An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: cve

Patrowl/PatrowlHearsData

Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

Language: Python - Size: 2.76 GB - Last synced at: about 1 hour ago - Pushed at: about 1 hour ago - Stars: 131 - Forks: 36

securezeron/cve_reports

An AI-powered overview of CVEs

Size: 145 MB - Last synced at: about 1 hour ago - Pushed at: about 2 hours ago - Stars: 3 - Forks: 0

mprpic/cvelint

CLI tool to validate CVE v5 JSON records.

Language: Go - Size: 56.6 KB - Last synced at: about 3 hours ago - Pushed at: about 4 hours ago - Stars: 9 - Forks: 2

rix4uni/cvemapping

This repo Gathers all available cve exploits from github.⚠️ Be careful Malware.

Language: Python - Size: 110 MB - Last synced at: about 7 hours ago - Pushed at: about 8 hours ago - Stars: 33 - Forks: 3

Excis3/excis3.github.io

Excis3's Blog

Language: Ruby - Size: 10.6 MB - Last synced at: about 10 hours ago - Pushed at: about 11 hours ago - Stars: 0 - Forks: 0

CryptoGenNepal/CVE-KEV-RSS

CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild and CryptoGen Nepal aims to simplify this for the general public in a more understandable way as well as in a format that can be easily integrated into their threat intelligence systems.

Language: Python - Size: 989 KB - Last synced at: about 11 hours ago - Pushed at: about 12 hours ago - Stars: 0 - Forks: 0

chaitin/SafeLine

SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.

Language: Go - Size: 76.4 MB - Last synced at: about 13 hours ago - Pushed at: 6 days ago - Stars: 16,371 - Forks: 987

spamegg1/tryhackme

Tryhackme journey

Size: 7.25 MB - Last synced at: about 13 hours ago - Pushed at: about 14 hours ago - Stars: 1 - Forks: 0

Threekiii/Vulnerability-Wiki

一个基于 docsify 快速部署 Awesome-POC 漏洞文档的项目。Deploying the Awesome-POC repository via docsify.

Language: HTML - Size: 1.71 GB - Last synced at: about 9 hours ago - Pushed at: 3 days ago - Stars: 1,894 - Forks: 370

topscoder/nuclei-wordfence-cve

The EXCLUSIVE Collection of 50,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Language: Python - Size: 135 MB - Last synced at: about 17 hours ago - Pushed at: about 18 hours ago - Stars: 1,031 - Forks: 133

TH3xACE/SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language: Shell - Size: 4.71 MB - Last synced at: about 14 hours ago - Pushed at: 5 months ago - Stars: 2,308 - Forks: 257

Galeax/CVE2CAPEC

Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.

Language: Python - Size: 186 MB - Last synced at: about 18 hours ago - Pushed at: about 20 hours ago - Stars: 142 - Forks: 25

XiaomingX/data-cve-poc

这个仓库收集了所有在 GitHub 上能找到的 CVE 漏洞利用工具。 This repository collects all CVE exploits found on GitHub.

Language: Java - Size: 996 MB - Last synced at: about 20 hours ago - Pushed at: about 22 hours ago - Stars: 352 - Forks: 80

mcdaqc/vulnerability-intelligence-diagrammatic-reasoning

Vulnerability Intelligence with Diagrammatic Reasoning

Language: Python - Size: 1.68 MB - Last synced at: about 19 hours ago - Pushed at: about 21 hours ago - Stars: 0 - Forks: 0

owasp-dep-scan/dep-scan

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration.

Language: Python - Size: 19.7 MB - Last synced at: about 5 hours ago - Pushed at: about 6 hours ago - Stars: 1,109 - Forks: 109

NotYuSheng/open-webui_secure

An effort to remove all critical and high CVE vulnerabilities from the popular LLM web interface open-webui.

