GitHub监控消息提醒!!!
更新了:CVE-2024
描述:CVE-2024–2961 Security Issue Mitigation Script
URL:https://github.com/rvizx/CVE-2024-2961
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:CVE-2024-32002-hook
URL:https://github.com/10cks/hook
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:bypass av
描述:bypass av reverse shell in windows
URL:https://github.com/blue0x1/hannibal
标签:#bypass av
GitHub监控消息提醒!!!
更新了:RCE
描述:A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
URL:https://github.com/byt3bl33d3r/ItWasAllADream
标签:#RCE
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:Exploit PoC for CVE-2024-32002
URL:https://github.com/amalmurali47/git_rce
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:local poc for CVE-2024-32002
URL:https://github.com/M507/CVE-2024-32002
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:CVE-2024-27972 WP Fusion Lite <= 3.41.24 - Authenticated (Contributor+) Remote Code Execution
URL:https://github.com/truonghuuphuc/CVE-2024-27972-Poc
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:burp
描述:Sample Burp Suite extension written in Kotlin that accompanies the article at https://danaepp.com/writing-burp-extensions-in-kotlin
URL:https://github.com/DanaEpp/SensitiveDataDetector
标签:#burp
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:A submodule for exploiting CVE-2024-32002 vulnerability
URL:https://github.com/markuta/hooky
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:webshell
描述:php webshell scaner 网站后门扫描器
URL:https://github.com/Greatfar/anti-webshell
标签:#webshell
GitHub监控消息提醒!!!
更新了:弱口令
描述:用于企业资产梳理,资产自查的通用工作脚本,实现端口核查,弱口令扫描,资产服务识别,web资产识别
URL:https://github.com/Ashro-one/Ashro_assets
标签:#弱口令
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:CVE-2024-31974
URL:https://github.com/actuator/com.solarized.firedown
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:Red Team
描述:Setting up an Active Directory (home lab) that includes Splunk, Kali Linux & Atomic Red Team.
URL:https://github.com/Oureyelet/Active-Directory-Home-Lab-Project
标签:#Red Team
GitHub监控消息提醒!!!
更新了:RCE
描述:Time Based SQL Injection in Zabbix Server Audit Log --> RCE
URL:https://github.com/W01fh4cker/CVE-2024-22120-RCE
标签:#RCE
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:CVE-2024-32002=captain
URL:https://github.com/10cks/captain
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:A oxidized version of https://github.com/nettitude/CVE-2024-20356/blob/main/CVE-2024-20356.py
URL:https://github.com/SherllyNeo/CVE_2024_20356
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:Hook for the PoC for exploiting CVE-2024-32002
URL:https://github.com/amalmurali47/hook
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:钓鱼
描述:校园网Web验证账密钓鱼自动化脚本
URL:https://github.com/huahewubwl/Netfish
标签:#钓鱼
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:CVE-2024-32002 RCE PoC
URL:https://github.com/safebuffer/CVE-2024-32002
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:CVE-2024-29895 | RCE on CACTI 1.3.X dev
URL:https://github.com/Rubioo02/CVE-2024-29895
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:RCE
描述:CVE-2018-6574-go-get-RCE
URL:https://github.com/Dannners/CVE-2018-6574-go-get-RCE
标签:#RCE
GitHub监控消息提醒!!!
更新了:信息收集
描述:利用CA信息收集Domain
URL:https://github.com/coldld/getUrls_ali_SSL_CA
标签:#信息收集
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:PoC for CVE-2024-27130
URL:https://github.com/watchtowrlabs/CVE-2024-27130
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:CVE-2024-31974
URL:https://github.com/absholi7ly/WordPress-XStore-theme-SQL-Injection
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:RCE
描述:GetSimple CMS RCE for version 3.3.15
URL:https://github.com/cybersecaware/GetSimpleCMS-RCE
标签:#RCE
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:CVE-2024-4352 Tutor LMS Pro <= 2.7.0 - Missing Authorization to SQL Injection
URL:https://github.com/truonghuuphuc/CVE-2024-4352-Poc
标签:#CVE-2024
GitHub监控消息提醒!!!
更新了:CVE-2024
描述:Poc para explotar la vulnerabilidad CVE-2024-23897 en versiones 2.441 y anteriores de Jenkins, mediante la cual podremos leer archivos internos del sistema sin estar autenticados
URL:https://github.com/Maalfer/CVE-2024-23897
标签:#CVE-2024