GitHub监控消息提醒!!!
更新了:CVE-2025
描述:本项目基于 Docker 搭建了一个用于复现和测试 sudo 本地权限提升漏洞 CVE-2025-32463 的实验环境。
URL:https://github.com/y4ney/CVE-2025-32463-lab
标签:#CVE-2025
更新了:CVE-2025
描述:本项目基于 Docker 搭建了一个用于复现和测试 sudo 本地权限提升漏洞 CVE-2025-32463 的实验环境。
URL:https://github.com/y4ney/CVE-2025-32463-lab
标签:#CVE-2025
GitHub
GitHub - y4ney/CVE-2025-32463-lab: 本项目基于 Docker 搭建了一个用于复现和测试 sudo 本地权限提升漏洞 CVE-2025-32463 的实验环境。
本项目基于 Docker 搭建了一个用于复现和测试 sudo 本地权限提升漏洞 CVE-2025-32463 的实验环境。 - y4ney/CVE-2025-32463-lab
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Exploit scripts for CVE-2025-27581
URL:https://github.com/Henryisnotavailable/CVE-2025-27581
标签:#CVE-2025
更新了:CVE-2025
描述:Exploit scripts for CVE-2025-27581
URL:https://github.com/Henryisnotavailable/CVE-2025-27581
标签:#CVE-2025
GitHub
GitHub - Henryisnotavailable/CVE-2025-27581: Exploit scripts for CVE-2025-27581
Exploit scripts for CVE-2025-27581. Contribute to Henryisnotavailable/CVE-2025-27581 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-6018
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-6018
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-6018
URL:https://github.com/B1ack4sh/Blackash-CVE-2025-6018
标签:#CVE-2025
GitHub
GitHub - B1ack4sh/Blackash-CVE-2025-6018: CVE-2025-6018
CVE-2025-6018. Contribute to B1ack4sh/Blackash-CVE-2025-6018 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:Cobalt Strike UDRL for memory scanner evasion.
URL:https://github.com/frknaykc/Dragon-ThreatResearchHQ
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:Cobalt Strike UDRL for memory scanner evasion.
URL:https://github.com/frknaykc/Dragon-ThreatResearchHQ
标签:#Cobalt Strike
GitHub
GitHub - frknaykc/Dragon-ThreatResearchHQ: A comprehensive repository for malware analysis and threat intelligence, including Cobalt…
A comprehensive repository for malware analysis and threat intelligence, including Cobalt Strike Beacon configurations, YARA rules, IOCs, Suricata rules, and malware samples to support cybersecurit...
GitHub监控消息提醒!!!
更新了:红队
描述:使用cursor开发的基于任务驱动的全自动化红队打点和扫描工具,也可用于企业安全风险自查。
URL:https://github.com/handbye/Tscan
标签:#红队
更新了:红队
描述:使用cursor开发的基于任务驱动的全自动化红队打点和扫描工具,也可用于企业安全风险自查。
URL:https://github.com/handbye/Tscan
标签:#红队
GitHub
GitHub - handbye/Tscan: 使用cursor开发的基于任务驱动的全自动化红队打点和扫描工具,也可用于企业安全风险自查。
使用cursor开发的基于任务驱动的全自动化红队打点和扫描工具,也可用于企业安全风险自查。. Contribute to handbye/Tscan development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Public advisory for CVE-2025-50341 in Axelor
URL:https://github.com/millad7/Axelor-vulnerability-CVE-2025-50341
标签:#CVE-2025
更新了:CVE-2025
描述:Public advisory for CVE-2025-50341 in Axelor
URL:https://github.com/millad7/Axelor-vulnerability-CVE-2025-50341
标签:#CVE-2025
GitHub
GitHub - millad7/Axelor-vulnerability-CVE-2025-50341: Public advisory for CVE-2025-50341 in Axelor
Public advisory for CVE-2025-50341 in Axelor. Contribute to millad7/Axelor-vulnerability-CVE-2025-50341 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:RCE
描述:Advanced XML External Entity (XXE) Exploitation: File Disclosure, Blind OOB Exfiltration, and Remote Code Execution (RCE) via Misconfigured XML Parsers.
URL:https://github.com/ramyardaneshgar/XML-External-Entity-XXE-Exploitation
标签:#RCE
更新了:RCE
描述:Advanced XML External Entity (XXE) Exploitation: File Disclosure, Blind OOB Exfiltration, and Remote Code Execution (RCE) via Misconfigured XML Parsers.
