An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: cve

kh4sh3i/CVE-2025-29927

CVE-2025-29927: Next.js Middleware Bypass Vulnerability

Size: 71.3 KB - Last synced at: about 1 hour ago - Pushed at: about 2 hours ago - Stars: 0 - Forks: 0

vulnerability-lookup/vulnerability-lookup

Vulnerability-Lookup facilitates quick correlation of vulnerabilities from various sources, independent of vulnerability IDs, and streamlines the management of Coordinated Vulnerability Disclosure (CVD).

Language: HTML - Size: 6.85 MB - Last synced at: about 2 hours ago - Pushed at: about 3 hours ago - Stars: 257 - Forks: 22

Galeax/CVE2CAPEC

Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.

Language: Python - Size: 183 MB - Last synced at: about 9 hours ago - Pushed at: about 11 hours ago - Stars: 87 - Forks: 19

edoardottt/awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language: Shell - Size: 588 KB - Last synced at: about 12 hours ago - Pushed at: 13 days ago - Stars: 8,588 - Forks: 819

CVEProject/automation-working-group

CVE Automation Working Group

Size: 68.1 MB - Last synced at: about 19 hours ago - Pushed at: about 20 hours ago - Stars: 169 - Forks: 99

eventsentry/scripts

A collection of scripts that extend EventSentry's functionality.

Language: PowerShell - Size: 149 KB - Last synced at: about 20 hours ago - Pushed at: about 21 hours ago - Stars: 4 - Forks: 3

chaitin/SafeLine

SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.

Language: Go - Size: 76.4 MB - Last synced at: about 22 hours ago - Pushed at: 2 days ago - Stars: 16,107 - Forks: 976

spamegg1/tryhackme

Tryhackme journey

Size: 6.24 MB - Last synced at: about 21 hours ago - Pushed at: about 23 hours ago - Stars: 1 - Forks: 0

helidem/CVE-2025-24054-PoC

Proof of Concept for the NTLM Hash Leak via .library-ms CVE-2025-24054

Language: Python - Size: 6.84 KB - Last synced at: about 22 hours ago - Pushed at: about 23 hours ago - Stars: 1 - Forks: 0

fabric8-analytics/fabric8-analytics-vscode-extension

Red Hat Dependency Analytics extension

Language: TypeScript - Size: 30.1 MB - Last synced at: about 22 hours ago - Pushed at: about 23 hours ago - Stars: 242 - Forks: 188

TimesysGit/meta-timesys

Vulnerability management tool that provides Yocto SBOM generation and CVE Analysis of target images.

Language: BitBake - Size: 1020 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 37 - Forks: 21

0xdea/advisories

A collection of my public security advisories.

Size: 154 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 22 - Forks: 5

greenbone/greenbone-scap-api

REST API build on top of greenbone-scap

Language: Python - Size: 1.05 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

greenbone/greenbone-scap

Python library for CVE and CPE Infomation

Language: Python - Size: 514 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2 - Forks: 1

topscoder/nuclei-wordfence-cve

The EXCLUSIVE Collection of 50,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Language: Python - Size: 116 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1,012 - Forks: 131

mauvehed/kevvy

A Discord bot for searching the Common Vulnerabilities and Exposures (CVE) list and providing KEV updates.

Language: Python - Size: 3.4 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

khulnasoft-lab/awesome-security

Language: Python - Size: 60.1 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 40 - Forks: 5

mprpic/cvelint

CLI tool to validate CVE v5 JSON records.

Language: Go - Size: 55.7 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 7 - Forks: 2

rix4uni/cvemapping

This repo Gathers all available cve exploits from github.⚠️ Be careful Malware.

Language: Python - Size: 106 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 32 - Forks: 3

burakcanbalta/riskeye

Network risk and port scanning tool with Flask and Nmap. Provides CVE alerts, risk scoring, and Docker support

Language: Python - Size: 3.91 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

dpextreme/7-Zip-CVE-2025-0411-POC

This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.

