR CVE-2025-8088 with a hands-on hacker’s twist.
URL:https://github.com/AdityaBhatt3010/CVE-2025-8088-WinRAR-Zero-Day-Path-Traversal
标签:#CVE-2025
GitHub
GitHub - AdityaBhatt3010/CVE-2025-8088-WinRAR-Zero-Day-Path-Traversal: An engaging walkthrough on uncovering, patching, and securing…
An engaging walkthrough on uncovering, patching, and securing the WinRAR CVE-2025-8088 with a hands-on hacker’s twist. - AdityaBhatt3010/CVE-2025-8088-WinRAR-Zero-Day-Path-Traversal
GitHub监控消息提醒!!!
更新了:绕过
描述:🛡️ Augment 去风控 - 智能绕过限制 + ⚡一键无感换号 + 🤖保护第三方API + 🔋自动余额显示
URL:https://github.com/Sube3494/augment-for-vscode
标签:#绕过
更新了:绕过
描述:🛡️ Augment 去风控 - 智能绕过限制 + ⚡一键无感换号 + 🤖保护第三方API + 🔋自动余额显示
URL:https://github.com/Sube3494/augment-for-vscode
标签:#绕过
GitHub
GitHub - Sube3494/augment-for-vscode: 🛡️ Augment 去风控 - 智能绕过限制 + ⚡一键无感换号 + 🤖保护第三方API + 🔋自动余额显示
🛡️ Augment 去风控 - 智能绕过限制 + ⚡一键无感换号 + 🤖保护第三方API + 🔋自动余额显示 - Sube3494/augment-for-vscode
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:sub for CVE-2025-48384
URL:https://github.com/wzx5002/totallynotsuspicious
标签:#CVE-2025
更新了:CVE-2025
描述:sub for CVE-2025-48384
URL:https://github.com/wzx5002/totallynotsuspicious
标签:#CVE-2025
GitHub监控消息提醒!!!
更新了:红队
描述:DDDD-RED v2.0 - 红队自动化扫描工具套件,集成Masscan、Rad、dddd-red三阶段扫描,支持多线程并发、彩色输出、丰富POC库
URL:https://github.com/3072638260/dddd-reds-v2
标签:#红队
更新了:红队
描述:DDDD-RED v2.0 - 红队自动化扫描工具套件,集成Masscan、Rad、dddd-red三阶段扫描,支持多线程并发、彩色输出、丰富POC库
URL:https://github.com/3072638260/dddd-reds-v2
标签:#红队
GitHub
GitHub - 3072638260/dddd-reds-v2: DDDD-RED v2.0 - 红队自动化扫描工具套件,集成Masscan、Rad、dddd-red三阶段扫描,支持多线程并发、彩色输出、丰富POC库
DDDD-RED v2.0 - 红队自动化扫描工具套件,集成Masscan、Rad、dddd-red三阶段扫描,支持多线程并发、彩色输出、丰富POC库 - 3072638260/dddd-reds-v2