URL:https://github.com/ramyardaneshgar/XML-External-Entity-XXE-Exploitation
标签:#RCE
GitHub
GitHub - ramyardaneshgar/XML-External-Entity-XXE-Exploitation: Advanced XML External Entity (XXE) Exploitation: File Disclosure…
Advanced XML External Entity (XXE) Exploitation: File Disclosure, Blind OOB Exfiltration, and Remote Code Execution (RCE) via Misconfigured XML Parsers. - ramyardaneshgar/XML-External-Entity-XXE-Ex...
GitHub监控消息提醒!!!
更新了:RCE
描述:SQL Injections - exploitation and mitigation techniques like enumeration, UNION injections, file reading/writing, and RCE for offensive security.
URL:https://github.com/ramyardaneshgar/SQLInjection
标签:#RCE
更新了:RCE
描述:SQL Injections - exploitation and mitigation techniques like enumeration, UNION injections, file reading/writing, and RCE for offensive security.
URL:https://github.com/ramyardaneshgar/SQLInjection
标签:#RCE
GitHub
GitHub - ramyardaneshgar/SQLInjection: SQL Injections - exploitation and mitigation techniques like enumeration, UNION injections…
SQL Injections - exploitation and mitigation techniques like enumeration, UNION injections, file reading/writing, and RCE for offensive security. - ramyardaneshgar/SQLInjection
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Stored XSS in a CMS platform leads to remote code execution (CVE-2025-50754)
URL:https://github.com/furk4nyildiz/CVE-2025-50754-PoC
标签:#CVE-2025
更新了:CVE-2025
描述:Stored XSS in a CMS platform leads to remote code execution (CVE-2025-50754)
URL:https://github.com/furk4nyildiz/CVE-2025-50754-PoC
标签:#CVE-2025
GitHub
GitHub - furk4nyildiz/CVE-2025-50754-PoC: Stored XSS in a CMS platform leads to remote code execution (CVE-2025-50754)
Stored XSS in a CMS platform leads to remote code execution (CVE-2025-50754) - furk4nyildiz/CVE-2025-50754-PoC
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:a C exploit for CVE-2025-27591, which allow an attacker to escalate privilege to root.
URL:https://github.com/Cythonic1/CVE-2025-27591
标签:#CVE-2025
更新了:CVE-2025
描述:a C exploit for CVE-2025-27591, which allow an attacker to escalate privilege to root.
URL:https://github.com/Cythonic1/CVE-2025-27591
标签:#CVE-2025
GitHub
GitHub - Cythonic1/CVE-2025-27591: a C exploit for CVE-2025-27591, which allow an attacker to escalate privilege to root.
a C exploit for CVE-2025-27591, which allow an attacker to escalate privilege to root. - Cythonic1/CVE-2025-27591
GitHub监控消息提醒!!!
更新了:绕过
描述:通过模拟鼠标和其他技巧,来绕过网站的反机器人检测,从而批量获取数据。 Through simulating mouse movements and other techniques to bypass websites' bot detection systems and scrape data in bulk.
URL:https://github.com/Yanagisawa2002/StimulativeMouseForData
标签:#绕过
更新了:绕过
描述:通过模拟鼠标和其他技巧,来绕过网站的反机器人检测,从而批量获取数据。 Through simulating mouse movements and other techniques to bypass websites' bot detection systems and scrape data in bulk.
URL:https://github.com/Yanagisawa2002/StimulativeMouseForData
标签:#绕过
GitHub
GitHub - Yanagisawa2002/StimulativeMouseForData: 通过模拟鼠标和其他技巧,来绕过网站的反机器人检测,从而批量获取数据。 Through simulating mouse movements and other…
通过模拟鼠标和其他技巧,来绕过网站的反机器人检测,从而批量获取数据。 Through simulating mouse movements and other techniques to bypass websites' bot detection systems and scrape data in bulk. - Yanagisawa2002/StimulativeMo...
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:Custom aggressor scripts en modules voor Cobalt Strike red team operations.
URL:https://github.com/neosecurity-nl/cobalt-extensions
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:Custom aggressor scripts en modules voor Cobalt Strike red team operations.
