GitHub监控消息提醒!!!
更新了:红蓝对抗
描述:Rshell是一款开源的golang编写的支持多平台的C2框架,旨在帮助安服人员渗透测试、红蓝对抗。
URL:https://github.com/muddlelife/windfire
标签:#红蓝对抗
更新了:红蓝对抗
描述:Rshell是一款开源的golang编写的支持多平台的C2框架,旨在帮助安服人员渗透测试、红蓝对抗。
URL:https://github.com/muddlelife/windfire
标签:#红蓝对抗
GitHub
GitHub - muddlelife/windfire: Blazing fast, asynchronous URL prober & fingerprinting scanner built in Rust. Optimized for large…
Blazing fast, asynchronous URL prober & fingerprinting scanner built in Rust. Optimized for large-scale OSINT, reconnaissance, and bug bounty hunting. | 基于 Rust 的极速异步 URL 测活与指纹识别工具。专为大规模资产收...
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:🚨 Exploit the CVE-2025-49844 Redis Lua interpreter UAF vulnerability to execute arbitrary shellcode and gain persistent backdoor access.
URL:https://github.com/git0xLai/React2ShellPoC
标签:#CVE-2025
更新了:CVE-2025
描述:🚨 Exploit the CVE-2025-49844 Redis Lua interpreter UAF vulnerability to execute arbitrary shellcode and gain persistent backdoor access.
URL:https://github.com/git0xLai/React2ShellPoC
标签:#CVE-2025
GitHub
GitHub - git0xLai/React2ShellPoC: This repository provides a proof-of-concept for CVE-2025-55182 (React2Shell), a remote code execution…
This repository provides a proof-of-concept for CVE-2025-55182 (React2Shell), a remote code execution vulnerability in React Server Components. It demonstrates how the exploit works, including the ...
GitHub监控消息提醒!!!
更新了:bypass AntiVirus
描述:A Cobalt Strike shellcode loader that bypasses mainstream domestic antivirus software.
URL:https://github.com/Jancema/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud
标签:#bypass AntiVirus
更新了:bypass AntiVirus
描述:A Cobalt Strike shellcode loader that bypasses mainstream domestic antivirus software.
URL:https://github.com/Jancema/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud
标签:#bypass AntiVirus
GitHub
GitHub - Jancema/ShellCode-Elevator-Uac-Bypass-Inject-Any-X64-fud: Shellcode development involves creating payloads for post-exploitation…
Shellcode development involves creating payloads for post-exploitation tasks like antivirus evasion and UAC bypass. Tools like shellcode loaders and injectors enable execution, while assembly and e...
GitHub监控消息提醒!!!
更新了:应急响应
描述:Sentinel 是一个功能强大AI赋能的跨平台(Windows/Linux)应急响应自动化分析工具,专注于威胁检测、恶意软件分析和安全评估。
URL:https://github.com/bg7iae/CarAlert
标签:#应急响应
更新了:应急响应
描述:Sentinel 是一个功能强大AI赋能的跨平台(Windows/Linux)应急响应自动化分析工具,专注于威胁检测、恶意软件分析和安全评估。
URL:https://github.com/bg7iae/CarAlert
标签:#应急响应
GitHub
bg7iae/CarAlert
CarAlert - 挪车通知系统 一个简洁优雅的挪车通知服务。用户通过网页输入车牌号,系统自动向 Telegram 群组发送挪车通知,并支持重复提醒直到车主响应。 核心特性: • 舒缓的青绿粉色渐变设计,缓解用户焦急情绪 • 响应式界面,完美适配 PC 和移动端 • 智能车牌输入,省份字块选择器避免输入法冲突 • 车牌格式验证和白名单验证 • 智能通知管理(授权车牌重复通知,非授权车牌...
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Burp Suite extension to detect CVE-2025-14847 (MongoBleed) via manual leak tests from a dedicated UI tab.
URL:https://github.com/j0lt-github/mongobleedburp
标签:#CVE-2025
更新了:CVE-2025
描述:Burp Suite extension to detect CVE-2025-14847 (MongoBleed) via manual leak tests from a dedicated UI tab.
URL:https://github.com/j0lt-github/mongobleedburp
标签:#CVE-2025
GitHub
j0lt-github/mongobleedburp
Burp Suite extension to detect CVE-2025-14847 (MongoBleed) via manual leak tests from a dedicated UI tab. - j0lt-github/mongobleedburp
GitHub监控消息提醒!!!
更新了:burp
描述:Burp Suite extension to detect CVE-2025-14847 (MongoBleed) via manual leak tests from a dedicated UI tab.
URL:https://github.com/j0lt-github/wireup
标签:#burp
更新了:burp
描述:Burp Suite extension to detect CVE-2025-14847 (MongoBleed) via manual leak tests from a dedicated UI tab.
URL:https://github.com/j0lt-github/wireup
标签:#burp
GitHub
GitHub - j0lt-github/wireup: WireUp is a Burp Suite extension that enables seamless VPN integration for penetration testing and…
WireUp is a Burp Suite extension that enables seamless VPN integration for penetration testing and security research. It automatically creates isolated Docker containers running VPN clients with SO...
