GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-64328 FreePBX Authenticated Command Injection in the framework module.
URL:https://github.com/mcorybillington/CVE-2025-64328_FreePBX-framework-Command-Injection
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-64328 FreePBX Authenticated Command Injection in the framework module.
URL:https://github.com/mcorybillington/CVE-2025-64328_FreePBX-framework-Command-Injection
标签:#CVE-2025
GitHub
GitHub - mcorybillington/CVE-2025-64328_FreePBX-framework-Command-Injection: CVE-2025-64328 FreePBX Authenticated Command Injection…
CVE-2025-64328 FreePBX Authenticated Command Injection in the framework module. - mcorybillington/CVE-2025-64328_FreePBX-framework-Command-Injection
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Simple proof of concept repository for CVE-2025-34227 Nagios XI authenticated command injection in Configuration Wizard
URL:https://github.com/mcorybillington/CVE-2025-34227_Nagios-XI-Command-Injection-Configuration-Wizard
标签:#CVE-2025
更新了:CVE-2025
描述:Simple proof of concept repository for CVE-2025-34227 Nagios XI authenticated command injection in Configuration Wizard
URL:https://github.com/mcorybillington/CVE-2025-34227_Nagios-XI-Command-Injection-Configuration-Wizard
标签:#CVE-2025
GitHub
GitHub - mcorybillington/CVE-2025-34227_Nagios-XI-Command-Injection-Configuration-Wizard: Simple proof of concept repository for…
Simple proof of concept repository for CVE-2025-34227 Nagios XI authenticated command injection in Configuration Wizard - mcorybillington/CVE-2025-34227_Nagios-XI-Command-Injection-Configuration-Wi...
GitHub监控消息提醒!!!
更新了:RCE
描述:TryHackMe Blog: Injecting malicous code in the image data (Image RCE ) & directory traversal
URL:https://github.com/C1ph3r404/Blog
标签:#RCE
更新了:RCE
描述:TryHackMe Blog: Injecting malicous code in the image data (Image RCE ) & directory traversal
URL:https://github.com/C1ph3r404/Blog
标签:#RCE
GitHub
GitHub - C1ph3r404/Blog: TryHackMe Blog: Injecting malicous code in the image data (Image RCE ) & directory traversal
TryHackMe Blog: Injecting malicous code in the image data (Image RCE ) & directory traversal - GitHub - C1ph3r404/Blog: TryHackMe Blog: Injecting malicous code in the image data (Image RCE...
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:This script exploits CVE-2025-62369 in Xibo CMS to execute a reverse shell command.
URL:https://github.com/cristibtz/CVE-2025-62369
标签:#CVE-2025
更新了:CVE-2025
描述:This script exploits CVE-2025-62369 in Xibo CMS to execute a reverse shell command.
URL:https://github.com/cristibtz/CVE-2025-62369
标签:#CVE-2025
GitHub
cristibtz/CVE-2025-62369
This script exploits CVE-2025-62369 in Xibo CMS to execute a reverse shell command. - cristibtz/CVE-2025-62369
GitHub监控消息提醒!!!
更新了:RCE
描述:RCE-LLM: A Relational Coherence Engine for Consistent and Energy-Efficient Language Modeling
URL:https://github.com/rbenaley/RCE
标签:#RCE
更新了:RCE
描述:RCE-LLM: A Relational Coherence Engine for Consistent and Energy-Efficient Language Modeling
URL:https://github.com/rbenaley/RCE
标签:#RCE
GitHub
GitHub - rbenaley/RCE: RCE-LLM: A Relational Coherence Engine for Consistent and Energy-Efficient Language Modeling
RCE-LLM: A Relational Coherence Engine for Consistent and Energy-Efficient Language Modeling - rbenaley/RCE
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Practical security research project exploiting CVE-2025-32463 to gain root access on a vulnerable sudo version. Includes write-up, PoC, and mitigation steps.
URL:https://github.com/ankitpandey383/CVE-2025-32463-Sudo-Privilege-Escalation
标签:#CVE-2025
更新了:CVE-2025
描述:Practical security research project exploiting CVE-2025-32463 to gain root access on a vulnerable sudo version. Includes write-up, PoC, and mitigation steps.
URL:https://github.com/ankitpandey383/CVE-2025-32463-Sudo-Privilege-Escalation
标签:#CVE-2025
GitHub
GitHub - ankitpandey383/CVE-2025-32463-Sudo-Privilege-Escalation: Practical security research project exploiting CVE-2025-32463…
Practical security research project exploiting CVE-2025-32463 to gain root access on a vulnerable sudo version. Includes write-up, PoC, and mitigation steps. - ankitpandey383/CVE-2025-32463-Sudo-Pr...
