ts | title | url |
---|
ts | title | url |
---|---|---|
20230102 | 基于Ghidra和GPT-3的辅助逆向工具 | https://github.com/moyix/gpt-wpre |
20230102 | modreveal 找出当前Linux机器的隐藏Linux内核模块的工具 | https://github.com/jafarlihi/modreveal |
ts | title | url |
---|---|---|
20230102 | 2022太空安全报告 | https://mp.weixin.qq.com/s/N8kTUz11C2aAsZyYk85r4g |
20230102 | 实时缺陷定位 | https://mp.weixin.qq.com/s/YngEu1mHECLvqlEiyQywZA |
ts | cve_id | title | url | cve_detail |
---|---|---|---|---|
20230102T12:08:51Z | CVE-2021-4299 | A vulnerability classified as problematic was found in cronvel string-kit up to 0.12.7. This vulnerability affects the function naturalSort of the file lib/naturalSort.js. The manipulation leads to inefficient regular expression complexity. The attack can be initiated remotely. Upgrading to version 0.12.8 is able to ad CVE project by @Sn0wAlice | https://github.com/Live-Hack-CVE/CVE-2021-4299 | |
20230102T12:08:47Z | CVE-2021-4298 | A vulnerability classified as critical has been found in Hesburgh Libraries of Notre Dame Sipity. This affects the function SearchCriteriaForWorksParameter of the file app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb. The manipulation leads to sql injection. Upgrading to version 2021.8 is able to CVE project by @Sn0wAlice | https://github.com/Live-Hack-CVE/CVE-2021-4298 | |
20230102T12:08:28Z | CVE-2022-42475 | A heap-based buffer overflow vulnerability [CWE-122] in FortiOS SSL-VPN 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.10, 6.2.0 through 6.2.11, 6.0.15 and earlier and FortiProxy SSL-VPN 7.2.0 through 7.2.1, 7.0.7 and earlier may allow a remote unauthenticated attacker to execute arbitrary code or commands CVE project by @Sn0wAlice | https://github.com/Live-Hack-CVE/CVE-2022-42475 | |
20230102T10:27:04Z | CVE-2022-48197 | Null | https://github.com/ryan412/CVE-2022-48197 |
ts | title | url | stars | forks |
---|---|---|---|---|
20230102T21:48:34Z | An open-source Chinese font derived from Fontworks% Klee One. 一款开源中文字体,基于 FONTWORKS 出品字体 Klee One 衍生。 | https://github.com/lxgw/LxgwWenKai | 9754 | 336 |
ts | title | url | stars | forks |
---|---|---|---|---|
20230102T14:07:04Z | S2E: A platform for multi-path program analysis with selective symbolic execution. | https://github.com/S2E/s2e | 285 | 66 |
ts | title | url | stars | forks |
---|---|---|---|---|
20230102T23:59:25Z | This repository contains a very vulnerable website written in HTML, CSS, and Express.js. It is intended to be used as a training tool to help teach web security and to demonstrate the types of vulnerabilities that can exist in web applications. | https://github.com/DevidM9779/SQL-Injection-Exploit | 0 | 0 |
20230102T19:40:57Z | Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories. | https://github.com/ronin-rb/ronin | 288 | 28 |
20230102T14:57:12Z | Null | https://github.com/adivenkat05/Exploitation-with-C | 0 | 0 |
20230102T13:21:43Z | Buffer overflow exploit for Stephen Bradshaw%s Vulnserver. | https://github.com/shodanwashere/badserver | 0 | 0 |
20230102T12:26:07Z | GitOps Repository | https://github.com/redhat-appstudio-qe/e2e-dotnet-lx2D6-match-exploit | 0 | 0 |
20230102T12:08:39Z | A vulnerability was found in rails-cv-app. It has been rated as problematic. Affected by this issue is some unknown functionality of the file app/controllers/uploaded_files_controller.rb. The manipulation with the input ../../../etc/passwd leads to path traversal: %../filedir%. The exploit has been disclosed to the pub CVE project by @Sn0wAlice | https://github.com/Live-Hack-CVE/CVE-2014-125033 | 0 | 0 |
