GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

zero-day

Website
Wikipedia
https://static.github-zh.com/github_avatars/Bert-JanP?size=40
Bert-JanP / Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Azuredefender-for-endpointdfirkqlsentinelthreat-huntingvulnerability-managementzero-dayblueteamCybersecurity安全misp
Python 1.51 k
6 天前
https://static.github-zh.com/github_avatars/research-virus?size=40
research-virus / stuxnet

Public open-source code of malware Stuxnet (aka MyRTUs).

Malwarevirusstuxnetmyrtusrootdropperzero-day
C 1.12 k
3 年前
https://static.github-zh.com/github_avatars/AgainstTheWest?size=40
AgainstTheWest / NginxDay

Nginx 18.1 04/09/22 zero-day repo

Exploitldap-authenticationnginxzero-daynginxday
374
3 年前
https://static.github-zh.com/github_avatars/CloudDefenseAI?size=40
CloudDefenseAI / falco_extended_rules

Curating Falco rules with MITRE ATT&CK Matrix

cloudsecurityDevOpsdevsecopskuberentes安全cnappcspmthreat-analysisvulnerability-detectionvulnerability-scannersfalcoMalwarethreatthreat-modelingcontainer-securitykubernetes-securitymalware-analysiszero-day
Python 82
1 年前
https://static.github-zh.com/github_avatars/x86byte?size=40
x86byte / Stuxnet-Rootkit

Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis

malware-analysismalware-research逆向工程stuxnetzero-dayrootkitdriverKernelMalwaremalware-development
C 62
10 个月前
https://static.github-zh.com/github_avatars/TinToSer?size=40
TinToSer / ios-RCE-Vulnerability

Latest ios RCE Vulnerability disclosed by Google Security Researcher

zero-day
43
6 年前
https://static.github-zh.com/github_avatars/ebrasha?size=40
ebrasha / abdal-anydesk-remote-ip-detector

CVE-2024-52940 - A zero-day vulnerability in AnyDesk's "Allow Direct Connections" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses. For details...

anydeskvulnerabilityzero-day
C# 38
8 个月前
https://static.github-zh.com/github_avatars/PLEXSolutions?size=40
PLEXSolutions / readhook

Red-team tool to hook libc read syscall with a buffer overflow vulnerability.

hookslibcropred-teambuffer-overflowzero-dayExploitrop-gadgetsrop-exploitationexploit-developmententropyLinux
C 37
6 年前
https://static.github-zh.com/github_avatars/0x44F?size=40
0x44F / discord-zeroclick-exploit

Discord client zero-click RCE

0dayzero-dayDiscordExploit
Ruby 35
4 年前
https://static.github-zh.com/github_avatars/Passive?size=40
Passive / Cleo

C++ malware specifically built to extract Discord authentication tokens and personally identifying information.

Discordtoken-loggerMalwarespywareloggerzero-day
C++ 31
3 年前
https://static.github-zh.com/github_avatars/faisalmemon?size=40
faisalmemon / the-road-to-zero

#IOS#How to develop your own zero day vulnerabilities for iOS

iOSvulnerabilitiesoffensive-securityzero-daymacOS
TeX 29
2 年前
https://static.github-zh.com/github_avatars/o7-Fire?size=40
o7-Fire / Log4Shell

Log4Shell Zero-Day Exploit Proof of Concept

log4shelllog4jzero-dayrceldapcve-2021-44228
Java 24
3 年前
https://static.github-zh.com/github_avatars/0x44F?size=40
0x44F / otax

"Otax", a popularized shitty discord zero-day exploit. A bullshit writeup on it was released by a larper called HellSec.

0dayDiscordhackzero-dayExploitdiscord-pydiscord-exploits
Python 22
4 年前
https://static.github-zh.com/github_avatars/studiogangster?size=40
studiogangster / CVE-2023-44487

A python based exploit to test out rapid reset attack (CVE-2023-44487)

CybersecurityExploitHTTPrapidCSS Resets安全zero-day
Python 19
2 年前
https://static.github-zh.com/github_avatars/kljunowsky?size=40
kljunowsky / CVE-2024-27348

Apache HugeGraph Server Unauthenticated RCE - CVE-2024-27348 Proof of concept Exploit

apacheapplication-securityBug Bountybugbounty-toolbugbountytipsExploithackhacking-toolMalwarepenetration-testing-toolsrce安全unauthenticatedweb-application-securityzero-day
Python 18
1 年前
https://static.github-zh.com/github_avatars/0x44F?size=40
0x44F / stego-discord

📜 This script uses steganography and a Discord client vulnerability in order to run javascript on all computers viewing a certain image within Discord.

Discord0daydiscord-apidiscord-nukerdiscord-pyzero-day
Python 18
3 年前
https://static.github-zh.com/github_avatars/abdulkadir-gungor?size=40
abdulkadir-gungor / Block_Smartscreen_and_Security_Center_on_Windows_Operating_Systems

Blocking smartscreen, security center, forensic processes and 3rd party security applications on Windows Operating Systems

Cybersecurityethical-hackingabdulkadir-gungorcyber-securitygungorMalwareWindowszero-dayhackPython
Python 15
3 年前
https://static.github-zh.com/github_avatars/mirak-kimko?size=40
mirak-kimko / VulnerabilitySearcher

This tool will help you to find CVEs, exploits, or possible 0-Days for a specific technology.

Common Vulnerabilities and Exposures (CVE)Exploit安全threatvulnerability-researchzero-dayvulnerability-search
Python 14
1 年前
https://static.github-zh.com/github_avatars/Cyberheroess?size=40
Cyberheroess / Quze

Quantum zero-day exploit Hunting for vulnerabilities as small as a quantum particle

Hackinghacking-toolzero-dayzero-knowledgebypassbypass-wafhackernewshacking-toolsHacktoberfestpython-scripttools-and-automationquantum-machine-learning
Python 13
2 个月前
https://static.github-zh.com/github_avatars/Aron-Tn?size=40
Aron-Tn / 0day-elFinder-2020

Zero-Day Vulnerability in File Manager Plugin 6.7 ( CVE 2020-25213 )

zero-dayWordPressfile-managerwp-pluginwordpress-pluginvulnerability
Python 12
2 年前
loading...