Language: C++ - Size: 7.81 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 1

carlos2023sa/333

A repository dedicated to the number 333, exploring its significance in numerology, spirituality, and various cultural beliefs. Dive into discussions, theories, and interpretations surrounding the mystical number 333 in this engaging and thought-provoking GitHub project.

Size: 1000 Bytes - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

mufeedvh/moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language: Rust - Size: 34.2 KB - Last synced at: 1 day ago - Pushed at: over 2 years ago - Stars: 1,440 - Forks: 129

infobyte/faraday

Open Source Vulnerability Management Platform

Language: Python - Size: 280 MB - Last synced at: 1 day ago - Pushed at: about 1 month ago - Stars: 5,367 - Forks: 964

meeow-r/PDF-EXPLOIT

Convert your executables into PDF files with embedded exploits that bypass email filters and execute your payload silently.

Size: 1.22 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Threekiii/Vulnerability-Wiki

一个基于 docsify 快速部署 Awesome-POC 漏洞文档的项目。Deploying the Awesome-POC repository via docsify.

Language: HTML - Size: 1.7 GB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1,852 - Forks: 367

Ascotbe/Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

Language: Python - Size: 63.5 MB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 2,190 - Forks: 336

actuator/cve

Public Cybersecurity Research & Advisories

Size: 61.9 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 8 - Forks: 1

kubewarden/image-cve-policy

Policy that validates workloads based on the vulnerability of the images they make use of

Language: Rust - Size: 202 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 1

InfoSecREDD/CVE-Discord-Notify

CVE Notifier is an automated monitoring tool designed to keep you informed about the latest Common Vulnerabilities and Exposures (CVEs). It continuously scans for new CVEs, evaluates their severity based on CVSS scores, and sends notifications to your Discord channels.

Language: Python - Size: 617 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 3 - Forks: 2

edoardottt/missing-cve-nuclei-templates

Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

Language: Shell - Size: 7.48 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 372 - Forks: 42

XiaomingX/data-cve-poc

这个仓库收集了所有在 GitHub 上能找到的 CVE 漏洞利用工具。 This repository collects all CVE exploits found on GitHub.

Language: Java - Size: 965 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 179 - Forks: 33

cve-search/cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language: Python - Size: 15.3 MB - Last synced at: 1 day ago - Pushed at: 26 days ago - Stars: 2,433 - Forks: 604

khulnasoft-lab/vuln-list-nvd

Size: 653 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 3

seal-community/cli

A CLI tool to scan and fix your project's open-source vulnerabilities using Seal packages.

Language: Go - Size: 877 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 25 - Forks: 1

danielcshn/vyos-scanner

Tool to scan for VyOS forensic artifacts and vulnerabilities.

Language: Python - Size: 41 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 2 - Forks: 0

ThoristKaw/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 208 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 7 - Forks: 1

owasp-dep-scan/dep-scan

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration.

Language: Python - Size: 15.5 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1,093 - Forks: 108

IronLockerRs/IronLocker-Ransomware

STRONGEST RAAS EVER

Language: C++ - Size: 5.86 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Karitosmuan/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud

Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Kariaoston/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce

Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.

Language: Visual Basic .NET - Size: 17.4 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

SetKursma/Phantom-Registy-Exploit-CVE2025-20682-Runtime-FUD-LNK

Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.

Language: Visual Basic .NET - Size: 12.3 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

r3dxpl0it/CVE-2018-4407

IOS/MAC Denial-Of-Service [POC/EXPLOIT FOR MASSIVE ATTACK TO IOS/MAC IN NETWORK]

Language: Python - Size: 111 KB - Last synced at: about 15 hours ago - Pushed at: over 6 years ago - Stars: 36 - Forks: 9

intel/cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 350 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

Language: Python - Size: 644 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1,388 - Forks: 529

opencve/opencve

Open-source CVE monitoring and alerting platform

Language: Python - Size: 9.84 MB - Last synced at: 4 days ago - Pushed at: 13 days ago - Stars: 1,972 - Forks: 252

ckotzbauer/vulnerability-operator

Scans SBOMs for vulnerabilities with Grype

Language: Go - Size: 1.89 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 80 - Forks: 10

mudongliang/source-packages

This repo stores source code of the vulnerable program.

