互联网安全 推荐

ts title url

玄武实验室 推荐

ts title url
20210914 BinDiff 二进制比较简介 https://mp.weixin.qq.com/s/fPjqO_L5aHxzVUu8GtIgeA
20210914 Apple 发布 iOS 14.8 版本更新 https://support.apple.com/en-us/HT212807
20210914 利用 Root-Cause Clustering 的方案实现 Fuzz 过程中 Crash 样本的去重 https://nebelwelt.net/files/21CCS.pdf
20210914 VaultFuzzer: A state-based approach for Linux kernel https://www.reddit.com/r/netsec/comments/pnedi0/vaultfuzzer_a_statebased_approach_for_linux_kernel/
20210914 Go 语言实现的跨平台 CobaltStrike Beacon https://github.com/darkr4y/geacon
20210914 Oracle BI XML XXE 漏洞分析 https://testbnull.medium.com/linh-tinh-v%E1%BB%81-oracle-business-intelligence-part-1-5a050b48a193
20210914 通过分析 NSO Group Pegasus 间谍软件,CitizenLab 发现了一个针对 iMessage 的 Zero-Click 0Day Exploit - FORCEDENTRY,Apple 今天发布补丁更新修复该漏洞 https://citizenlab.ca/2021/09/forcedentry-nso-group-imessage-zero-click-exploit-captured-in-the-wild/
20210914 Hacking CloudKit - 因 CloudKit 使用不当,导致可以删除 Apple Shortcuts https://labs.detectify.com/2021/09/13/hacking-cloudkit-how-i-accidentally-deleted-your-apple-shortcuts/

安全维基 推荐

ts title url
20210914 谈谈网络空间“行为测绘” https://mp.weixin.qq.com/s/THEdOpSu_bSPWo66sRDyPA
20210914 VaultFuzzer: 针对Linux内核的状态导向模糊测试方案 https://mp.weixin.qq.com/s/ZevJBJjANmBLPCG0RyC3eg
20210914 fapro: 协议模拟服务器 https://github.com/fofapro/fapro
20210914 攻击推理-安全知识图谱应用的困境思考 https://mp.weixin.qq.com/s/DOfrD7SGpoXP--zZPzf5bg
20210914 goblin: 一款适用于红蓝对抗中的仿真钓鱼系统 https://github.com/xiecat/goblin
20210914 网络空间资产安全管理实践与创新 https://mp.weixin.qq.com/s/3NWI-_qJZfTuqvFl3d2SAQ
20210914 Xcheck之PHP代码安全检查 https://mp.weixin.qq.com/s?__biz=Mzg2ODQ3ODE1NA==&mid=2247483818&idx=1&sn=f55330a128035ba29cc8f1eca2c56230&chksm=ceaafc0ff9dd7519397f4dc0f710c3901ad7b76436dbc7accbfc1a543c702f49dabefa0d7ea5&token=654851123&lang=zh_CN#rd
20210914 URL FIlter 绕过 - Python 之 Django https://github.com/CHYbeta/URLFilterBypassDemo/tree/master/python/django_demo
20210914 检测浏览器是否存在代理 https://github.com/ttttmr/checkproxy

