Skip to content

Latest commit

 

History

History
106 lines (83 loc) · 9.48 KB

tech_info_20230115.md

File metadata and controls

106 lines (83 loc) · 9.48 KB

互联网安全 推荐

ts title url

玄武实验室 推荐

ts title url
20230115 Bushwhackers关于rwctf的题目-hardened redis的Writeup https://medium.com/@emil.lerner/hacking-redis-for-fun-and-ctf-points-3450c351bec1
20230115 Real World CTF 5 - Teewars的解法 http://ctf0.de/posts/realworldctf5-teewars/
20230115 FG-IR-22-398 分析 – FortiOS - SSLVPNd 中基于堆的缓冲区溢出 https://www.fortinet.com/blog/psirt-blogs/analysis-of-fg-ir-22-398-fortios-heap-based-buffer-overflow-in-sslvpnd

安全维基 推荐

ts title url
20230115 SecWiki周刊(第462期) https://www.sec-wiki.com/weekly/462

CVE Github 推荐

ts cve_id title url cve_detail
20230115T22:05:28Z CVE-2022-26134 Null https://github.com/cbk914/CVE-2022-26134_check
20230115T22:03:26Z CVE-2022-30525 Null https://github.com/cbk914/CVE-2022-30525_check
20230115T14:56:38Z CVE-2021-33959 CVE-2021-33959 https://github.com/lixiang957/CVE-2021-33959
20230115T13:30:14Z CVE-2022-46169 Exploit to CVE-2022-46169 vulnerability https://github.com/Anthonyc3rb3ru5/CVE-2022-46169
20230115T13:26:44Z CVE-2022-22274 Null https://github.com/pwneddr/Sonic_CVE-2022-22274_poc
20230115T13:16:52Z CVE-2023-0305 A vulnerability classified as critical was found in SourceCodester Online Food Ordering System. This vulnerability affects unknown code of the file admin_class.php of the component Login Module. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been CVE project by @Sn0wAlice https://github.com/Live-Hack-CVE/CVE-2023-0305
20230115T13:16:47Z CVE-2023-0304 A vulnerability classified as critical has been found in SourceCodester Online Food Ordering System. This affects an unknown part of the file admin_class.php of the component Signup Module. The manipulation of the argument email leads to sql injection. It is possible to initiate the attack remotely. The exploit has bee CVE project by @Sn0wAlice https://github.com/Live-Hack-CVE/CVE-2023-0304
20230115T13:16:43Z CVE-2023-0303 A vulnerability was found in SourceCodester Online Food Ordering System. It has been rated as critical. Affected by this issue is some unknown functionality of the file view_prod.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the p CVE project by @Sn0wAlice https://github.com/Live-Hack-CVE/CVE-2023-0303
20230115T12:10:25Z CVE-2023-23595 BlueCat Device Registration Portal 2.2 allows XXE attacks that exfiltrate single-line files. A single-line file might contain credentials, such as "machine example.com login daniel password qwerty" in the documentation example for the .netrc file format. NOTE; 2.x versions are no longer supported. There is no available CVE project by @Sn0wAlice https://github.com/Live-Hack-CVE/CVE-2023-23595
20230115T12:10:20Z CVE-2022-4889 A vulnerability classified as critical was found in visegripped Stracker. Affected by this vulnerability is the function getHistory of the file doc_root/public_html/stracker/api.php. The manipulation of the argument symbol/startDate/endDate leads to sql injection. The name of the patch is 63e1b040373ee5b6c7d1e165ecf5ae CVE project by @Sn0wAlice https://github.com/Live-Hack-CVE/CVE-2022-4889

klee on Github 推荐

ts title url stars forks
20230115T18:20:54Z KLEE Symbolic Execution Engine https://github.com/klee/klee 2139 604
20230115T09:30:31Z Null https://github.com/klee30810/klee30810 2 0

s2e on Github 推荐

ts title url stars forks
20230115T10:00:18Z S2E: A platform for multi-path program analysis with selective symbolic execution. https://github.com/S2E/s2e 289 67