Size: 908 MB - Last synced at: 4 days ago - Pushed at: over 6 years ago - Stars: 9 - Forks: 14

rhnux/sap_compass_vulns

SAP Security Notes - Vulns CVEs Priority and EPSS.

Language: Jupyter Notebook - Size: 4.03 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

righel/ms-exchange-version-nse

Nmap script to detect a Microsoft Exchange instance version with OWA enabled.

Language: Python - Size: 942 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 82 - Forks: 17

joshuavanderpoll/CVE-2021-3129

Laravel RCE Exploit Script - CVE-2021-3129

Language: Python - Size: 338 KB - Last synced at: 2 days ago - Pushed at: 7 months ago - Stars: 104 - Forks: 23

tarraschk/CERTFR-ALE.json

A single JSON file with all CERT-FR ALE entries and their CVE data

Language: Python - Size: 99.6 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

Fhrioton/Cmd-Exploit-Cve-2025-Rce-AboRady-Fud-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 201 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

nMoncho/sbt-dependency-check

SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs).

Language: Scala - Size: 180 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 6 - Forks: 1

aboutcode-org/vulnerablecode

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

Language: Python - Size: 28.3 MB - Last synced at: 3 days ago - Pushed at: 5 days ago - Stars: 572 - Forks: 231

jensbecker-dev/NVD_DB_API

This project provides a Python-based interface for accessing and interacting with the National Vulnerability Database (NVD) CVE data

Language: Python - Size: 12.6 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

peiwithhao/Hacker-University-of-peiwithhao

peiwithhao's learning journey in network/system security

Language: C - Size: 47.3 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 2 - Forks: 0

dbarzin/mercator

Mapping the information system / Cartographie du système d'information

Language: Blade - Size: 47.1 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 327 - Forks: 53

CryptoGenNepal/CVE-KEV-RSS

CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild and CryptoGen Nepal aims to simplify this for the general public in a more understandable way as well as in a format that can be easily integrated into their threat intelligence systems.

Language: Python - Size: 971 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

ARPSyndicate/cve-scores

EPSS & VEDAS Score Aggregator for CVEs

Size: 37.8 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 234 - Forks: 35

G0urmetD/VulnPulse

Fetches CVE's & parse it into Elasticsearch with the `HTTP Endpoint Logs (custom)` integration & Elastic Agent.

Language: Python - Size: 1.05 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

briandfoy/cpan-audit

Check CPAN modules for known security vulnerabilities

Language: Perl - Size: 5.77 MB - Last synced at: 3 days ago - Pushed at: 5 days ago - Stars: 17 - Forks: 13

rancher/scans

SUSE Rancher's CVE Portal

Size: 71.1 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 1

adminlove520/Poc-Monitor_v1.0.1

威胁情报-漏洞存储库

Language: Go - Size: 293 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 192 - Forks: 24

sari3l/Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language: Go - Size: 267 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 326 - Forks: 60

TanayTyagi/exploit-tracker

This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the

Language: Python - Size: 14.6 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 11 - Forks: 1

olbat/nvdcve

NVD/CVE as JSON files

Language: Shell - Size: 1.99 GB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 115 - Forks: 31

zzzteph/low-hanging-vulns

Critical and High web vulnerabilities monitoring

Language: Python - Size: 2.7 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 2 - Forks: 0

NotYuSheng/open-webui_secure

An effort to remove all critical and high CVE vulnerabilities from the popular LLM web interface open-webui.

Language: Dockerfile - Size: 264 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 2

OWASP/Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language: Python - Size: 8.74 MB - Last synced at: 5 days ago - Pushed at: 19 days ago - Stars: 3,940 - Forks: 842

reconmap/rest-api

REST API backend for Reconmap

Language: PHP - Size: 13.6 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 46 - Forks: 21

Medicean/VulApps 📦

快速搭建各种漏洞环境(Various vulnerability environment)

Language: Shell - Size: 95.2 MB - Last synced at: 5 days ago - Pushed at: over 4 years ago - Stars: 3,740 - Forks: 996