CVE Github 推荐

ts cve_id title url cve_detail
20210914T12:47:34Z CVE-2021-40444 This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit https://github.com/aslitsecurity/CVE-2021-40444_builders 未查询到CVE信息
20210914T12:14:05Z 未知编号 Null https://github.com/mr-r3b00t/2021-BadPewCVEs 未查询到CVE信息
20210914T11:39:01Z CVE-2021-24499 Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme. https://github.com/RyouYoo/CVE-2021-24499 The Workreap WordPress theme before 2.2.2 AJAX actions workreap_award_temp_file_uploader and workreap_temp_file_uploader did not perform nonce checks, or validate that the request is from a valid user in any other way. The endpoints allowed for uploading arbitrary files to the uploads/workreap-temp directory. Uploaded files were neither sanitized nor validated, allowing an unauthenticated visitor to upload executable code such as php scripts.
20210914T08:18:40Z cve-2021-40444 Null https://github.com/Immersive-Labs-Sec/cve-2021-40444-analysis 未查询到CVE信息
20210914T06:44:49Z CVE-2021-40845 AlphaWeb XE, the embedded web server running on AlphaCom XE, has a vulnerability which allows to upload PHP files leading to RCE once the authentication is successful. https://github.com/ricardojoserf/CVE-2021-40845 未查询到CVE信息
20210914T03:21:25Z CVE-2021-32202 CVE-2021-32202 https://github.com/l00neyhacker/CVE-2021-32202 In CS-Cart version 4.11.1, it is possible to induce copy-paste XSS by manipulating the %post description% filed in the blog post creation page.
20210914T03:17:26Z CVE-2021-36582 CVE-2021-36582 https://github.com/l00neyhacker/CVE-2021-36582 In Kooboo CMS 2.1.1.0, it is possible to upload a remote shell (e.g., aspx) to the server and then call upon it to receive a reverse shell from the victim server. The files are uploaded to /Content/Template/root/reverse-shell.aspx and can be simply triggered by browsing that URL.
20210914T03:12:30Z CVE-2021-36581 CVE-2021-36581 https://github.com/l00neyhacker/CVE-2021-36581 Kooboo CMS 2.1.1.0 is vulnerable to Insecure file upload. It is possible to upload any file extension to the server. The server does not verify the extension of the file and the tester was able to upload an aspx to the server.
20210914T02:47:28Z CVE-2021-40346 CVE-2021-40346 integer overflow enables http smuggling https://github.com/donky16/CVE-2021-40346-POC
20210914T02:33:43Z 未知编号 Null https://github.com/aydianosec/CVE2021-40444 未查询到CVE信息

klee on Github 推荐

ts title url stars forks
20210914T08:49:57Z Config files for my GitHub profile. https://github.com/kleefr1/kleefr1 0 0
20210914T07:06:29Z KLEE Symbolic Execution Engine https://github.com/klee/klee 1776 505
20210914T04:33:53Z Assets to be used for linking, wget-uploads and Gists. https://github.com/lahiri-phdworks/Assets 0 0
20210914T01:33:58Z Null https://github.com/ioliu/klee 0 0

s2e on Github 推荐

ts title url stars forks
20210914T09:35:45Z S2E: A platform for multi-path program analysis with selective symbolic execution. https://github.com/S2E/s2e 148 37

exploit on Github 推荐

ts title url stars forks
20210914T12:52:41Z 🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description https://github.com/nomi-sec/NVD-Exploit-List-Ja 22 14
20210914T12:45:20Z xcube is a Python package for generating and exploiting data cubes powered by xarray, dask, and zarr. https://github.com/dcs4cop/xcube 79 13
20210914T12:26:37Z E3C is a freely available multilingual corpus (Italian, English, French, Spanish, and Basque) of semantically annotated clinical narratives to allow for the linguistic analysis, benchmarking, and training of information extraction systems. It consists of two types of annotations: (i) clinical entities: pathologies, symptoms, procedures, body parts, etc., according to standard clinical taxonomies (i.e. SNOMED-CT, ICD-10); and (ii) temporal information and factuality: events, time expressions, and temporal relations according to the THYME standard. The corpus is organised into three layers, with different purposes. Layer 1: about 25K tokens per language with full manual annotation of clinical entities, temporal information and factuality, for benchmarkingand linguistic analysis. Layer 2: 50-100K tokens per language with semi-automatic annotations of clinical entities, to be used to train baseline systems. Layer 3: about 1M tokens per language of non-annotated medical documents to be exploited by semi-supervised approaches. Researchers can use the benchmark training and test splits of our corpus to develop and test their own models. We trained several deep learning based models and provide baselines using the benchmark. Both the corpus and the built models will be available through the ELG platform. https://github.com/hltfbk/E3C-Corpus 0 1
20210914T12:22:51Z Null https://github.com/TheCrazzXz/Exploits-Lab 0 1
20210914T12:03:29Z Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds https://github.com/Patrowl/PatrowlHearsData 31 18
20210914T11:56:34Z 📈 A visualization of MetricQ data exploiting the advantages of the HTA db backend https://github.com/metricq/metricq-webview 0 1
20210914T11:42:33Z The aim of this project is to develop a web interface for visualizing indexed documents, enriched by exploiting the semantic index https://github.com/issa-project/visualization 0 0
20210914T11:38:13Z Collection of Discord hacking tools/fun stuff/exploits that I developed using NodeJS. https://github.com/I2rys/ODiscord 5 3
20210914T11:35:15Z This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more. https://github.com/The-Art-of-Hacking/h4cker 10032 1680
20210914T11:30:57Z Thi powershell script has got to run in remote hacked windows host, even for pivoting https://github.com/FabioDefilippo/winallenum 6 2