20230102T11:51:41Z | Hardware Security project used to detect bugs from a given target program ”jpg2bmp” by using a mutation based fuzzing technique. It uses a Fuzzing technique used to identify coding errors and security loopholes in software, operating systems or networks | https://github.com/priyazz3/Fuzzy-Exploitation | 0 | 0 |
20230102T11:36:34Z | Krnl. The best free exploit for Roblox | https://github.com/RyAtlasX/About_krnl | 0 | 0 |
20230102T11:17:39Z | To complete the task exploiting Delegate Call vulnerability of the smart contract | https://github.com/ankit7241/D31eg4t3_Quill_CTF | 0 | 0 |
20230102T05:53:09Z | Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Cobalt Strike team acts as the curator and provides this kit to showcase this fantastic work. | https://github.com/Cobalt-Strike/community_kit | 154 | 2 |
ts | title | url | stars | forks |
---|---|---|---|---|
20230102T21:23:13Z | hiphp - free & open source project for create a BackDoor to control PHP-based sites. 🚪🔑🙂 | https://github.com/yasserbdj96/hiphp | 31 | 10 |
20230102T20:55:53Z | Modern LD_PRELOAD Rootkit | https://github.com/ldpreload/Medusa | 4 | 1 |
20230102T16:39:14Z | LD_PRELOAD rootkit | https://github.com/mav8557/Father | 81 | 20 |
20230102T14:48:23Z | Code for Backdoor Attacks Against Dataset Distillation | https://github.com/liuyugeng/baadd | 0 | 0 |
20230102T13:13:47Z | Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor | https://github.com/nil0x42/phpsploit | 1843 | 418 |
20230102T12:40:05Z | Code for the paper %Sniper Backdoor: Single Client Targeted Backdoor Attack in Federated Learning%. SaTML%23. | https://github.com/GorkaAbad/Sniper-Backdoor | 0 | 0 |
20230102T11:18:58Z | Minecraft Server (Bukkit, Spigot, Paper) backdoor, using ow2 asm | https://github.com/Body-Alhoha/OpenEctasy | 21 | 4 |
20230102T08:46:38Z | PyBotNet framework, high level remote control | https://github.com/onionj/pybotnet | 181 | 51 |
20230102T02:22:22Z | This is just for testing | https://github.com/ChatTemplar/Backdoored-Autoclicker | 0 | 0 |
ts | title | url | stars | forks |
---|---|---|---|---|
20230102T18:59:49Z | Open-source symbolic execution framework: https://maat.re | https://github.com/trailofbits/maat | 526 | 30 |
20230102T18:59:33Z | Symbolic execution tool | https://github.com/trailofbits/manticore | 3262 | 459 |
20230102T14:07:04Z | S2E: A platform for multi-path program analysis with selective symbolic execution. | https://github.com/S2E/s2e | 285 | 66 |
ts | title | url | stars | forks |
---|
ts | title | url | stars | forks |
---|---|---|---|---|
20230102T23:14:29Z | Repository for the CE801 Intelligent Systems and Robotics project at the University of Essex | https://github.com/JAntonioRosales/PID-and-Fuzzy-Logic | 0 | 0 |
20230102T20:57:18Z | OSS-Fuzz - continuous fuzzing for open source software. | https://github.com/google/oss-fuzz | 8219 | 1792 |
20230102T20:55:11Z | eldass aosp project | https://github.com/loboi500/external_oss-fuzz | 0 | 0 |
20230102T20:15:25Z | Null | https://github.com/rnphilp/fuzzy-goggles | 0 | 0 |
20230102T15:26:26Z | Tool for fuzzing KZG implementations | https://github.com/jtraglia/kzg-fuzz | 0 | 0 |
20230102T12:01:51Z | CrossChain Fuzz | https://github.com/xuebingqing/CrossChain | 0 | 0 |
20230102T11:51:41Z | Hardware Security project used to detect bugs from a given target program ”jpg2bmp” by using a mutation based fuzzing technique. It uses a Fuzzing technique used to identify coding errors and security loopholes in software, operating systems or networks | https://github.com/priyazz3/Fuzzy-Exploitation | 0 | 0 |
20230102T10:03:28Z | Null | https://github.com/MariusVanDerWijden/kzg-fuzz | 1 | 0 |
20230102T09:36:28Z | Null | https://github.com/Mahmoudkhaled225/Fuzzy-Logic-Toolbox-Clone-With-Pychon | 0 | 0 |
20230102T09:07:06Z | Null | https://github.com/satwkk/PyFuzz | 0 | 0 |