CervantesSec/cervantes

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

Language: C# - Size: 87.9 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 294 - Forks: 47

l3montree-dev/devguard-web

DevGuard Web Frontend  - Secure your Software Supply Chain - Attestation-based compliance as Code, manage your CVEs seamlessly, Integrate your Vulnerability Scanners, Security Framework Documentation made easy - OWASP Incubating Project

Language: TypeScript - Size: 28.9 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 12 - Forks: 3

CERTCC/exploitdb Fork of offensive-security/exploitdb

CERT/CC's fork of the official Exploit Database repository in which we are tagging commits that include vulnerability IDs. The first commit for an ID we recognize gets the tag for that ID. Aside from adding git tags, we do not otherwise modify the code. Updates hourly.

Language: C - Size: 264 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 11 - Forks: 1

EXP-Tools/threat-broadcast

威胁情报播报

Language: Python - Size: 2.11 GB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 385 - Forks: 187

Qweryyts/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 145 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Qweryyts/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 894 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Qweryyts/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 179 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Qweryyts/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 437 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Qweryyts/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 116 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

righettod/security-advisory

PDF export of the security advisories related to CVE for vulnerabilities that I had identified.

Language: Shell - Size: 1.69 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

rapidfort/community-images

:gem: RapidFort hardened secure images

Language: JavaScript - Size: 241 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 233 - Forks: 40

password123456/nvd-cve-database

The Common Vulnerabilities Exposures (CVE) Database

Size: 11 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 2 - Forks: 1

rodanmaharjan/ThreatIntelligence

Malicious IP source.

Language: Python - Size: 116 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 85 - Forks: 12

JMousqueton/github-cve-monitor

Github action for monitoring CVE

Language: Python - Size: 206 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 41 - Forks: 8

Arinerron/CVE-2016-5195 Fork of timwr/CVE-2016-5195

Automated Android root via CVE-2016-5195 (dirtycow/dirtyc0w PoC)

Language: C - Size: 45.9 KB - Last synced at: 4 days ago - Pushed at: about 8 years ago - Stars: 48 - Forks: 12

nomi-sec/PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Size: 623 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 6,843 - Forks: 1,218

GhostTroops/TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language: Shell - Size: 1.38 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 694 - Forks: 119

Puliczek/CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language: Java - Size: 26.4 KB - Last synced at: 2 days ago - Pushed at: over 3 years ago - Stars: 938 - Forks: 140

trickest/cve

Gather and update all available and newest CVEs with their PoC.

Language: HTML - Size: 498 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 6,891 - Forks: 872

ryankbr/relayred

python cli tool for scanning sel relays, testing ftp creds, and checking cve vulnerabilities with real-time status updates

Language: Python - Size: 1.01 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 2

HawkstoneCyber/PowerShell

PowerShell Scripts

Language: PowerShell - Size: 66.4 KB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

vexgen/vexgen.github.io

NVD CVE Analysis Github Page

Language: HTML - Size: 9.25 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

macadmins/sofa

SOFA | A MacAdmin's Simple Organized Feed for Apple Software Updates

Language: Python - Size: 15.7 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 233 - Forks: 29

jgamblin/cve.icu

CVE.ICU code.

Language: Jupyter Notebook - Size: 7.94 GB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 40 - Forks: 7

CERTCC/metasploit-framework Fork of rapid7/metasploit-framework

CERT/CC's fork of Metasploit Framework in which we are tagging commits that include vulnerability IDs. The first commit for an ID we recognize gets the tag for that ID. Aside from adding git tags, we do not otherwise modify the code. Updates hourly.

Language: Ruby - Size: 1 GB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 3 - Forks: 1

evdenis/cvehound

Check linux sources dump for known CVEs.

Language: SmPL - Size: 13.2 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 129 - Forks: 16

Patrowl/PatrowlHearsData

Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

Language: Python - Size: 2.6 GB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 130 - Forks: 37

ycdxsb/PocOrExp_in_Github

Automatically Collect POC or EXP from GitHub by CVE ID.

Language: Python - Size: 601 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1,005 - Forks: 211

tausifzaman/CVE-2018-14847

This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.

Language: Python - Size: 296 KB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0