GitHub监控消息提醒!!!
更新了:webshell
描述:A simple yet powerful tool to generate reverse, bind and webshells
URL:https://github.com/0liverFlow/shellerator-ng
标签:#webshell
更新了:webshell
描述:A simple yet powerful tool to generate reverse, bind and webshells
URL:https://github.com/0liverFlow/shellerator-ng
标签:#webshell
GitHub
GitHub - 0liverFlow/shellerator-ng: A simple yet powerful tool to generate reverse, bind and webshells
A simple yet powerful tool to generate reverse, bind and webshells - 0liverFlow/shellerator-ng
GitHub监控消息提醒!!!
更新了:Red Team
描述:An AD CS toolkit for AD Admins, Defensive Security Professionals, and Filthy Red Teamers
URL:https://github.com/jakehildreth/Locksmith2
标签:#Red Team
更新了:Red Team
描述:An AD CS toolkit for AD Admins, Defensive Security Professionals, and Filthy Red Teamers
URL:https://github.com/jakehildreth/Locksmith2
标签:#Red Team
GitHub
GitHub - jakehildreth/Locksmith2: An AD CS toolkit for AD Admins, Defensive Security Professionals, and Filthy Red Teamers
An AD CS toolkit for AD Admins, Defensive Security Professionals, and Filthy Red Teamers - jakehildreth/Locksmith2
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-14847 MongoBleed - MongoDB Memory Leak Vulnerability PoC
URL:https://github.com/FurkanKAYAPINAR/CVE-2025-14847-MongoDB
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-14847 MongoBleed - MongoDB Memory Leak Vulnerability PoC
URL:https://github.com/FurkanKAYAPINAR/CVE-2025-14847-MongoDB
标签:#CVE-2025
GitHub
GitHub - FurkanKAYAPINAR/CVE-2025-14847-MongoDB: CVE-2025-14847 MongoBleed - MongoDB Memory Leak Vulnerability PoC
CVE-2025-14847 MongoBleed - MongoDB Memory Leak Vulnerability PoC - FurkanKAYAPINAR/CVE-2025-14847-MongoDB
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:A PoC for CVE-2025-40019 in ESSIV module. (exploit WIP)
URL:https://github.com/xooxo/CVE-2025-40019-Essiv
标签:#CVE-2025
更新了:CVE-2025
描述:A PoC for CVE-2025-40019 in ESSIV module. (exploit WIP)
URL:https://github.com/xooxo/CVE-2025-40019-Essiv
标签:#CVE-2025
GitHub
GitHub - xooxo/CVE-2025-40019-Essiv: A PoC for CVE-2025-40019 in ESSIV module. (exploit WIP)
A PoC for CVE-2025-40019 in ESSIV module. (exploit WIP) - xooxo/CVE-2025-40019-Essiv
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:🛠️ Execute PE files in-memory using Cobalt Strike's Beacon, eliminating child processes and consoles for stealthy operations and efficient output handling.
URL:https://github.com/evelyn67a/BOF_RunPe
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:🛠️ Execute PE files in-memory using Cobalt Strike's Beacon, eliminating child processes and consoles for stealthy operations and efficient output handling.
URL:https://github.com/evelyn67a/BOF_RunPe
标签:#Cobalt Strike
GitHub
GitHub - evelyn67a/BOF_RunPe: 🛠️ Execute PE files in-memory using Cobalt Strike's Beacon, eliminating child processes and consoles…
🛠️ Execute PE files in-memory using Cobalt Strike's Beacon, eliminating child processes and consoles for stealthy operations and efficient output handling. - evelyn67a/BOF_RunPe
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-14847 MongoBleed - MongoDB Memory Leak Vulnerability PoC
URL:https://github.com/FurkanKAYAPINAR/CVE-2025-14847-MongoBleed-Exploit
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-14847 MongoBleed - MongoDB Memory Leak Vulnerability PoC
URL:https://github.com/FurkanKAYAPINAR/CVE-2025-14847-MongoBleed-Exploit
标签:#CVE-2025
GitHub
GitHub - FurkanKAYAPINAR/CVE-2025-14847-MongoBleed-Exploit: CVE-2025-14847 MongoBleed - MongoDB Memory Leak Vulnerability PoC
CVE-2025-14847 MongoBleed - MongoDB Memory Leak Vulnerability PoC - FurkanKAYAPINAR/CVE-2025-14847-MongoBleed-Exploit
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Academic proof-of-concept demonstrating CVE-2025-68645 for authorized security research.
URL:https://github.com/chinaxploiter/CVE-2025-68645-PoC
标签:#CVE-2025
更新了:CVE-2025
描述:Academic proof-of-concept demonstrating CVE-2025-68645 for authorized security research.
