GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Explore the Microsoft SharePoint CVE-2025-53770 proof of concept. Learn about this vulnerability and its implications. 🐙💻
URL:https://github.com/Lapesha/CVE-2025-53770
标签:#CVE-2025
更新了:CVE-2025
描述:Explore the Microsoft SharePoint CVE-2025-53770 proof of concept. Learn about this vulnerability and its implications. 🐙💻
URL:https://github.com/Lapesha/CVE-2025-53770
标签:#CVE-2025
GitHub
GitHub - Lapesha/CVE-2025-53770: Explore the Microsoft SharePoint CVE-2025-53770 proof of concept. Learn about this vulnerability…
Explore the Microsoft SharePoint CVE-2025-53770 proof of concept. Learn about this vulnerability and its implications. 🐙💻 - Lapesha/CVE-2025-53770
GitHub监控消息提醒!!!
更新了:渗透测试
描述:利用Python写黑客渗透工具(持续更新中,后续难度对本人来说难度较大,所以更新速度放缓),书籍:《python黑帽子:黑客与渗透测试编程之道》,《Python渗透测试编程技术:方法与实践》 因本人水平有限,代码可能会出现bug,如果你发现了bug,欢迎提交修改,谢谢.
URL:https://github.com/TonyD0g/PythonHacker
标签:#渗透测试
更新了:渗透测试
描述:利用Python写黑客渗透工具(持续更新中,后续难度对本人来说难度较大,所以更新速度放缓),书籍:《python黑帽子:黑客与渗透测试编程之道》,《Python渗透测试编程技术:方法与实践》 因本人水平有限,代码可能会出现bug,如果你发现了bug,欢迎提交修改,谢谢.
URL:https://github.com/TonyD0g/PythonHacker
标签:#渗透测试
GitHub
GitHub - TonyD0g/PythonHacker: 利用Python写黑客渗透工具(持续更新中,后续难度对本人来说难度较大,所以更新速度放缓),书籍:《python黑帽子:黑客与渗透测试编程之道》,《Python渗透测试编程技术:方法与实践》…
利用Python写黑客渗透工具(持续更新中,后续难度对本人来说难度较大,所以更新速度放缓),书籍:《python黑帽子:黑客与渗透测试编程之道》,《Python渗透测试编程技术:方法与实践》 因本人水平有限,代码可能会出现bug,如果你发现了bug,欢迎提交修改,谢谢. - TonyD0g/PythonHacker
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-53770 – Vulnerability Research & Exploitation
URL:https://github.com/b33b0y/CVE-2025-53770
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-53770 – Vulnerability Research & Exploitation
URL:https://github.com/b33b0y/CVE-2025-53770
标签:#CVE-2025
GitHub
GitHub - b33b0y/CVE-2025-53770: CVE-2025-53770 – Vulnerability Research & Exploitation
CVE-2025-53770 – Vulnerability Research & Exploitation - b33b0y/CVE-2025-53770
GitHub监控消息提醒!!!
更新了:渗透测试
描述:URLFinder是一款使用 Go 语言编写的高性能网络爬虫和安全侦察工具,专为渗透测试人员、安全研究员和代码审计人员设计。它能深度爬取目标网站,智能发现隐藏的URL、API接口,并能从前端代码(特别是JavaScript文件)中精准地提取各类高价值的敏感信息。
URL:https://github.com/huaimeng666/gofinger
标签:#渗透测试
更新了:渗透测试
描述:URLFinder是一款使用 Go 语言编写的高性能网络爬虫和安全侦察工具,专为渗透测试人员、安全研究员和代码审计人员设计。它能深度爬取目标网站,智能发现隐藏的URL、API接口,并能从前端代码(特别是JavaScript文件)中精准地提取各类高价值的敏感信息。
URL:https://github.com/huaimeng666/gofinger
标签:#渗透测试
GitHub
GitHub - huaimeng666/gofinger: Finger是一款专为红队设计的资产指纹识别工具,旨在帮助渗透测试人员快速、准确识别目标网络中的资产指纹信息。工具支持多种输入方式(URL、IP、文件、API查询),集成了多个指纹库(如Chainreactors…
Finger是一款专为红队设计的资产指纹识别工具,旨在帮助渗透测试人员快速、准确识别目标网络中的资产指纹信息。工具支持多种输入方式(URL、IP、文件、API查询),集成了多个指纹库(如Chainreactors Fingers、Goby、Ehole、Wappalyzer等),并支持Fofa、Quake和Hunter API查询,提供全面的资产发现能力。语言开发,具有高效的并发处理能力,支持...