Language: Dockerfile - Size: 274 KB - Last synced at: about 20 hours ago - Pushed at: about 22 hours ago - Stars: 0 - Forks: 3

CVEProject/automation-working-group

CVE Automation Working Group

Size: 68.2 MB - Last synced at: about 20 hours ago - Pushed at: about 22 hours ago - Stars: 169 - Forks: 99

aboutcode-org/vulnerablecode

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

Language: Python - Size: 28.4 MB - Last synced at: about 13 hours ago - Pushed at: 1 day ago - Stars: 580 - Forks: 229

CERTCC/metasploit-framework Fork of rapid7/metasploit-framework

CERT/CC's fork of Metasploit Framework in which we are tagging commits that include vulnerability IDs. The first commit for an ID we recognize gets the tag for that ID. Aside from adding git tags, we do not otherwise modify the code. Updates hourly.

Language: Ruby - Size: 1.02 GB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 3 - Forks: 1

cve-search/cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language: Python - Size: 15.3 MB - Last synced at: about 21 hours ago - Pushed at: 3 days ago - Stars: 2,456 - Forks: 609

Yuikiowz/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 888 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Yuikiowz/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 175 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Yuikiowz/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 107 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Yuikiowz/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 140 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Trerims/WinRAR-Exploit-Builder

The WinRAR Exploit Builder is a C# project designed to create an exploit targeting a vulnerability in WinRAR.

Language: C# - Size: 155 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Chrisync/CVE-Scanner

CVE-2021-42287/CVE-2021-42278/OTHER Scanner & Exploiter.

Size: 4.88 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

intel/cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 350 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

Language: Python - Size: 644 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1,401 - Forks: 533

klsecservices/avl

Tracking CVEs that have been identified as potentially exploitable in the wild.

Size: 82 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2 - Forks: 1

hazcod/euvd-go

Go SDK to access the ENISA EUVD vulnerability database.

Language: Go - Size: 21.5 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 1 - Forks: 0

seal-community/cli

A CLI tool to scan and fix your project's open-source vulnerabilities using Seal packages.

Size: 919 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 25 - Forks: 1

briandfoy/cpan-security-advisory

CPAN Security Advisory Database

Language: Perl - Size: 13.1 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 23 - Forks: 15

briandfoy/cpan-audit

Check CPAN modules for known security vulnerabilities

Language: Perl - Size: 5.78 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 17 - Forks: 13

dpextreme/7-Zip-CVE-2025-0411-POC

This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.

Language: C++ - Size: 8.79 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 2 - Forks: 1

carlos2023sa/333

A repository dedicated to the number 333, exploring its significance in numerology, spirituality, and various cultural beliefs. Dive into discussions, theories, and interpretations surrounding the mystical number 333 in this engaging and thought-provoking GitHub project.

Size: 1000 Bytes - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

swissarthurfreeman/springLog4Shell

Simple proof of concept of Log4Shell vulnerability in a spring boot vulnerable application environment.

Language: Java - Size: 2.19 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

opencve/opencve

Open-source CVE monitoring and alerting platform

Language: Python - Size: 11.2 MB - Last synced at: 1 day ago - Pushed at: 6 days ago - Stars: 1,992 - Forks: 256

dbarzin/mercator

Mapping the information system / Cartographie du système d'information

Language: Blade - Size: 46.3 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 336 - Forks: 55

CERTCC/exploitdb Fork of offensive-security/exploitdb

CERT/CC's fork of the official Exploit Database repository in which we are tagging commits that include vulnerability IDs. The first commit for an ID we recognize gets the tag for that ID. Aside from adding git tags, we do not otherwise modify the code. Updates hourly.

Language: C - Size: 247 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 11 - Forks: 1

greenbone/greenbone-scap

Python library for CVE and CPE Infomation

Language: Python - Size: 633 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 3 - Forks: 2

OWASP/Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language: Python - Size: 8.7 MB - Last synced at: 2 days ago - Pushed at: 6 days ago - Stars: 3,996 - Forks: 849

pandatix/nvdapi

Unofficial but convenient Go wrapper around the NVD REST JSON API

Language: Go - Size: 148 KB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 33 - Forks: 5

fabric8-analytics/fabric8-analytics-vscode-extension

Red Hat Dependency Analytics extension

Language: TypeScript - Size: 30.5 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 243 - Forks: 188

kubewarden/image-cve-policy

Policy that validates workloads based on the vulnerability of the images they make use of

Language: Rust - Size: 231 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 1

InfoSecREDD/CVE-Discord-Notify

CVE Notifier is an automated monitoring tool designed to keep you informed about the latest Common Vulnerabilities and Exposures (CVEs). It continuously scans for new CVEs, evaluates their severity based on CVSS scores, and sends notifications to your Discord channels.