exploit on Github 推荐

ts title url stars forks
20230115T22:41:49Z Patches for Waterfall to improve overall performance, fix memory issues and protect against attacks. https://github.com/2lstudios-mc/FlameCord 197 140
20230115T22:34:26Z For Roblox Exploiting. https://github.com/0nlyyAlxn/RobloxUtilities 0 0
20230115T22:19:34Z Latent Semantic Analysis applied on movies, both in a content-based approach (exploiting the movies overviews) and in a collaborative approach (exploiting the users rates) https://github.com/EnricoPittini/LSA-on-movies 0 0
20230115T21:43:24Z A Roblox exploit for Midnight Racing: Tokyo https://github.com/talicaban/Midnight-Racing-Roblox-Script 0 0
20230115T21:40:16Z Null https://github.com/codingcore12/SILENT-EXCEL-XLS-EXPLOIT-CLEAN-rt 1 0
20230115T21:39:28Z Null https://github.com/codingcore12/SILENT-DOC-EXPLOIT-CLEAN-rt 1 0
20230115T21:38:39Z Null https://github.com/codingcore12/SILENT-PDF-EXPLOIT-CLEAN-rt 1 0
20230115T19:15:40Z WebKit+Kernel exploit chain for all actual PS Vita firmwares https://github.com/RealYoti/project-amber 16 3
20230115T19:04:07Z Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Cobalt Strike team acts as the curator and provides this kit to showcase this fantastic work. https://github.com/Cobalt-Strike/community_kit 156 2
20230115T13:16:52Z A vulnerability classified as critical was found in SourceCodester Online Food Ordering System. This vulnerability affects unknown code of the file admin_class.php of the component Login Module. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been CVE project by @Sn0wAlice https://github.com/Live-Hack-CVE/CVE-2023-0305 0 0

backdoor on Github 推荐

ts title url stars forks
20230115T23:03:20Z Official repository of paper BEAGLE: Forensics of Deep Learning Backdoor Attack for Better Defense https://github.com/Megum1/BEAGLE 0 0
20230115T17:55:44Z ❤️ NO BACKDOOR CRYPTO + NFT DRAINER ✅ FREE DOWNLOAD https://github.com/soci0pathh/eth-nft-drainer 2 0
20230115T16:15:14Z Null https://github.com/AceeNISM/shell-backdoor 0 0
20230115T16:02:02Z Null https://github.com/j3r1ch0123/backdoor-planter 0 0
20230115T09:54:34Z Null https://github.com/Anonimo055x/Backdoor-Injection-Malwares-Rootkit 0 0
20230115T06:24:26Z Python Backdoor for Windows https://github.com/ryzh3n/Python-Backdoor-for-Windows 0 0
20230115T02:12:43Z The implementation of the paper Universal Post-Training Backdoor Detection https://github.com/wanghangpsu/UnivBD_and_UnivBM 0 0

symbolic execution on Github 推荐

ts title url stars forks
20230115T23:32:14Z Bachelor thesis, attempting decompilation using symbolic execution https://github.com/lokegustafsson/thesis-decompilation 0 0
20230115T18:20:54Z KLEE Symbolic Execution Engine https://github.com/klee/klee 2139 604
20230115T11:38:41Z SymCC: efficient compiler-based symbolic execution https://github.com/eurecom-s3/symcc 613 111
20230115T10:00:18Z S2E: A platform for multi-path program analysis with selective symbolic execution. https://github.com/S2E/s2e 289 67

big4 on Github 推荐

ts title url stars forks
20230115T02:56:21Z A Summary of Vulnerabilities Found in the BlockScope NDSS%23 Paper https://github.com/VPRLab/BlkVulnReport 2 0

fuzz on Github 推荐

ts title url stars forks
20230115T23:24:11Z Null https://github.com/Username2322/fuzzy 0 0
20230115T22:56:30Z Null https://github.com/JimboJimbabwe/Web-Crawler-and-URL-Fuzzer 0 0
20230115T22:52:19Z Julia package for Fuzzy inference https://github.com/lucaferranti/FuzzyLogic.jl 0 0
20230115T22:52:06Z url parameter fuzz through every possible character in binary 00000000 through 11111111 checking for reflections of every possible encoding https://github.com/777388/ubifuzz 0 0
20230115T20:12:41Z English grammar https://github.com/AimanAqib1/fuzzy-octo-broccoli 0 0
20230115T17:29:24Z Implementing the WebSocket protocol in C++ and Rust from scratch (to learn C++, Fuzzing and now Rust). https://github.com/otsmr/websocket 2 0
20230115T14:37:20Z Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)... https://github.com/hktalent/scan4all 3362 398
20230115T13:12:10Z An initial incursion into the world of fuzzy linguistic summarization of data. https://github.com/ErdaradunGaztea/fuzzydf 0 0
20230115T13:01:26Z Basic code of the ICRA2022 paper, ROZZ: Property-based Fuzzing for Robotic Programs in ROS https://github.com/ROStesting123/Property-based-Fuzzing-for-ROS-programs 0 0
20230115T12:33:32Z Null https://github.com/S1LV4/n8n-fuzzy 0 0

日更新程序