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:🔥 PoC for CVE-2025-5777 – Auth Bypass + RCE in Trend Micro Apex Central
URL:https://github.com/Shivshantp/CVE-2025-5777-TrendMicro-ApexCentral-RCE
标签:#CVE-2025
更新了:CVE-2025
描述:🔥 PoC for CVE-2025-5777 – Auth Bypass + RCE in Trend Micro Apex Central
URL:https://github.com/Shivshantp/CVE-2025-5777-TrendMicro-ApexCentral-RCE
标签:#CVE-2025
GitHub
GitHub - Shivshantp/CVE-2025-5777-TrendMicro-ApexCentral-RCE: PoC for CVE-2025-5777 – Auth Bypass and RCE in Trend Micro Apex Central
PoC for CVE-2025-5777 – Auth Bypass and RCE in Trend Micro Apex Central - Shivshantp/CVE-2025-5777-TrendMicro-ApexCentral-RCE
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:How CVE-2025-29774 Vulnerabilities and the SIGHASH_SINGLE Bug Threaten Multi-Signature Wallet Operational Methods with Fake RawTX
URL:https://github.com/demining/Digital-Signature-Forgery-Attack
标签:#CVE-2025
更新了:CVE-2025
描述:How CVE-2025-29774 Vulnerabilities and the SIGHASH_SINGLE Bug Threaten Multi-Signature Wallet Operational Methods with Fake RawTX
URL:https://github.com/demining/Digital-Signature-Forgery-Attack
标签:#CVE-2025
GitHub
GitHub - demining/Digital-Signature-Forgery-Attack: How CVE-2025-29774 Vulnerabilities and the SIGHASH_SINGLE Bug Threaten Multi…
How CVE-2025-29774 Vulnerabilities and the SIGHASH_SINGLE Bug Threaten Multi-Signature Wallet Operational Methods with Fake RawTX - demining/Digital-Signature-Forgery-Attack
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:PCAP Threat Hunting with Wireshark -TrickBot & Cobalt Strike Detection | DNS & HTTP
URL:https://github.com/YASHWANTgs/pcap-threat-hunting-trickbot
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:PCAP Threat Hunting with Wireshark -TrickBot & Cobalt Strike Detection | DNS & HTTP
URL:https://github.com/YASHWANTgs/pcap-threat-hunting-trickbot
标签:#Cobalt Strike
GitHub
GitHub - YASHWANTgs/pcap-threat-hunting-trickbot: PCAP Threat Hunting with Wireshark -TrickBot & Cobalt Strike Detection | DNS…
PCAP Threat Hunting with Wireshark -TrickBot & Cobalt Strike Detection | DNS & HTTP - YASHWANTgs/pcap-threat-hunting-trickbot
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-50777: Root Access and Plaintext Credential Exposure in AZIOT Smart CCTV
URL:https://github.com/veereshgadige/aziot-cctv-cve-2025-50777
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-50777: Root Access and Plaintext Credential Exposure in AZIOT Smart CCTV
URL:https://github.com/veereshgadige/aziot-cctv-cve-2025-50777
标签:#CVE-2025
GitHub
GitHub - veereshgadige/aziot-cctv-cve-2025-50777: CVE-2025-50777: Root Access and Plaintext Credential Exposure in AZIOT Smart…
CVE-2025-50777: Root Access and Plaintext Credential Exposure in AZIOT Smart CCTV - veereshgadige/aziot-cctv-cve-2025-50777
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Mezzanine CMS 6.1.0 XSS (CVE-2025-50481)
URL:https://github.com/kevinpdicks/Mezzanine-CMS-6.1.0-XSS
标签:#CVE-2025
更新了:CVE-2025
描述:Mezzanine CMS 6.1.0 XSS (CVE-2025-50481)
URL:https://github.com/kevinpdicks/Mezzanine-CMS-6.1.0-XSS
标签:#CVE-2025
GitHub
GitHub - kevinpdicks/Mezzanine-CMS-6.1.0-XSS: Mezzanine CMS 6.1.0 XSS
Mezzanine CMS 6.1.0 XSS. Contribute to kevinpdicks/Mezzanine-CMS-6.1.0-XSS development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:How CVE-2025-29774 Vulnerabilities and the SIGHASH_SINGLE Bug Threaten Multi-Signature Wallet Operational Methods with Fake RawTX
URL:https://github.com/Kamal-Hegazi/CVE-2025-53770-SharePoint-RCE
标签:#CVE-2025
更新了:CVE-2025
描述:How CVE-2025-29774 Vulnerabilities and the SIGHASH_SINGLE Bug Threaten Multi-Signature Wallet Operational Methods with Fake RawTX
URL:https://github.com/Kamal-Hegazi/CVE-2025-53770-SharePoint-RCE
标签:#CVE-2025
GitHub
GitHub - Kamal-Hegazi/CVE-2025-53770-SharePoint-RCE: Exploit & research for CVE‑2025‑53770 – a zero‑day remote code execution vulnerability…
Exploit & research for CVE‑2025‑53770 – a zero‑day remote code execution vulnerability in Microsoft SharePoint (on‑premises). - Kamal-Hegazi/CVE-2025-53770-SharePoint-RCE
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:PoC exploit for CVE-2025-7766 – XXE vulnerability leading to potential RCE.
