GitHub监控消息提醒!!!
更新了:绕过
描述:基于selenium的自动化工具,用于绕过逆向页面加密
URL:https://github.com/wzpro/selenium_burst
标签:#绕过
更新了:绕过
描述:基于selenium的自动化工具,用于绕过逆向页面加密
URL:https://github.com/wzpro/selenium_burst
标签:#绕过
GitHub
GitHub - wzpro/selenium_burst: 基于selenium的自动化工具,用于绕过逆向页面加密
基于selenium的自动化工具,用于绕过逆向页面加密. Contribute to wzpro/selenium_burst development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:Robust Cobalt Strike shellcode loader with multiple advanced evasion features
URL:https://github.com/Basyaact/CobaltStrikeBeaconDLLSourceLeaked-CSVersion2022-4.5
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:Robust Cobalt Strike shellcode loader with multiple advanced evasion features
URL:https://github.com/Basyaact/CobaltStrikeBeaconDLLSourceLeaked-CSVersion2022-4.5
标签:#Cobalt Strike
GitHub
GitHub - Basyaact/CobaltStrikeBeaconDLLSourceLeaked-CSVersion2022-4.5: In Recently, Cobalt Strike 4.5’s Beacon DLL source code…
In Recently, Cobalt Strike 4.5’s Beacon DLL source code leaked via underground Telegram channels and later sold on Chinese second-hand platforms for up to 3,500 RMB. The leak is bought by a nice gu...
GitHub监控消息提醒!!!
更新了:RCE
描述:A critical remote code execution (RCE) vulnerability (CVE‑2025‑24893) exists in the XWiki Platform, specifically in the SolrSearch RSS feed endpoint.
URL:https://github.com/ibadovulfat/CVE-2025-24893_HackTheBox-Editor-Writeup
标签:#RCE
更新了:RCE
描述:A critical remote code execution (RCE) vulnerability (CVE‑2025‑24893) exists in the XWiki Platform, specifically in the SolrSearch RSS feed endpoint.
URL:https://github.com/ibadovulfat/CVE-2025-24893_HackTheBox-Editor-Writeup
标签:#RCE
GitHub
GitHub - ibadovulfat/CVE-2025-24893_HackTheBox-Editor-Writeup: A critical remote code execution (RCE) vulnerability (CVE‑2025‑24893)…
A critical remote code execution (RCE) vulnerability (CVE‑2025‑24893) exists in the XWiki Platform, specifically in the SolrSearch RSS feed endpoint. - ibadovulfat/CVE-2025-24893_HackTheBox-Editor-...
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Blackash-CVE-2025-57773
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-57773
标签:#CVE-2025
更新了:CVE-2025
描述:Blackash-CVE-2025-57773
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-57773
标签:#CVE-2025
GitHub
GitHub - B1ack4sh/Blackash-CVE-2025-57773: Blackash-CVE-2025-57773
Blackash-CVE-2025-57773. Contribute to B1ack4sh/Blackash-CVE-2025-57773 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:RCE
描述:Unauth RCE PoC for XWiki SolrSearch (CVE-2025-24893). Command exec + reverse shell. Built during HTB “Editor”.
URL:https://github.com/torjan0/solrsearch-rce-exploit
标签:#RCE
更新了:RCE
描述:Unauth RCE PoC for XWiki SolrSearch (CVE-2025-24893). Command exec + reverse shell. Built during HTB “Editor”.
URL:https://github.com/torjan0/solrsearch-rce-exploit
标签:#RCE
GitHub
GitHub - torjan0/xwiki_solrsearch-rce-exploit: Unauth RCE PoC for XWiki SolrSearch (CVE-2025-24893). Command exec + reverse shell.…
Unauth RCE PoC for XWiki SolrSearch (CVE-2025-24893). Command exec + reverse shell. Built during process of pwning HTB “Editor” - torjan0/xwiki_solrsearch-rce-exploit
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:An engaging walkthrough on uncovering, patching, and securing the WinRAR CVE-2025-8088 with a hands-on hacker’s twist.
URL:https://github.com/AdityaBhatt3010/CVE-2025-8088-WinRAR-Zero-Day-Path-Traversal
标签:#CVE-2025
更新了:CVE-2025
描述:An engaging walkthrough on uncovering, patching, and securing the WinRAR CVE-2025-8088 with a hands-on hacker’s twist.