Language: Python - Size: 1.06 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 4 - Forks: 2

olbat/nvdcve

NVD/CVE as JSON files

Language: Shell - Size: 1.99 GB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 116 - Forks: 31

orhun/flawz

A Terminal UI for browsing security vulnerabilities (CVEs)

Language: Rust - Size: 7.09 MB - Last synced at: about 1 hour ago - Pushed at: 14 days ago - Stars: 465 - Forks: 15

infobyte/faraday

Open Source Vulnerability Management Platform

Language: Python - Size: 286 MB - Last synced at: 2 days ago - Pushed at: 7 days ago - Stars: 5,395 - Forks: 970

GhostTroops/TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language: Shell - Size: 1.41 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 696 - Forks: 121

zzzteph/low-hanging-vulns

Critical and High web vulnerabilities monitoring

Language: Python - Size: 3.07 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 2 - Forks: 0

rapidfort/community-images

:gem: RapidFort hardened secure images

Language: JavaScript - Size: 242 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 236 - Forks: 40

leonov-av/vulristics

Extensible framework for analyzing publicly available information about vulnerabilities

Language: Python - Size: 1.78 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 113 - Forks: 16

hrbrmstr/cisa-known-exploited-vulns

Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list

Language: HTML - Size: 12.4 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 34 - Forks: 4

jagannath512/Hacker-Search

Hacker Search is a feature-rich Chrome extension that transforms your new tab page into a powerful, customizable dashboard. It combines the aesthetic of a matrix-inspired theme with practical functionality through various widgets and AI tools. Perfect for developers, power users, and anyone who wants to enhance their browsing experience.

Language: JavaScript - Size: 4.72 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

EXP-Tools/threat-broadcast

威胁情报播报

Language: Python - Size: 2.11 GB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 386 - Forks: 186

PuddinCat/GithubRepoSpider

监控Github最新网络安全相关的仓库...

Language: Python - Size: 792 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

itm4n/CVEs

Random CVEs

Language: C++ - Size: 5.43 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 30 - Forks: 14

rancher/scans

SUSE Rancher's CVE Portal

Size: 82.2 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 1

butlerem/vulnerability-scanner-UniXcoder-RAG

AI-powered browser-based vulnerability scanner using UniXcoder embeddings and RAG with LLM to detect security flaws across 9 languages.

Language: TypeScript - Size: 3.4 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 2 - Forks: 0

0xRedX/CVE_HUNTER

CVE Hunter is a fast and powerful tool for detecting service and device versions with high accuracy and identifying vulnerabilities in the discovered versions.

Language: Python - Size: 28.9 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 1

IronLockerRs/IronLocker-Ransomware

STRONGEST RAAS EVER

Language: C++ - Size: 6.84 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 1

mauvehed/kevvy

A Discord bot for searching the Common Vulnerabilities and Exposures (CVE) list and providing KEV updates.

Language: Python - Size: 4.13 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 5 - Forks: 2

hotparthi/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 61.5 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

daedalus/misc

misc scripts

Language: Python - Size: 607 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 21 - Forks: 11

vulnerability-lookup/vulnerability-lookup

Vulnerability-Lookup facilitates quick correlation of vulnerabilities from various sources, independent of vulnerability IDs, and streamlines the management of Coordinated Vulnerability Disclosure (CVD).

Language: HTML - Size: 7.19 MB - Last synced at: 3 days ago - Pushed at: 8 days ago - Stars: 270 - Forks: 25

k37y/gvs

Analyze Golang-based code for vulnerability

Language: Go - Size: 61.5 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

trickest/cve

Gather and update all available and newest CVEs with their PoC.

Language: HTML - Size: 554 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 6,948 - Forks: 878

gcve-eu/gcve

A Python client for the Global CVE Allocation System.