URL:https://github.com/byteReaper77/CVE-2025-7766
标签:#CVE-2025
更新了:CVE-2025
描述:PoC exploit for CVE-2025-7766 – XXE vulnerability leading to potential RCE.
URL:https://github.com/byteReaper77/CVE-2025-7766
标签:#CVE-2025
GitHub
GitHub - byteReaper77/CVE-2025-7766: PoC exploit for CVE-2025-7766 – XXE vulnerability leading to potential RCE.
PoC exploit for CVE-2025-7766 – XXE vulnerability leading to potential RCE. - byteReaper77/CVE-2025-7766
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Mezzanine CMS 6.1.0 XSS (CVE-2025-50481)
URL:https://github.com/exfil0/CVE-2025-53770
标签:#CVE-2025
更新了:CVE-2025
描述:Mezzanine CMS 6.1.0 XSS (CVE-2025-50481)
URL:https://github.com/exfil0/CVE-2025-53770
标签:#CVE-2025
GitHub
GitHub - exfil0/CVE-2025-53770: A sophisticated, wizard-driven Python exploit tool targeting CVE-2025-53770, a critical (CVSS 9.8)…
A sophisticated, wizard-driven Python exploit tool targeting CVE-2025-53770, a critical (CVSS 9.8) unauthenticated remote code execution (RCE) vulnerability in on-premises Microsoft SharePoint Serv...
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:A WebGui Management tool for CS-EXTC2-* (Cobalt Strike External C2) Protocols. Simplifies the compilation & running of controllers, and payloads.
URL:https://github.com/ryanq47/CS-EXTC2-HUB
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:A WebGui Management tool for CS-EXTC2-* (Cobalt Strike External C2) Protocols. Simplifies the compilation & running of controllers, and payloads.
URL:https://github.com/ryanq47/CS-EXTC2-HUB
标签:#Cobalt Strike
GitHub
GitHub - ryanq47/CS-EXTC2-HUB: A WebGui Management tool for CS-EXTC2-* (Cobalt Strike External C2) Protocols. Simplifies the compilation…
A WebGui Management tool for CS-EXTC2-* (Cobalt Strike External C2) Protocols. Simplifies the compilation & running of controllers, and payloads. - ryanq47/CS-EXTC2-HUB
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Detection rules for CVE-2025-53770
URL:https://github.com/nisargsuthar/suricata-rule-CVE-2025-53770
标签:#CVE-2025
更新了:CVE-2025
描述:Detection rules for CVE-2025-53770
URL:https://github.com/nisargsuthar/suricata-rule-CVE-2025-53770
标签:#CVE-2025
GitHub
GitHub - nisargsuthar/suricata-rule-CVE-2025-53770: Detection rules for CVE-2025-53770
Detection rules for CVE-2025-53770. Contribute to nisargsuthar/suricata-rule-CVE-2025-53770 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:渗透测试
描述:由山东大学“fl4g”团队开发的一站式网络安全实训平台。平台集成渗透测试靶场、文件加解密、漏洞复现三大模块,采用 Vue + SpringBoot 前后端分离架构,支持在线攻防演练、实时 WebSocket 互动、Redis 高速缓存与 ECharts 可视化分析。只需一键启动,即可在本地快速拉起完整的红蓝对抗环境,为课程教学、CTF 培训与企业安全演练提供高效、直观、可扩展的解决方案。
URL:https://github.com/2023cghacker/Cyber-Security-Range-Platform
标签:#渗透测试
更新了:渗透测试
描述:由山东大学“fl4g”团队开发的一站式网络安全实训平台。平台集成渗透测试靶场、文件加解密、漏洞复现三大模块,采用 Vue + SpringBoot 前后端分离架构,支持在线攻防演练、实时 WebSocket 互动、Redis 高速缓存与 ECharts 可视化分析。只需一键启动,即可在本地快速拉起完整的红蓝对抗环境,为课程教学、CTF 培训与企业安全演练提供高效、直观、可扩展的解决方案。
URL:https://github.com/2023cghacker/Cyber-Security-Range-Platform
标签:#渗透测试
GitHub
GitHub - 2023cghacker/Cyber-Security-Range-Platform: 由山东大学“fl4g”团队开发的一站式网络安全实训平台。平台集成渗透测试靶场、文件加解密、漏洞复现三大模块,采用 Vue + SpringBoot…
由山东大学“fl4g”团队开发的一站式网络安全实训平台。平台集成渗透测试靶场、文件加解密、漏洞复现三大模块,采用 Vue + SpringBoot 前后端分离架构,支持在线攻防演练、实时 WebSocket 互动、Redis 高速缓存与 ECharts 可视化分析。只需一键启动,即可在本地快速拉起完整的红蓝对抗环境,为课程教学、CTF 培训与企业安全演练提供高效、直观、可扩展的解决方案。 -...