URL:https://github.com/neosecurity-nl/cobalt-extensions
标签:#Cobalt Strike
GitHub
GitHub - neosecurity-nl/cobalt-extensions: Custom aggressor scripts en modules voor Cobalt Strike red team operations.
Custom aggressor scripts en modules voor Cobalt Strike red team operations. - neosecurity-nl/cobalt-extensions
GitHub监控消息提醒!!!
更新了:漏洞检测
描述:通过训练一个源码与二进制的跨模态对齐模型,来应用于二进制漏洞检测,通过源码与二进制之间的映射,在模型认知层面扩展二进制漏洞数据,缓解传统二进制漏洞检测模型对二进制漏洞数据集的依赖
URL:https://github.com/Binary-Bai/Ali2Vul
标签:#漏洞检测
更新了:漏洞检测
描述:通过训练一个源码与二进制的跨模态对齐模型,来应用于二进制漏洞检测,通过源码与二进制之间的映射,在模型认知层面扩展二进制漏洞数据,缓解传统二进制漏洞检测模型对二进制漏洞数据集的依赖
URL:https://github.com/Binary-Bai/Ali2Vul
标签:#漏洞检测
GitHub
GitHub - Binary-Bai/Ali2Vul: 通过训练一个源码与二进制的跨模态对齐模型,来应用于二进制漏洞检测,通过源码与二进制之间的映射,在模型认知层面扩展二进制漏洞数据,缓解传统二进制漏洞检测模型对二进制漏洞数据集的依赖
通过训练一个源码与二进制的跨模态对齐模型,来应用于二进制漏洞检测,通过源码与二进制之间的映射,在模型认知层面扩展二进制漏洞数据,缓解传统二进制漏洞检测模型对二进制漏洞数据集的依赖 - Binary-Bai/Ali2Vul
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-30406 ViewState Exploit PoC
URL:https://github.com/mchklt/CVE-2025-30406
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-30406 ViewState Exploit PoC
URL:https://github.com/mchklt/CVE-2025-30406
标签:#CVE-2025
GitHub
GitHub - mchklt/CVE-2025-30406: CVE-2025-30406 ViewState Exploit PoC
CVE-2025-30406 ViewState Exploit PoC. Contribute to mchklt/CVE-2025-30406 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:PoC for CVE-2025-54589 – a reflected XSS vulnerability in Copyparty ≤ 1.18.6.
URL:https://github.com/byteReaper77/CVE-2025-54589
标签:#CVE-2025
更新了:CVE-2025
描述:PoC for CVE-2025-54589 – a reflected XSS vulnerability in Copyparty ≤ 1.18.6.
URL:https://github.com/byteReaper77/CVE-2025-54589
标签:#CVE-2025
GitHub
GitHub - byteReaper77/CVE-2025-54589: PoC for CVE-2025-54589 – a reflected XSS vulnerability in Copyparty ≤ 1.18.6.
PoC for CVE-2025-54589 – a reflected XSS vulnerability in Copyparty ≤ 1.18.6. - byteReaper77/CVE-2025-54589
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-32463 - Sudo Chroot Privilege Escalation Exploit
URL:https://github.com/itstarsec/CVE-2025-48703
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-32463 - Sudo Chroot Privilege Escalation Exploit
URL:https://github.com/itstarsec/CVE-2025-48703
标签:#CVE-2025
GitHub
GitHub - itstarsec/CVE-2025-48703: CVE-2025-48703 là lỗ hổng mức độ nghiêm trọng trong CentOS Web Panel (CWP) cho phép kẻ tấn công…
CVE-2025-48703 là lỗ hổng mức độ nghiêm trọng trong CentOS Web Panel (CWP) cho phép kẻ tấn công không xác thực (unauthenticated) có thể thực thi mã từ xa (RCE) thông qua bỏ qua cơ chế xác thực và t...
GitHub监控消息提醒!!!
更新了:RCE
描述:Dashboard RCE Streamlit
URL:https://github.com/PedroVic12/Repopulation-With-Elite-Set
标签:#RCE
更新了:RCE
描述:Dashboard RCE Streamlit
URL:https://github.com/PedroVic12/Repopulation-With-Elite-Set
标签:#RCE
GitHub
GitHub - PedroVic12/Repopulation-With-Elite-Set: Dashboard RCE Streamlit
Dashboard RCE Streamlit. Contribute to PedroVic12/Repopulation-With-Elite-Set development by creating an account on GitHub.