Language: Python - Size: 159 KB - Last synced at: 3 days ago - Pushed at: 9 days ago - Stars: 11 - Forks: 1

JMousqueton/EUVD-Alert

Automated CVE alerting/reporting tool based on ENISA vulnerability database

Language: Python - Size: 6.11 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 2 - Forks: 1

l3montree-dev/devguard-web

DevGuard Web Frontend  - Secure your Software Supply Chain - Attestation-based compliance as Code, manage your CVEs seamlessly, Integrate your Vulnerability Scanners, Security Framework Documentation made easy - OWASP Incubating Project

Language: TypeScript - Size: 37.7 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 16 - Forks: 4

adminlove520/Poc-Monitor_v1.0.1

威胁情报-漏洞存储库

Language: Go - Size: 301 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 196 - Forks: 25

sari3l/Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language: Go - Size: 275 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 333 - Forks: 61

TanayTyagi/exploit-tracker

This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the

Language: Python - Size: 14.6 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 11 - Forks: 1

rodanmaharjan/ThreatIntelligence

Malicious IP source.

Language: Python - Size: 119 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 90 - Forks: 13

JMousqueton/github-cve-monitor

Github action for monitoring CVE

Language: Python - Size: 218 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 42 - Forks: 8

vexgen/vexgen.github.io

NVD CVE Analysis Github Page

Language: HTML - Size: 9.26 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

nomi-sec/PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Size: 630 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 6,895 - Forks: 1,224

Caztemaz/Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk

Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.

Language: Visual Basic .NET - Size: 12.3 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Caztemaz/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce

Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.

Language: Visual Basic .NET - Size: 17.4 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 1

Caztemaz/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud

Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.

Language: Visual Basic .NET - Size: 13 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Geinasz/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 146 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Cazertm/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 107 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Cazertm/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 140 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Cazertm/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 888 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Cazertm/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 450 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Cazertm/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 196 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Yuweixn/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 113 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 7 - Forks: 3

Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera

🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337

Language: HTML - Size: 13.7 KB - Last synced at: 2 days ago - Pushed at: over 2 years ago - Stars: 335 - Forks: 34

jgamblin/cve.icu

CVE.ICU code.

Language: Jupyter Notebook - Size: 8.47 GB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 42 - Forks: 7

nix-community/vulnix

Vulnerability (CVE) scanner for Nix/NixOS [maintainer=@henrirosten]

Language: Python - Size: 3.86 MB - Last synced at: 6 days ago - Pushed at: 14 days ago - Stars: 557 - Forks: 41

macadmins/sofa

SOFA | A MacAdmin's Simple Organized Feed for Apple Software Updates

Language: Python - Size: 16.3 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 240 - Forks: 29

password123456/nvd-cve-database

The Common Vulnerabilities Exposures (CVE) Database

Size: 11.6 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 3 - Forks: 2

peiwithhao/Hacker-University-of-peiwithhao

peiwithhao's learning journey in network/system security

Language: C - Size: 50.8 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 2 - Forks: 0

ycdxsb/PocOrExp_in_Github

Automatically Collect POC or EXP from GitHub by CVE ID.

Language: Python - Size: 624 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1,012 - Forks: 213

khulnasoft-lab/awesome-security

Language: Python - Size: 60.1 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 40 - Forks: 5

tarraschk/CERTFR-ALE.json

A single JSON file with all CERT-FR ALE entries and their CVE data

Language: Python - Size: 107 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

jack69393/vuldb-api-golang-examples

VulDB Google Go code to fetch data via API

Size: 1.95 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

Puliczek/CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language: Java - Size: 26.4 KB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 941 - Forks: 138

manifoldfinance/defi-threat

a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations on decentralized finance

Language: JavaScript - Size: 13.4 MB - Last synced at: 7 days ago - Pushed at: 11 months ago - Stars: 491 - Forks: 54

qazbnm456/awesome-cve-poc

✍️ A curated list of CVE PoCs.

Size: 1.54 MB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 3,396 - Forks: 725

yevh/VulnPlanet

Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)

Size: 2.29 MB - Last synced at: 7 days ago - Pushed at: 9 months ago - Stars: 159 - Forks: 22