GitHub监控消息提醒!!!
更新了:代码审计
描述:URLFinder是一款使用 Go 语言编写的高性能网络爬虫和安全侦察工具,专为渗透测试人员、安全研究员和代码审计人员设计。它能深度爬取目标网站,智能发现隐藏的URL、API接口,并能从前端代码(特别是JavaScript文件)中精准地提取各类高价值的敏感信息。
URL:https://github.com/LFenX/-
标签:#代码审计
更新了:代码审计
描述:URLFinder是一款使用 Go 语言编写的高性能网络爬虫和安全侦察工具,专为渗透测试人员、安全研究员和代码审计人员设计。它能深度爬取目标网站,智能发现隐藏的URL、API接口,并能从前端代码(特别是JavaScript文件)中精准地提取各类高价值的敏感信息。
URL:https://github.com/LFenX/-
标签:#代码审计
GitHub
GitHub - LFenX/-: 我每天写 Markdown 式 To-Do 日记,结果月底想盘点时间分配、计划完成度时,被一堆文字整崩:没法统计、没法对比。于是我写了这个脚本:自动读 Yesterday / Plan / Actual 三段清单,解…
我每天写 Markdown 式 To-Do 日记,结果月底想盘点时间分配、计划完成度时,被一堆文字整崩:没法统计、没法对比。于是我写了这个脚本:自动读 Yesterday / Plan / Actual 三段清单,解析时间段、标签和完成标记,直接写进 MySQL。点一下就能生成报表——今天写代码几小时?运动坚持了没?计划执行率多少?全部一目了然,还能按标签做多维度分析。如果你也想保留随手记笔...
GitHub监控消息提醒!!!
更新了:RCE
描述:PoC exploit and vulnerable server demo for CVE-2025-1302 in jsonpath-plus.
URL:https://github.com/abrewer251/CVE-2025-1302_jsonpath-plus_RCE
标签:#RCE
更新了:RCE
描述:PoC exploit and vulnerable server demo for CVE-2025-1302 in jsonpath-plus.
URL:https://github.com/abrewer251/CVE-2025-1302_jsonpath-plus_RCE
标签:#RCE
GitHub
GitHub - abrewer251/CVE-2025-1302_jsonpath-plus_RCE: PoC exploit and vulnerable server demo for CVE-2025-1302 in jsonpath-plus.
PoC exploit and vulnerable server demo for CVE-2025-1302 in jsonpath-plus. - abrewer251/CVE-2025-1302_jsonpath-plus_RCE
GitHub监控消息提醒!!!
更新了:RCE
描述:PoC exploit and vulnerable server demo for CVE-2025-1302 in jsonpath-plus.
URL:https://github.com/DAVIDAROCA27/CVE-2024-23346-exploit
标签:#RCE
更新了:RCE
描述:PoC exploit and vulnerable server demo for CVE-2025-1302 in jsonpath-plus.
URL:https://github.com/DAVIDAROCA27/CVE-2024-23346-exploit
标签:#RCE
GitHub
GitHub - DAVIDAROCA27/CVE-2024-23346-exploit: This is a exploit for the known Remote Code Execution (RCE) vulnerability in the…
This is a exploit for the known Remote Code Execution (RCE) vulnerability in the `pymatgen` (CVE-2024-23346) Python library by uploading a malicious `CIF` file to the hosted `CIF Analyzer` website ...