# 🚀 Github 最新网安攻防仓库
自动爬取和网络安全相关的仓库!
[TG频道](https://t.me/puddin_github_sec_repo)
## 最新仓库
## ofomiyonwonoreoluwa13-ctrl/FUTURE_CS_01
**关键字** burp
**介绍:** This repository contains Task 1 of the FUTURE Cyber Security Internship: Web Application Security Testing using OWASP ZAP, Burp Suite, and SQLMap.
**地址:** https://github.com/ofomiyonwonoreoluwa13-ctrl/FUTURE_CS_01
---
## ofomiyonwonoreoluwa13-ctrl/FUTYRE_CS_01
**关键字** burp
**介绍:** This respitory contains Task 1 of the FUTURE Cyber Security Internship: Web Application Security testing using OWASP ZAP, Burp suite , and SQLMap.
**地址:** https://github.com/ofomiyonwonoreoluwa13-ctrl/FUTYRE_CS_01
---
## D4rkLyc4n/Simple-AV-Bypass-C2-Loaders
**关键字** bypass av
**介绍:** Testing and Showcasing Loaders
**地址:** https://github.com/D4rkLyc4n/Simple-AV-Bypass-C2-Loaders
---
## Maverick0351a/sCVE-SelfContainedVerifiableEnvironment
**关键字** CVE
**介绍:** Self-Contained Verifiable Environment (SCVE) minimal toolkit: pack, sign, verify, and run capsules with policy enforcement.
**地址:** https://github.com/Maverick0351a/sCVE-SelfContainedVerifiableEnvironment
---
## mrk336/Azure-Networking-Privilege-Escalation-Exploit-CVE-2025-54914
**关键字** CVE
**介绍:** None
**地址:** https://github.com/mrk336/Azure-Networking-Privilege-Escalation-Exploit-CVE-2025-54914
---
## mrk336/CVE-2024-10220-Kubernetes-gitRepo-Volume-Vulnerability
**关键字** CVE
**介绍:** None
**地址:** https://github.com/mrk336/CVE-2024-10220-Kubernetes-gitRepo-Volume-Vulnerability
---
## CllmsyK/Shark
**关键字** 渗透测试
**介绍:** Shark-空间聚合测绘平台,是一个功能强大的网络空间聚合测绘平台,专为安全研究人员、渗透测试工程师和网络管理员设计。通过整合多个主流网络空间搜索引擎(FOFA、Quake、Hunter、00Zone等),提供统一的查询接口和智能语法转换,为用户提供全面、精确的网络资产发现和分析能力。
**地址:** https://github.com/CllmsyK/Shark
---
## joelindra/Tripod-Burpsuite
**关键字** burp
**介绍:** multi-functional Burp Suite extension. It combines a versatile network listener with a powerful payload generator into a single, convenient tab within Burp Suite. This allows you to easily catch HTTP callbacks (for out-of-band testing), receive reverse shells, and generate payloads for various targets without leaving the Burp environment.
**地址:** https://github.com/joelindra/Tripod-Burpsuite
---
## isaac-do/Burp-Suite-File-Upload-Vulnerabilities
**关键字** burp
**介绍:** This is my documentation on file upload vulnerabilities using Burp Suite.
**地址:** https://github.com/isaac-do/Burp-Suite-File-Upload-Vulnerabilities
---
## TFour123/JAVA-study
**关键字** 代码审计
**介绍:** JAVA代码审计学习记录
**地址:** https://github.com/TFour123/JAVA-study
---
## Daeda1usUK/CVE-s
**关键字** CVE
**介绍:** This Repo will contain the CVE's I have with software that is widely used.
**地址:** https://github.com/Daeda1usUK/CVE-s
---
## ihatehudwedge/cve-reports
**关键字** CVE
**介绍:** Used for the purpose of releasing CVE reports.
**地址:** https://github.com/ihatehudwedge/cve-reports
---
## cheatsheetz/burp-suite
**关键字** burp
**介绍:** Repo for burp-suite
**地址:** https://github.com/cheatsheetz/burp-suite
---
## 34zY/CVE-2025-52970
**关键字** CVE
**介绍:** CVE-2025-52970 - FortiWeb Authentication Bypass to Remote Code Execution Exploit
**地址:** https://github.com/34zY/CVE-2025-52970
---
## usethisname1419/CVE-SHODAN-FEED
**关键字** CVE
**介绍:** a cve feed with shodan search
**地址:** https://github.com/usethisname1419/CVE-SHODAN-FEED
---
## questaemailverracancellata40-arch/cvem-webgame
**关键字** CVE
**介绍:** Il videogioco di Chi Vuol Essere Milionario per Browser
**地址:** https://github.com/questaemailverracancellata40-arch/cvem-webgame
---
## 0xhex0rc1st/x86-64-Linux-Shellcode-Dev
**关键字** shellcode
**介绍:** Developed a collection of 64-bit Linux shellcodes in NASM assembly, demonstrating deep understanding of system calls, memory management, and low-level programming. Includes examples for process control, file operations, networking, and exploitation techniques, showcasing hands-on expertise in Linux security and assembly coding.
