
26
11月
Turla group using Neuron and Nautilus tools alongside Snake malware
Exim use-after-free vulnerability while reading mail header
CVE-2017-16943: Exim Use-After-Free
PoC for RCE in Exim
systemd Vulnerability Leads to Denial of Service on Linux
apple’s secure enclave processor (sep) firmware decrypted
VB2017 video: FinFisher: New techniques and infection vectors revealed
JavaScript Web Application Secure Coding Practices
ROPEmporium: Pivot 32-bit CTF Walkthrough With Radare2
tools recon.sh:A toolset to track and organize output of reconnaissance tools
tools Aggressor-Script:Collection of Aggressor Scripts for Cobalt Strike
tools Apache Guacamole:VNC, RDP and SSH Over HTML5
tools Muon - A fast stateless V*N with simple obfuscation (constantly hopping to a new port, padding, compression, multipath routing)
tools CryKeX:Linux Memory Cryptographic Keys Extractor
tools Damn Vulnerable NodeJS Application (DVNA) is a simple NodeJS application to demonstrate OWASP Top 10 Vulnerabilities and guide on fixing and avoiding these vulnerabilities.
tools ios-scripts:setup a new Linux machine for iOS research
tools JBoss 5.x/6.x 反序列化漏洞(CVE-2017-12149)docker实验环境