GitHub监控消息提醒!!!
更新了:RCE
描述:Production-ready WAF using ModSecurity + OWASP CRS. Blocks SQL injection, XSS, RCE, and 10+ attack types. Docker-native with interactive demo.
URL:https://github.com/hkroxalot/generic-waf
标签:#RCE
更新了:RCE
描述:Production-ready WAF using ModSecurity + OWASP CRS. Blocks SQL injection, XSS, RCE, and 10+ attack types. Docker-native with interactive demo.
URL:https://github.com/hkroxalot/generic-waf
标签:#RCE
GitHub
GitHub - hkroxalot/generic-waf: Production-ready WAF using ModSecurity + OWASP CRS. Blocks SQL injection, XSS, RCE, and 10+ attack…
Production-ready WAF using ModSecurity + OWASP CRS. Blocks SQL injection, XSS, RCE, and 10+ attack types. Docker-native with interactive demo. - hkroxalot/generic-waf
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Backported the upstream fix for CVE-2025-48060 (heap buffer overflow in jv_string_empty) to jq 1.6.
URL:https://github.com/leorivass/jq-els-backport-cve-2025-48060
标签:#CVE-2025
更新了:CVE-2025
描述:Backported the upstream fix for CVE-2025-48060 (heap buffer overflow in jv_string_empty) to jq 1.6.
URL:https://github.com/leorivass/jq-els-backport-cve-2025-48060
标签:#CVE-2025
GitHub
GitHub - leorivass/jq-els-backport-cve-2025-48060: Backported the upstream fix for CVE-2025-48060 (heap buffer overflow in jv_string_empty)…
Backported the upstream fix for CVE-2025-48060 (heap buffer overflow in jv_string_empty) to jq 1.6. - leorivass/jq-els-backport-cve-2025-48060
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Public exploit for CVE-2025-13188
URL:https://github.com/degeneration1973/CVE-2025-13188-Exploit
标签:#CVE-2025
更新了:CVE-2025
描述:Public exploit for CVE-2025-13188
URL:https://github.com/degeneration1973/CVE-2025-13188-Exploit
标签:#CVE-2025
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:maybe a poc for CVE-2025-40019
URL:https://github.com/guard-wait/CVE-2025-40019_POC
标签:#CVE-2025
更新了:CVE-2025
描述:maybe a poc for CVE-2025-40019
URL:https://github.com/guard-wait/CVE-2025-40019_POC
标签:#CVE-2025
GitHub
GitHub - guard-wait/CVE-2025-40019_POC: maybe a poc for CVE-2025-40019
maybe a poc for CVE-2025-40019. Contribute to guard-wait/CVE-2025-40019_POC development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Unauthenticated RCE PoC in Microsoft Windows Server Update Service (WSUS) - CVE-2025-59287 & CVE-2023-35317
URL:https://github.com/M507/CVE-2025-59287-PoC
标签:#CVE-2025
更新了:CVE-2025
描述:Unauthenticated RCE PoC in Microsoft Windows Server Update Service (WSUS) - CVE-2025-59287 & CVE-2023-35317
URL:https://github.com/M507/CVE-2025-59287-PoC
标签:#CVE-2025
GitHub
GitHub - M507/CVE-2025-59287-PoC: Unauthenticated RCE PoC in Microsoft Windows Server Update Service (WSUS) - CVE-2025-59287 &…
Unauthenticated RCE PoC in Microsoft Windows Server Update Service (WSUS) - CVE-2025-59287 & CVE-2023-35317 - M507/CVE-2025-59287-PoC
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:placeholder for CitrixBleed 2.0 CVE-2025-5777
URL:https://github.com/mr-r3b00t/CVE-2025-5777
标签:#CVE-2025
更新了:CVE-2025
描述:placeholder for CitrixBleed 2.0 CVE-2025-5777
URL:https://github.com/mr-r3b00t/CVE-2025-5777
标签:#CVE-2025
GitHub
GitHub - mr-r3b00t/CVE-2025-5777: placeholder for CitrixBleed 2.0 CVE-2025-5777
placeholder for CitrixBleed 2.0 CVE-2025-5777. Contribute to mr-r3b00t/CVE-2025-5777 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-64484
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-64484
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-64484
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-64484
标签:#CVE-2025
GitHub
GitHub - Ashwesker/Blackash-CVE-2025-64484: CVE-2025-64484
CVE-2025-64484. Contribute to Ashwesker/Blackash-CVE-2025-64484 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-10720 PoC
URL:https://github.com/lorenzocamilli/CVE-2025-62950-PoC
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-10720 PoC
URL:https://github.com/lorenzocamilli/CVE-2025-62950-PoC
标签:#CVE-2025
GitHub
GitHub - lorenzocamilli/CVE-2025-62950-PoC: CVE-2025-10720 PoC
CVE-2025-10720 PoC . Contribute to lorenzocamilli/CVE-2025-62950-PoC development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:A proof-of-concept for CVE-2025-21479, chained with a Dirty Pagetable technique.