backdoor on Github 推荐

ts title url stars forks
20210914T12:36:17Z This is an advanced backdoor, created with Python https://github.com/Senc3951/Backdoor 2 1
20210914T12:23:47Z Poweshell backdoor metasploit https://github.com/crypt0n-root/powershell-backdoor 0 0
20210914T11:17:26Z TrojanZoo provides a universal pytorch platform to conduct security researches (especially backdoor attacks/defenses) of image classification in deep learning. https://github.com/ain-soph/trojanzoo 96 17
20210914T10:11:00Z Remote control software https://github.com/h1zzz/purewater 0 0
20210914T02:16:58Z Backdoor attacks on a deep neural network-based system for COVID-19 detection from chest X-ray images https://github.com/YukiM00/Backdoored-COVID-Net 0 0
20210914T02:02:51Z A curated list of backdoor learning resources https://github.com/THUYimingLi/backdoor-learning-resources 315 57
20210914T00:54:39Z Official Repository for the CVPR 2020 paper %Universal Litmus Patterns: Revealing Backdoor Attacks in CNNs% https://github.com/UMBCvision/Universal-Litmus-Patterns 26 4
20210914T00:18:46Z A simple, yet effective backdoor for any Minecraft server. https://github.com/BookBackdoor/BookBackdoor 6 2

symbolic execution on Github 推荐

ts title url stars forks
20210914T12:10:28Z The symbolic execution engine powering the K Framework https://github.com/kframework/kore 157 34
20210914T11:58:36Z RAUK: Automatic Schedulability Analysis of RTIC Applications Using Symbolic Execution https://github.com/markhakansson/master-thesis 5 0
20210914T09:35:45Z S2E: A platform for multi-path program analysis with selective symbolic execution. https://github.com/S2E/s2e 148 37
20210914T07:06:29Z KLEE Symbolic Execution Engine https://github.com/klee/klee 1776 505

big4 on Github 推荐

ts title url stars forks
20210914T02:29:51Z NDSS 2020 - HYPER-CUBE: High-Dimensional Hypervisor Fuzzing https://github.com/RUB-SysSec/Hypercube 12 0

fuzz on Github 推荐

ts title url stars forks
20210914T13:00:08Z Null https://github.com/ys-zhang/fuzz-ml 0 0
20210914T12:51:17Z Null https://github.com/s9varesc/url-fuzzing-results 0 0
20210914T12:45:27Z 🔥 Studying The Fuzzing Book : https://www.fuzzingbook.org https://github.com/KimSeoYe/TheFuzzingBook 5 0
20210914T12:43:42Z Null https://github.com/EviLPhi/Fuzzy-Tsukamoto_Algoritm 0 0
20210914T12:36:57Z Coverage-guided, in-process fuzzing for the JVM https://github.com/CodeIntelligenceTesting/jazzer 341 27
20210914T12:04:53Z The main aim of the project was to implement Fuzzy Logic and calculate the amount of braking to be applied on vehicle so we can have a secure travell. The project base or use is in automobile industry where they can use this thing so to test their vehicles and analyse the results and built there product better. https://github.com/vedantshitale/Creating-a-ABS-system-using-Fuzzy-logic 0 0
20210914T11:58:07Z Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ... https://github.com/AFLplusplus/LibAFL 541 51
20210914T11:46:10Z JetBrains Research intership project. https://github.com/AnzhelaSukhanova/fuzzing_of_spacer 0 0
20210914T11:34:29Z Null https://github.com/Karthik1597/fuzzy-potato 0 0
20210914T11:31:12Z Null https://github.com/zyrouge/fuzzle 0 1

日更新程序