GitHub监控消息提醒!!!
更新了:RCE
描述:Bash POC script for RCE vulnerability in Apache 2.4.49
URL:https://github.com/mah4nzfr/CVE-2021-41773
标签:#RCE
更新了:RCE
描述:Bash POC script for RCE vulnerability in Apache 2.4.49
URL:https://github.com/mah4nzfr/CVE-2021-41773
标签:#RCE
GitHub
GitHub - mah4nzfr/CVE-2021-41773: Bash POC script for RCE vulnerability in Apache 2.4.49
Bash POC script for RCE vulnerability in Apache 2.4.49 - mah4nzfr/CVE-2021-41773
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Update the old POC of CVE-2025-5777 Citrix NetScaler Memory leak
URL:https://github.com/rootxsushant/Citrix-NetScaler-Memory-Leak-CVE-2025-5777
标签:#CVE-2025
更新了:CVE-2025
描述:Update the old POC of CVE-2025-5777 Citrix NetScaler Memory leak
URL:https://github.com/rootxsushant/Citrix-NetScaler-Memory-Leak-CVE-2025-5777
标签:#CVE-2025
GitHub
GitHub - rootxsushant/Citrix-NetScaler-Memory-Leak-CVE-2025-5777: Update the old POC of CVE-2025-5777 Citrix NetScaler Memory leak
Update the old POC of CVE-2025-5777 Citrix NetScaler Memory leak - rootxsushant/Citrix-NetScaler-Memory-Leak-CVE-2025-5777
GitHub监控消息提醒!!!
更新了:代码审计
描述:基于Python 3.12 + PySide6 (Qt 6.6) 构建的多语言Windows代码审计工具
URL:https://github.com/pine-sawfly/pinesawfly
标签:#代码审计
更新了:代码审计
描述:基于Python 3.12 + PySide6 (Qt 6.6) 构建的多语言Windows代码审计工具
URL:https://github.com/pine-sawfly/pinesawfly
标签:#代码审计
GitHub
pine-sawfly/pinesawfly
基于Python 3.12 + PySide6 (Qt 6.6) 构建的多语言Windows代码审计工具 - pine-sawfly/pinesawfly
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:PoC-CVE-2025-24813
URL:https://github.com/137f/PoC-CVE-2025-24813
标签:#CVE-2025
更新了:CVE-2025
描述:PoC-CVE-2025-24813
URL:https://github.com/137f/PoC-CVE-2025-24813
标签:#CVE-2025
GitHub
GitHub - 137f/PoC-CVE-2025-24813: Este script explora a vulnerabilidade CVE-2025-24813 em versões específicas do Apache Tomcat…
Este script explora a vulnerabilidade CVE-2025-24813 em versões específicas do Apache Tomcat, permitindo execução remota de código (RCE) através de um vetor de desserialização Java e abuso do métod...
GitHub监控消息提醒!!!
更新了:RCE
描述:“Zero-Day Universal Exploiter GUI – 25+ RCE exploits (WordPress, Laravel, Joomla, Magento, network gear) in one dark-hacker Tkinter tool. Auto-upload shells, 8× threading, WAF bypass, 100 % GUI.”
URL:https://github.com/RizkyEvory/Zero-Day-Exploit
标签:#RCE
更新了:RCE
描述:“Zero-Day Universal Exploiter GUI – 25+ RCE exploits (WordPress, Laravel, Joomla, Magento, network gear) in one dark-hacker Tkinter tool. Auto-upload shells, 8× threading, WAF bypass, 100 % GUI.”
URL:https://github.com/RizkyEvory/Zero-Day-Exploit
标签:#RCE
GitHub
RizkyEvory/Zero-Day-Exploit
“Zero-Day Universal Exploiter GUI – 25+ RCE exploits (WordPress, Laravel, Joomla, Magento, network gear) in one dark-hacker Tkinter tool. Auto-upload shells, 8× threading, WAF bypass, 100 % GUI.” -...
GitHub监控消息提醒!!!