URL:https://github.com/AdityaBhatt3010/CVE-2025-8088-WinRAR-Zero-Day-Path-Traversal
标签:#CVE-2025
GitHub
GitHub - AdityaBhatt3010/CVE-2025-8088-WinRAR-Zero-Day-Path-Traversal: An engaging walkthrough on uncovering, patching, and securing…
An engaging walkthrough on uncovering, patching, and securing the WinRAR CVE-2025-8088 with a hands-on hacker’s twist. - AdityaBhatt3010/CVE-2025-8088-WinRAR-Zero-Day-Path-Traversal
GitHub监控消息提醒!!!
更新了:绕过
描述:🛡️ Augment 去风控 - 智能绕过限制 + ⚡一键无感换号 + 🤖保护第三方API + 🔋自动余额显示
URL:https://github.com/Sube3494/augment-for-vscode
标签:#绕过
更新了:绕过
描述:🛡️ Augment 去风控 - 智能绕过限制 + ⚡一键无感换号 + 🤖保护第三方API + 🔋自动余额显示
URL:https://github.com/Sube3494/augment-for-vscode
标签:#绕过
GitHub
GitHub - Sube3494/augment-for-vscode: 🛡️ Augment 去风控 - 智能绕过限制 + ⚡一键无感换号 + 🤖保护第三方API + 🔋自动余额显示
🛡️ Augment 去风控 - 智能绕过限制 + ⚡一键无感换号 + 🤖保护第三方API + 🔋自动余额显示 - Sube3494/augment-for-vscode
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:sub for CVE-2025-48384
URL:https://github.com/wzx5002/totallynotsuspicious
标签:#CVE-2025
更新了:CVE-2025
描述:sub for CVE-2025-48384
URL:https://github.com/wzx5002/totallynotsuspicious
标签:#CVE-2025
GitHub监控消息提醒!!!
更新了:红队
描述:DDDD-RED v2.0 - 红队自动化扫描工具套件,集成Masscan、Rad、dddd-red三阶段扫描,支持多线程并发、彩色输出、丰富POC库
URL:https://github.com/3072638260/dddd-reds-v2
标签:#红队
更新了:红队
描述:DDDD-RED v2.0 - 红队自动化扫描工具套件,集成Masscan、Rad、dddd-red三阶段扫描,支持多线程并发、彩色输出、丰富POC库
URL:https://github.com/3072638260/dddd-reds-v2
标签:#红队
GitHub
GitHub - 3072638260/dddd-reds-v2: DDDD-RED v2.0 - 红队自动化扫描工具套件,集成Masscan、Rad、dddd-red三阶段扫描,支持多线程并发、彩色输出、丰富POC库
DDDD-RED v2.0 - 红队自动化扫描工具套件,集成Masscan、Rad、dddd-red三阶段扫描,支持多线程并发、彩色输出、丰富POC库 - 3072638260/dddd-reds-v2
GitHub监控消息提醒!!!
更新了:越权
描述:【AI漏洞扫描器】【多功能Web扫描器】Scan-X是一款基于mitmproxy高效的被动扫描器,专注于快速识别常见Web漏洞,包括SQL注入、越权访问、未授权访问等,支持AI漏洞扫描。通过代理模式自动分析HTTP流量,实现被动扫描,适合大规模资产安全评估与渗透测试场景。
URL:https://github.com/thunderboltaigc/chatgpt-plus-buy
标签:#越权
更新了:越权
描述:【AI漏洞扫描器】【多功能Web扫描器】Scan-X是一款基于mitmproxy高效的被动扫描器,专注于快速识别常见Web漏洞,包括SQL注入、越权访问、未授权访问等,支持AI漏洞扫描。通过代理模式自动分析HTTP流量,实现被动扫描,适合大规模资产安全评估与渗透测试场景。
URL:https://github.com/thunderboltaigc/chatgpt-plus-buy
标签:#越权
GitHub
GitHub - thunderboltaigc/chatgpt-plus-buy: ChatGPT 自问世以来就成为了众多用户的智能助手,而升级版 ChatGPT Plus 更是提供了强大的 GPT-4 模型、优先响应和新功能抢先体验等特权。对于中国大陆用户而言,如何购买…
ChatGPT 自问世以来就成为了众多用户的智能助手,而升级版 ChatGPT Plus 更是提供了强大的 GPT-4 模型、优先响应和新功能抢先体验等特权。对于中国大陆用户而言,如何购买 ChatGPT Plus 成为一个热门话题:由于 OpenAI 官方尚未在大陆直接提供服务,购买 Plus 面临网络、手机号和支付手段等多重门槛。本篇将为您详尽讲解中国大陆用户购买 ChatGPT Plu...