URL:https://github.com/sarabpal-dev/cheese-cake
标签:#CVE-2025
更新了:CVE-2025
描述:A proof-of-concept for CVE-2025-21479, chained with a Dirty Pagetable technique.
URL:https://github.com/sarabpal-dev/cheese-cake
标签:#CVE-2025
GitHub
GitHub - sarabpal-dev/cheese-cake: A proof-of-concept for CVE-2025-21479, chained with a Dirty Pagetable technique.
A proof-of-concept for CVE-2025-21479, chained with a Dirty Pagetable technique. - sarabpal-dev/cheese-cake
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Hands-on exploitation lab for Roundcube Webmail CVE-2025-49113 (authenticated PHP object deserialization → RCE) to read /secret.txt.
URL:https://github.com/ankitpandey383/roundcube-cve-2025-49113-lab
标签:#CVE-2025
更新了:CVE-2025
描述:Hands-on exploitation lab for Roundcube Webmail CVE-2025-49113 (authenticated PHP object deserialization → RCE) to read /secret.txt.
URL:https://github.com/ankitpandey383/roundcube-cve-2025-49113-lab
标签:#CVE-2025
GitHub
GitHub - ankitpandey383/roundcube-cve-2025-49113-lab: Hands-on exploitation lab for Roundcube Webmail CVE-2025-49113 (authenticated…
Hands-on exploitation lab for Roundcube Webmail CVE-2025-49113 (authenticated PHP object deserialization → RCE) to read /secret.txt. - ankitpandey383/roundcube-cve-2025-49113-lab
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Hands-on exploitation lab for Roundcube Webmail CVE-2025-49113 (authenticated PHP object deserialization → RCE) to read /secret.txt.
URL:https://github.com/demining/Scalar-Venom-Attack
标签:#CVE-2025
更新了:CVE-2025
描述:Hands-on exploitation lab for Roundcube Webmail CVE-2025-49113 (authenticated PHP object deserialization → RCE) to read /secret.txt.
URL:https://github.com/demining/Scalar-Venom-Attack
标签:#CVE-2025
GitHub
GitHub - demining/Scalar-Venom-Attack: Scalar Venom Attack: A critical HSM initialization vulnerability (CVE-2025-60013) enables…
Scalar Venom Attack: A critical HSM initialization vulnerability (CVE-2025-60013) enables private Bitcoin wallet key recovery through buffer overflow exploitation and shell metacharacters in the F5...
GitHub监控消息提醒!!!
更新了:免杀
描述:ModifyNeo-reGeorg 是一款基于 Neo-reGeorg 深度重构的高性能正向代理工具,采用 HTTP 隧道实现流量封装,天然具备强伪装与免杀优势,一键生成php、jsp、asp等8种模板文件。目前测试可过火绒、360、defender、天擎、绿盟EDR。
URL:https://github.com/6yx1n0930-art/ModifyNeo-reGeorg-V1.0
标签:#免杀
更新了:免杀
描述:ModifyNeo-reGeorg 是一款基于 Neo-reGeorg 深度重构的高性能正向代理工具,采用 HTTP 隧道实现流量封装,天然具备强伪装与免杀优势,一键生成php、jsp、asp等8种模板文件。目前测试可过火绒、360、defender、天擎、绿盟EDR。
URL:https://github.com/6yx1n0930-art/ModifyNeo-reGeorg-V1.0
标签:#免杀
GitHub
GitHub - 6yx1n0930-art/ModifyNeo-reGeorg-V1.0: ModifyNeo-reGeorg 是一款基于 Neo-reGeorg 深度重构的高性能正向代理工具,采用 HTTP 隧道实现流量封装,天然具备强伪装与免杀优…
ModifyNeo-reGeorg 是一款基于 Neo-reGeorg 深度重构的高性能正向代理工具,采用 HTTP 隧道实现流量封装,天然具备强伪装与免杀优势,一键生成php、jsp、asp等8种模板文件。目前测试可过火绒、360、defender、天擎、绿盟EDR。 - 6yx1n0930-art/ModifyNeo-reGeorg-V1.0
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-36250
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-36250
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-36250
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-36250
标签:#CVE-2025
GitHub
GitHub - Ashwesker/Blackash-CVE-2025-36250: CVE-2025-36250
CVE-2025-36250. Contribute to Ashwesker/Blackash-CVE-2025-36250 development by creating an account on GitHub.