更新了:RCE
描述:Program python untuk melakukan RCE pada drupal versi 7.56
URL:https://github.com/xxxTectationxxx/CVE-2018-7600
标签:#RCE
更新了:RCE
描述:Program python untuk melakukan RCE pada drupal versi 7.56
URL:https://github.com/xxxTectationxxx/CVE-2018-7600
标签:#RCE
GitHub
GitHub - xxxTectationxxx/CVE-2018-7600: Program python untuk melakukan RCE pada drupal versi 7.56
Program python untuk melakukan RCE pada drupal versi 7.56 - xxxTectationxxx/CVE-2018-7600
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:CVE-2025-53770 SharePoint Deserialization Vulnerability Checker
URL:https://github.com/behnamvanda/CVE-2025-53770-Checker
标签:#CVE-2025
更新了:CVE-2025
描述:CVE-2025-53770 SharePoint Deserialization Vulnerability Checker
URL:https://github.com/behnamvanda/CVE-2025-53770-Checker
标签:#CVE-2025
GitHub
GitHub - behnamvanda/CVE-2025-53770-Checker: CVE-2025-53770 SharePoint Deserialization Vulnerability Checker
CVE-2025-53770 SharePoint Deserialization Vulnerability Checker - behnamvanda/CVE-2025-53770-Checker
GitHub监控消息提醒!!!
更新了:RCE
描述:Injectra – RCE tool with port scanning, IP discovery, and system info gathering.
URL:https://github.com/baranithedev/Injectra-Framework
标签:#RCE
更新了:RCE
描述:Injectra – RCE tool with port scanning, IP discovery, and system info gathering.
URL:https://github.com/baranithedev/Injectra-Framework
标签:#RCE
GitHub
GitHub - baranithedev/Injectra-Framework: Injectra – RCE tool with port scanning, IP discovery, and system info gathering.
Injectra – RCE tool with port scanning, IP discovery, and system info gathering. - baranithedev/Injectra-Framework
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Proof of Concept for CVE-2025-54887
URL:https://github.com/shinigami-777/PoC_CVE-2025-54887
标签:#CVE-2025
更新了:CVE-2025
描述:Proof of Concept for CVE-2025-54887
URL:https://github.com/shinigami-777/PoC_CVE-2025-54887
标签:#CVE-2025
GitHub
GitHub - shinigami-777/PoC_CVE-2025-54887: Proof of Concept for CVE-2025-54887
Proof of Concept for CVE-2025-54887. Contribute to shinigami-777/PoC_CVE-2025-54887 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:Esse script explora a vulnerabilidade CVE-2025-20124 — uma falha de Java Deserialization no Cisco ISE (Identity Services Engine) que permite Remote Code Execution (RCE).
URL:https://github.com/137f/Cisco-ISE-3.0---Remote-Code-Execution-RCE-
标签:#CVE-2025
更新了:CVE-2025
描述:Esse script explora a vulnerabilidade CVE-2025-20124 — uma falha de Java Deserialization no Cisco ISE (Identity Services Engine) que permite Remote Code Execution (RCE).
URL:https://github.com/137f/Cisco-ISE-3.0---Remote-Code-Execution-RCE-
标签:#CVE-2025
GitHub
GitHub - 137f/Cisco-ISE-3.0---Remote-Code-Execution-RCE-: Esse script explora a vulnerabilidade CVE-2025-20124 — uma falha de Java…
Esse script explora a vulnerabilidade CVE-2025-20124 — uma falha de Java Deserialization no Cisco ISE (Identity Services Engine) que permite Remote Code Execution (RCE). - 137f/Cisco-ISE-3.0---Remo...
GitHub监控消息提醒!!!
更新了:Cobalt Strike
描述:NewCobaltstrikeTeamServer 是一个尝试用 Go 语言重写的 Cobalt Strike 服务端项目,目前正在开发中,一个学习的产物
URL:https://github.com/GroupVestige/BruteRatel
标签:#Cobalt Strike
更新了:Cobalt Strike
描述:NewCobaltstrikeTeamServer 是一个尝试用 Go 语言重写的 Cobalt Strike 服务端项目,目前正在开发中,一个学习的产物
URL:https://github.com/GroupVestige/BruteRatel
标签:#Cobalt Strike
GitHub
GitHub - GroupVestige/BruteRatel: Brute Ratel is a sophisticated command‑and‑control (C2) framework primarily used for red teaming…
Brute Ratel is a sophisticated command‑and‑control (C2) framework primarily used for red teaming and adversary simulation. Designed to emulate threat actors, it allows operators to deploy lightweig...