**地址:** https://github.com/0xhex0rc1st/x86-64-Linux-Shellcode-Dev
---
## fortihack/CVE-2025-53772
**关键字** CVE
**介绍:** None
**地址:** https://github.com/fortihack/CVE-2025-53772
---
## DanielRRyan/AutoSec-Monitor
**关键字** CVE
**介绍:** Monitors CVE repositories for updates to the programs being used in this app
**地址:** https://github.com/DanielRRyan/AutoSec-Monitor
---
## javiermorales36/cve-poc-authlib-algnone
**关键字** CVE
**介绍:** None
**地址:** https://github.com/javiermorales36/cve-poc-authlib-algnone
---
## ret0x2A/burp-bchecks
**关键字** burp
**介绍:** None
**地址:** https://github.com/ret0x2A/burp-bchecks
---
## PR1N5/ShellcodeLab
**关键字** shellcode
**介绍:** None
**地址:** https://github.com/PR1N5/ShellcodeLab
---
## BiseCodeMo1/294wxapp
**关键字** 网络安全
**介绍:** 294wxapp网络安全科普系统开发与设计+springboot,计算机毕业设计,毕设,Java毕业设计,SpringBoot,SSM,小程序,Java,PHP
**地址:** https://github.com/BiseCodeMo1/294wxapp
---
## maximdevere/CVE2
**关键字** CVE
**介绍:** None
**地址:** https://github.com/maximdevere/CVE2
---
## SarfiHabibova/CVE-Scraper
**关键字** CVE
**介绍:** None
**地址:** https://github.com/SarfiHabibova/CVE-Scraper
---
## jianx0i/CVE
**关键字** CVE
**介绍:** None
**地址:** https://github.com/jianx0i/CVE
---
## dollarboysushil/CVE-2025-32433-Erlang-OTP-SSH-Unauthenticated-RCE
**关键字** RCE
**介绍:** PoC showing unauthenticated remote code execution in Erlang/OTP SSH server. By exploiting a flaw in SSH protocol message handling, an attacker can execute arbitrary commands on the target without valid credentials.
**地址:** https://github.com/dollarboysushil/CVE-2025-32433-Erlang-OTP-SSH-Unauthenticated-RCE
---
## patricklangx/XSStrikeBurped
**关键字** burp
**介绍:** None
**地址:** https://github.com/patricklangx/XSStrikeBurped
---
## areebah890/attack_on_DVWA_using_burp
**关键字** burp
**介绍:** None
**地址:** https://github.com/areebah890/attack_on_DVWA_using_burp
---
## jamieduk/BurpSuite-RPI-Ubuntu-2025
**关键字** burp
**介绍:** Burpsuite For RPI5 Ubuntu Linux Security Pentesting
**地址:** https://github.com/jamieduk/BurpSuite-RPI-Ubuntu-2025
---
## ZapLogic/BrupSuite
**关键字** burp
**介绍:** A streamlined toolkit for launching Burp Suite Pro with custom settings, automated installation, and desktop integration. Ideal for penetration testers and security enthusiasts.
**地址:** https://github.com/ZapLogic/BrupSuite
---
## yaowenda/MyOpinionToCyberSec
**关键字** 网络安全
**介绍:** 我对学习网络安全的见解(东北石油大学网络安全学习经验分享)
**地址:** https://github.com/yaowenda/MyOpinionToCyberSec
---
## maximdevere/cve
**关键字** CVE
**介绍:** None
**地址:** https://github.com/maximdevere/cve
---
## TPey/cveDin
**关键字** CVE
**介绍:** None
**地址:** https://github.com/TPey/cveDin
---
## vux06/BB-Methodology
**关键字** RCE
**介绍:** A consolidated bug bounty hunting checklist covering everything from recon to critical RCE and cloud exploits.
**地址:** https://github.com/vux06/BB-Methodology
---
## cyberb873/API-Lab
**关键字** burp
**介绍:** An intentionally vulnerable API lab for practicing API security testing with Postman & Burp Suite. Includes common flaws like SQLi, IDOR, Broken Aut

matlab大师
- 粉丝: 2968
最新资源
- wisp-client-2025.05.29.181802-28fc67f-javadoc.jar
- tock-bot-open-data-24.9.6-javadoc.jar
- chimesdkmessaging-jvm-1.4.67.jar
- apptest-jvm-1.4.101.jar
- molecule-runtime-1.4.1-javadoc.jar
- wisp-tracing-2023.11.24.000942-d585b09-test-fixtures-sources
- wisp-rate-limiting-2024.06.04.005129-e3871f0.jar
- chimesdkmeetings-jvm-1.4.64-sources.jar
- applicationcostprofiler-jvm-1.3.70-javadoc.jar
- kafka-clients-3.5.15-beta-sources.jar
- pact-jvm-server_2.11-3.5.1-jre7.1-javadoc.jar
- h2o-ext-xgboost-3.30.1.1.jar
- applicationinsights-jvm-1.0.18.jar
- vck-openid-android-5.5.0-sources.jar
- cloudtraildata-1.5.28-javadoc.jar
- chimesdkidentity-1.1.15-javadoc.jar
资源上传下载、课程学习等过程中有任何疑问或建议,欢迎提出宝贵意见哦~我们会及时处理!
点击此处反馈


