互联网安全 推荐

ts title url

玄武实验室 推荐

ts title url

安全维基 推荐

ts title url
20231206 2023年黑灰产攻防最新趋势 https://mp.weixin.qq.com/s/jusqCymbMUSMtMqLntnuMQ
20231206 从ChatGPT代码执行逃逸到LLMs应用安全思考 https://mp.weixin.qq.com/s/XAH4y1F0ukyyqdQx_XYhYg
20231206 LLMs安全:针对业务模型应用场景下提示词的攻击手段与危害 https://mp.weixin.qq.com/s/2bm7nuXkORLZ20mfpOmwrA
20231206 IDA 插件大赛 2023 https://mp.weixin.qq.com/s/yuAz4plaJH1l-IV2Ftjt1Q

CVE Github 推荐

ts cve_id title url cve_detail
20231206T21:25:52Z CVE-2022-26923 A proof of concept exploiting CVE-2022-26923. https://github.com/Gh-Badr/CVE-2022-26923
20231206T13:05:22Z CVE-2023-46474 PoC for CVE-2023-46474. https://github.com/Xn2/CVE-2023-46474
20231206T12:44:12Z CVE-2023-1326 A proof of concept for CVE-2023–1326 in apport-cli 2.26.0 https://github.com/diego-tella/CVE-2023-1326-PoC
20231206T12:35:36Z CVE-2022-28672 Foxit PDF Reader Remote Code Execution Exploit https://github.com/hacksysteam/CVE-2022-28672
20231206T10:47:54Z CVE-2020-25213 Null https://github.com/Nguyen-id/CVE-2020-25213

klee on Github 推荐

ts title url stars forks
20231206T15:38:40Z KLEE Symbolic Execution Engine https://github.com/klee/klee 2366 643

s2e on Github 推荐

ts title url stars forks

exploit on Github 推荐

ts title url stars forks
20231206T23:18:15Z Null https://github.com/codingcore13/Extremely-Silent-JPG-Exploit-NEW-y 1 0
20231206T23:17:40Z Null https://github.com/codingcore13/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-y 1 0
20231206T23:17:05Z Null https://github.com/codingcore13/SILENT-DOC-EXPLOIT-CLEAN-y 1 0
20231206T20:12:19Z Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Cobalt Strike team acts as the curator and provides this kit to showcase this fantastic work. https://github.com/Cobalt-Strike/community_kit 236 17
20231206T13:49:48Z Null https://github.com/AdrienT34490/Projet_exploitation_donnees 0 0
20231206T13:03:14Z This System allows you to change your uuid, therefor allows you to abuse some bungeecord exploits https://github.com/SimonDE2107-DEV/BungeeHack 0 0
20231206T13:01:31Z PDF Silent EXPLOIT 0DAY https://github.com/AureoleHuertose2/PDF 1 0
20231206T12:38:38Z My Binary Exploitation Collection. https://github.com/anishferoz007/Binary-Exploitation 0 0
20231206T11:52:48Z Null https://github.com/hitfounder/exploit 0 0
20231206T11:04:59Z Gather and update all available and newest CVEs with their PoC. https://github.com/trickest/cve 5707 722

backdoor on Github 推荐

ts title url stars forks
20231206T21:28:05Z Cloak can backdoor any python script with some tricks. https://github.com/MohammedSalama/Cloak 0 0
20231206T18:08:18Z The open-sourced Python toolbox for backdoor attacks and defenses. https://github.com/THUYimingLi/BackdoorBox 325 57
20231206T17:29:10Z BACKDOOR, CLIENT BACKDOOR https://github.com/lucaman93/S3-L2 0 0
20231206T17:00:41Z This is a simple backdoor script trigerer https://github.com/MuhireIghor/netsec_backdoor 0 0
20231206T10:26:23Z Null https://github.com/SCLBD/BackdoorBench 248 34
20231206T07:00:22Z Null https://github.com/pk6797/MLCyber-BackdoorAttacks 0 0
20231206T02:49:25Z Title: Remote Command Execution with Python Backdoor : This setup involves two Python scripts – %backdoor% and %server.% After deploying the %backdoor% script on a Windows system and initiating the %server% on a Linux machine, a secure communication channel is established. This allows the user to remotely execute commands on the Windows shell https://github.com/bbabayaga/BackDoor- 0 0

symbolic execution on Github 推荐

ts title url stars forks
20231206T20:20:25Z SymCC: efficient compiler-based symbolic execution https://github.com/eurecom-s3/symcc 714 128
20231206T15:38:40Z KLEE Symbolic Execution Engine https://github.com/klee/klee 2366 643
20231206T07:47:36Z Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM. https://github.com/JonathanSalwan/Tigress_protection 754 148

big4 on Github 推荐

ts title url stars forks
20231206T12:33:44Z A curated list of Meachine learning Security & Privacy papers published in security top-4 conferences (IEEE S&P, ACM CCS, USENIX Security and NDSS). https://github.com/gnipping/Awesome-ML-SP-Papers 99 4

fuzz on Github 推荐

ts title url stars forks
20231206T21:56:47Z a small coverage guided fuzzer in c++ https://github.com/scriptus-longus/tinyfuzz 0 0
20231206T19:29:09Z Null https://github.com/google/fuzztest 474 38
20231206T15:07:20Z File Tree Fuzzer creates a pseudo-random directory hierarchy filled with some number of files. https://github.com/SUPERCILEX/ftzz 36 2
20231206T13:59:24Z A comparion of solidity fuzzing tools Foundry, Echidna & Medusa https://github.com/devdacian/solidity-fuzzing-comparison 7 1
20231206T13:58:17Z syzkaller is an unsupervised coverage-guided kernel fuzzer https://github.com/google/syzkaller 4933 1176
20231206T13:41:39Z Null https://github.com/ttrssreal/dnsmasq-fuzz 0 0
20231206T13:31:30Z Null https://github.com/yusufkggoglu/golang-FuzzingTool 0 0
20231206T13:19:17Z Null https://github.com/Just-Tamizha/fuzzy-guacamole-Tamizha 0 0
20231206T12:27:30Z Null https://github.com/sanjana-sree/fuzzy 0 0
20231206T12:04:16Z Fuzzy system (For tips) using Sugeno and Mamdani https://github.com/alaaodeh95/fuzzy 0 0

日更新程序