URL:https://github.com/chinaxploiter/CVE-2025-68645-PoC
标签:#CVE-2025
GitHub
GitHub - chinaxploiter/CVE-2025-68645-PoC: Academic proof-of-concept demonstrating CVE-2025-68645 for authorized security research.
Academic proof-of-concept demonstrating CVE-2025-68645 for authorized security research. - chinaxploiter/CVE-2025-68645-PoC
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:This repo contains my python script version of CVE-2025-14847 (MongoBleed)
URL:https://github.com/NoNameError/MongoBLEED---CVE-2025-14847-POC-
标签:#CVE-2025
更新了:CVE-2025
描述:This repo contains my python script version of CVE-2025-14847 (MongoBleed)
URL:https://github.com/NoNameError/MongoBLEED---CVE-2025-14847-POC-
标签:#CVE-2025
GitHub
GitHub - NoNameError/MongoBLEED---CVE-2025-14847-POC-: This repo contains my python script version of CVE-2025-14847 (MongoBleed)
This repo contains my python script version of CVE-2025-14847 (MongoBleed) - NoNameError/MongoBLEED---CVE-2025-14847-POC-
GitHub监控消息提醒!!!
更新了:渗透测试
描述:YujianAI Pro 是一个智能化、通用性、自动化、模块化的渗透测试平台,支持从侦察到报告生成的全流程自动化测试
URL:https://github.com/anye1991/yujian_ai_pro
标签:#渗透测试
更新了:渗透测试
描述:YujianAI Pro 是一个智能化、通用性、自动化、模块化的渗透测试平台,支持从侦察到报告生成的全流程自动化测试
URL:https://github.com/anye1991/yujian_ai_pro
标签:#渗透测试
GitHub
anye1991/yujian_ai_pro
YujianAI Pro 是一个智能化、通用性、自动化、模块化的渗透测试平台,支持从侦察到报告生成的全流程自动化测试 - anye1991/yujian_ai_pro
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:A new way to exploit CVE-2025-58360 bypass WAF
URL:https://github.com/quyenheu/Bypass-CVE-2025-58360
标签:#CVE-2025
更新了:CVE-2025
描述:A new way to exploit CVE-2025-58360 bypass WAF
URL:https://github.com/quyenheu/Bypass-CVE-2025-58360
标签:#CVE-2025
GitHub
GitHub - quyenheu/Bypass-CVE-2025-58360: A new way to exploit CVE-2025-58360 bypass WAF
A new way to exploit CVE-2025-58360 bypass WAF. Contribute to quyenheu/Bypass-CVE-2025-58360 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:绕过
描述:2026实测指南! 中国用户ChatGPT Plus充值全攻略。绕过支付限制,优先推荐代充卡密方法,步步详解2分钟内解锁高级功能。包含虚拟卡、苹果礼品卡优缺点对比及注意事项。
URL:https://github.com/lexxgpt/chatgpt-tutorial
标签:#绕过
更新了:绕过
描述:2026实测指南! 中国用户ChatGPT Plus充值全攻略。绕过支付限制,优先推荐代充卡密方法,步步详解2分钟内解锁高级功能。包含虚拟卡、苹果礼品卡优缺点对比及注意事项。
URL:https://github.com/lexxgpt/chatgpt-tutorial
标签:#绕过
GitHub
GitHub - lexxgpt/chatgpt-tutorial: 2026实测指南! 中国用户ChatGPT Plus充值全攻略。绕过支付限制,优先推荐代充卡密方法,步步详解2分钟内解锁高级功能。包含虚拟卡、苹果礼品卡优缺点对比及注意事项。
2026实测指南! 中国用户ChatGPT Plus充值全攻略。绕过支付限制,优先推荐代充卡密方法,步步详解2分钟内解锁高级功能。包含虚拟卡、苹果礼品卡优缺点对比及注意事项。 - lexxgpt/chatgpt-tutorial
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Poc for CVE-2025-7771 to modify PPL Protection
URL:https://github.com/v31l0x1/ThrottleStopPPL
标签:#CVE-2025
更新了:CVE-2025
描述:Poc for CVE-2025-7771 to modify PPL Protection
URL:https://github.com/v31l0x1/ThrottleStopPPL
标签:#CVE-2025
GitHub
GitHub - v31l0x1/ThrottleStopPPL: Poc for CVE-2025-7771 to modify PPL Protection
Poc for CVE-2025-7771 to modify PPL Protection. Contribute to v31l0x1/ThrottleStopPPL development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:攻防
描述:多层网络架构企业攻防场景搭建
URL:https://github.com/Arieaaa/Program_Enterprise-Offense-Defense
标签:#攻防
更新了:攻防
描述:多层网络架构企业攻防场景搭建
URL:https://github.com/Arieaaa/Program_Enterprise-Offense-Defense
标签:#攻防
GitHub
GitHub - Arieaaa/Program_Enterprise-Offense-Defense: 多层网络架构企业攻防场景搭建
多层网络架构企业攻防场景搭建. Contribute to Arieaaa/Program_Enterprise-Offense-Defense development by creating an account on GitHub.