GitHub监控消息提醒!!!
更新了:弱口令
描述:一个本地弱口令爆破练习工具,基于 Python 编写。
URL:https://github.com/shiyang67/safe_bruteforce
标签:#弱口令
更新了:弱口令
描述:一个本地弱口令爆破练习工具,基于 Python 编写。
URL:https://github.com/shiyang67/safe_bruteforce
标签:#弱口令
GitHub
GitHub - shiyang67/safe_bruteforce: 一个本地弱口令爆破练习工具,基于 Python 编写。
一个本地弱口令爆破练习工具,基于 Python 编写。 . Contribute to shiyang67/safe_bruteforce development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:hvv
描述:This is GitOps repository for rlt3hvvky-nodejs
URL:https://github.com/rhtap-rhdh-qe/rlt3hvvky-nodejs-gitops
标签:#hvv
更新了:hvv
描述:This is GitOps repository for rlt3hvvky-nodejs
URL:https://github.com/rhtap-rhdh-qe/rlt3hvvky-nodejs-gitops
标签:#hvv
GitHub
GitHub - rhtap-rhdh-qe/rlt3hvvky-nodejs-gitops: This is GitOps repository for rlt3hvvky-nodejs
This is GitOps repository for rlt3hvvky-nodejs. Contribute to rhtap-rhdh-qe/rlt3hvvky-nodejs-gitops development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:POC for CVE-2025-32463 sudo_chwoot
URL:https://github.com/Yuy0ung/CVE-2025-32463_chwoot
标签:#CVE-2025
更新了:CVE-2025
描述:POC for CVE-2025-32463 sudo_chwoot
URL:https://github.com/Yuy0ung/CVE-2025-32463_chwoot
标签:#CVE-2025
GitHub
GitHub - Yuy0ung/CVE-2025-32463_chwoot: 用于CVE-2025-32463 sudo_chwoot的权限提升POC,适配了有gcc编译环境和无gcc编译环境的两种情况,下载运行即可一把梭哈
用于CVE-2025-32463 sudo_chwoot的权限提升POC,适配了有gcc编译环境和无gcc编译环境的两种情况,下载运行即可一把梭哈 - Yuy0ung/CVE-2025-32463_chwoot
GitHub监控消息提醒!!!
更新了:sql注入
描述:外网渗透学习笔记,包含常见漏洞复现(SQL 注入 / XSS / 文件上传 / SSRF)
URL:https://github.com/QYUN-R/Web-Penetration
标签:#sql注入
更新了:sql注入
描述:外网渗透学习笔记,包含常见漏洞复现(SQL 注入 / XSS / 文件上传 / SSRF)
URL:https://github.com/QYUN-R/Web-Penetration
标签:#sql注入
GitHub
GitHub - QYUN-R/Web-Penetration: 外网渗透学习笔记,包含常见漏洞复现(SQL 注入 / XSS / 文件上传 / SSRF)
外网渗透学习笔记,包含常见漏洞复现(SQL 注入 / XSS / 文件上传 / SSRF). Contribute to QYUN-R/Web-Penetration development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:A high-performance, memory-safe implementation of the WinRAR CVE-2025-8088 exploit tool, rewritten in Rust for better reliability and performance.
URL:https://github.com/kitsuneshade/WinRAR-Exploit-Tool---Rust-Edition
标签:#CVE-2025
更新了:CVE-2025
描述:A high-performance, memory-safe implementation of the WinRAR CVE-2025-8088 exploit tool, rewritten in Rust for better reliability and performance.
URL:https://github.com/kitsuneshade/WinRAR-Exploit-Tool---Rust-Edition
标签:#CVE-2025
GitHub
GitHub - kitsuneshade/WinRAR-Exploit-Tool---Rust-Edition: A high-performance, memory-safe implementation of the WinRAR CVE-2025…
A high-performance, memory-safe implementation of the WinRAR CVE-2025-8088 exploit tool, rewritten in Rust for better reliability and performance. - kitsuneshade/WinRAR-Exploit-Tool---Rust-Edition