GitHub监控消息提醒!!!
更新了:漏洞检测
描述:基于深度学习结合内联汇编技术的二进制漏洞检测工具
URL:https://github.com/xincunhuqs/BinaryVul_DecteTool
标签:#漏洞检测
更新了:漏洞检测
描述:基于深度学习结合内联汇编技术的二进制漏洞检测工具
URL:https://github.com/xincunhuqs/BinaryVul_DecteTool
标签:#漏洞检测
GitHub
GitHub - xincunhuqs/BinaryVul_DecteTool: 基于深度学习结合内联汇编技术的二进制漏洞检测工具
基于深度学习结合内联汇编技术的二进制漏洞检测工具. Contribute to xincunhuqs/BinaryVul_DecteTool development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:PoC of CVE-2025-47533 Clobber RCE
URL:https://github.com/zs1n/CVE-2024-47533
标签:#CVE-2025
更新了:CVE-2025
描述:PoC of CVE-2025-47533 Clobber RCE
URL:https://github.com/zs1n/CVE-2024-47533
标签:#CVE-2025
GitHub
GitHub - zs1n/CVE-2024-47533: PoC of CVE-2025-47533 Clobber RCE
PoC of CVE-2025-47533 Clobber RCE. Contribute to zs1n/CVE-2024-47533 development by creating an account on GitHub.
GitHub监控消息提醒!!!
更新了:RCE
描述:Vulnerable API using Java's XMLDecorder to created a RCE vulnerability
URL:https://github.com/rupton/xmldecoder-demo
标签:#RCE
更新了:RCE
描述:Vulnerable API using Java's XMLDecorder to created a RCE vulnerability
URL:https://github.com/rupton/xmldecoder-demo
标签:#RCE
GitHub
GitHub - rupton/xmldecoder-demo: Vulnerable API using Java's XMLDecorder to created a RCE vulnerability
Vulnerable API using Java's XMLDecorder to created a RCE vulnerability - rupton/xmldecoder-demo
GitHub监控消息提醒!!!
更新了:内存马
描述:基于 Agent + Instrumentation + ASM 的 Java 进程内存马检测与清除工具(含 GUI)
URL:https://github.com/CafeD1/Kill_Memshell
标签:#内存马
更新了:内存马
描述:基于 Agent + Instrumentation + ASM 的 Java 进程内存马检测与清除工具(含 GUI)
URL:https://github.com/CafeD1/Kill_Memshell
标签:#内存马
GitHub
GitHub - CafeD1/Kill_Memshell: 基于 Agent + Instrumentation + ASM 的 Java 进程内存马检测与清除工具(含 GUI)
基于 Agent + Instrumentation + ASM 的 Java 进程内存马检测与清除工具(含 GUI) - CafeD1/Kill_Memshell
GitHub监控消息提醒!!!
更新了:CVE-2025
描述:PoC of CVE-2025-47533 Clobber RCE
URL:https://github.com/NiteeshPujari/CVE-2025-32433-PoC
标签:#CVE-2025
更新了:CVE-2025
描述:PoC of CVE-2025-47533 Clobber RCE
URL:https://github.com/NiteeshPujari/CVE-2025-32433-PoC
标签:#CVE-2025
GitHub
GitHub - NiteeshPujari/CVE-2025-32433-PoC: CVE-2025-32433 PoC: Unauthenticated Remote Code Execution (RCE) in Erlang/OTP SSH. Includes…
CVE-2025-32433 PoC: Unauthenticated Remote Code Execution (RCE) in Erlang/OTP SSH. Includes a vulnerable Docker environment and an interactive Python exploit script for ethical hacking & CT...