互联网安全 推荐

ts title url

玄武实验室 推荐

ts title url

安全维基 推荐

ts title url

CVE Github 推荐

ts cve_id title url cve_detail
20240206T13:10:34Z CVE-2023-4427 Null https://github.com/tianstcht/CVE-2023-4427
20240206T11:52:22Z CVE-2024-23897 Nuclei template for CVE-2024-23897 (Jenkins LFI Vulnerability) https://github.com/kaanatmacaa/CVE-2024-23897
20240206T11:02:48Z CVE-2020-11579 Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB https://github.com/ShielderSec/CVE-2020-11579
20240206T09:21:09Z CVE-2024-20931 Null https://github.com/ATonysan/CVE-2024-20931_weblogic
20240206T06:35:07Z CVE-2024-20931 Null https://github.com/Leocodefocus/CVE-2024-20931-Poc
20240206T01:22:37Z CVE-2024-21626 Null https://github.com/V0WKeep3r/CVE-2024-21626-runcPOC

klee on Github 推荐

ts title url stars forks
20240206T02:36:22Z An open-source Chinese font derived from Fontworks% Klee One. 一款开源中文字体,基于 FONTWORKS 出品字体 Klee One 衍生。 https://github.com/lxgw/LxgwWenKai 15188 453

s2e on Github 推荐

ts title url stars forks

exploit on Github 推荐

ts title url stars forks
20240206T12:45:16Z G-Tomo (Galactic Tomography) app for exploitation of 3d dust extinction in the local galaxy. Extraction of 1d profiles and 2d maps (slices) https://github.com/explore-platform/g-tomo 0 0
20240206T04:48:11Z 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware. https://github.com/nomi-sec/PoC-in-GitHub 5754 1106
20240206T03:08:06Z 威胁情报-漏洞存储库 https://github.com/adminlove520/Poc-Monitor_v1.0.1 92 14
20240206T02:44:23Z Roblox exploiting isn%t possible so I made a lil som to make u feel like a hacker https://github.com/Semailol/Fake-injector-roblox 0 1
20240206T02:17:59Z GitOps Repository https://github.com/pmacik-testing/max-poc-0075-0043-app-ydCJd-express-exploit 0 0
20240206T02:05:43Z GitOps Repository https://github.com/redhat-appstudio-qe/byoc-app-hocc-TRGQC-should-exploit 0 0
20240206T01:51:31Z Collection of exploits for loading bots to mirai/qbot botnets https://github.com/IceBearCDev/Mirai-Qbot-Exploits 0 0
20240206T01:24:47Z Exploiting Tiktok%s server PNG upload https://github.com/ketphan02/Tiktok-Server-HLS-Streaming 0 0
20240206T01:23:52Z GitOps Repository https://github.com/pmacik-testing/max-poc-0075-0001-app-htASQ-look-exploit 0 0
20240206T01:02:59Z The Anti-Exploitation Creative License (AECL) is a creative license for people who are sick of being exploited. https://github.com/SparkliTwizzl/anti-exploitation-creative-license 0 0

backdoor on Github 推荐

ts title url stars forks
20240206T12:53:01Z Computing) capabilities. It boasts compatibility with a spectrum of 20 concealed browsers. Pegasus HVNC facet facilitates the orchestration of a concealed desktop environment https://github.com/MakShadow/Pegasus-Pantheon-HVNC-V2-VNC-Hidden-Browser-Remote-Administration-Rat 1 3
20240206T11:24:50Z An automation to monitor if backdoors/default settings are still active on the compromised machines over time. https://github.com/Drakiat/RedTeam-Checker 27 4

symbolic execution on Github 推荐

ts title url stars forks
20240206T07:32:18Z Use angr in Ghidra https://github.com/Nalen98/AngryGhidra 509 44

big4 on Github 推荐

ts title url stars forks

fuzz on Github 推荐

ts title url stars forks
20240206T13:01:28Z A list of public fuzzing campaigns https://github.com/perimetersec/public-fuzzing-campaigns-list 3 0
20240206T12:56:41Z Null https://github.com/manu923/fuzzy-journey 0 0
20240206T12:50:08Z OSS-Fuzz - continuous fuzzing for open source software. https://github.com/google/oss-fuzz 9406 2113
20240206T12:43:57Z minimalist fuzzy finder in shell https://github.com/yazgoo/fuzzysh 0 0
20240206T12:30:17Z Null https://github.com/tme4mllr/fuzzy-moon 0 0
20240206T11:31:19Z Null https://github.com/sepffuzzball/fuzzlab-cluster 0 0
20240206T10:55:38Z PluralSight demo repository https://github.com/marcodimaio/fuzzy-spoon 0 0
20240206T09:24:29Z Null https://github.com/hyjun0407/FuzzSeedSeeker 0 0
20240206T02:20:06Z LLM powered fuzzing via OSS-Fuzz. https://github.com/google/oss-fuzz-gen 353 21
20240206T02:13:24Z SecLists is the security tester%s companion. It%s a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. https://github.com/danielmiessler/SecLists 51925 23544

日更新程序