An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: cve

nomi-sec/PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Size: 623 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 6,843 - Forks: 1,218

GhostTroops/TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language: Shell - Size: 1.38 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 694 - Forks: 119

Puliczek/CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language: Java - Size: 26.4 KB - Last synced at: 2 days ago - Pushed at: over 3 years ago - Stars: 938 - Forks: 140

trickest/cve

Gather and update all available and newest CVEs with their PoC.

Language: HTML - Size: 498 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 6,891 - Forks: 872

ryankbr/relayred

python cli tool for scanning sel relays, testing ftp creds, and checking cve vulnerabilities with real-time status updates

Language: Python - Size: 1.01 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 2

HawkstoneCyber/PowerShell

PowerShell Scripts

Language: PowerShell - Size: 66.4 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

CERTCC/metasploit-framework Fork of rapid7/metasploit-framework

CERT/CC's fork of Metasploit Framework in which we are tagging commits that include vulnerability IDs. The first commit for an ID we recognize gets the tag for that ID. Aside from adding git tags, we do not otherwise modify the code. Updates hourly.

Language: Ruby - Size: 1 GB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 3 - Forks: 1

evdenis/cvehound

Check linux sources dump for known CVEs.

Language: SmPL - Size: 13.2 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 129 - Forks: 16

tausifzaman/CVE-2018-14847

This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.

Language: Python - Size: 296 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

hrbrmstr/cisa-known-exploited-vulns

Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list

Language: HTML - Size: 11.3 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 34 - Forks: 4

muchdogesec/vulmatch

Vulmatch is a database of CVEs in STIX 2.1 format with a REST API wrapper to access them.

Language: Python - Size: 1.1 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 5 - Forks: 2

manifoldfinance/defi-threat

a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations on decentralized finance

Language: JavaScript - Size: 13.4 MB - Last synced at: 4 days ago - Pushed at: 10 months ago - Stars: 490 - Forks: 53

sethubolt7/CVE_CUSTOM_API

This repository contains a backend using Spring Boot, JPA, and H2 to manage and display over 10,000 CVE records. It fetches CVE data from a public source, stores it in H2, and provides custom endpoints with filtering by year, metric score, and last modified date. Built with MVC architecture for structured data handling and web page integration.

Language: Java - Size: 269 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

k37y/gvs

Analyze your Golang-based repository for vulnerabilities

Language: Go - Size: 30.3 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

TypsSec/WinRAR-Exploit-Builder

The WinRAR Exploit Builder is a C# project designed to create an exploit targeting a vulnerability in WinRAR.

Language: C# - Size: 288 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

u32i/cve

Details about some vulnerabilities I've discovered.

Language: Python - Size: 19.5 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

MatheuZSecurity/Exploit-CVE-2025-24799

CVE-2025-24799 Exploit: GLPI - Unauthenticated SQL Injection

Language: Python - Size: 609 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 2 - Forks: 0

WuliRuler/SBSCAN

🎭 SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]

Language: Python - Size: 138 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 23 - Forks: 2

mchmarny/vimp

Compare data from multiple vulnerability scanners to get a more complete picture of potential exposures.

Language: Go - Size: 46.9 MB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 63 - Forks: 4

SecShiv/CVE

Repo of CVEs discovered and published by Shiv

Size: 34.2 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

Notselwyn/CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language: C - Size: 2.06 MB - Last synced at: 10 days ago - Pushed at: about 1 year ago - Stars: 2,358 - Forks: 313

jensregel/Advisories

This repository contains a few vulnerabilities that were found and reported during vulnerability assessments.

Language: Python - Size: 49.8 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 1 - Forks: 1

duggytuxy/malware_sha1_hashes

Intelligence Blocklists (SHA1 Hashes): Malware, Ransomware, Stealers, etc.

Size: 18.4 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 3 - Forks: 1

kitsec-labs/kitsec-core

Pentesting, made easy.

Language: Python - Size: 49.6 MB - Last synced at: 1 day ago - Pushed at: 11 months ago - Stars: 145 - Forks: 10

ra1nb0rn/search_vulns

Search for known vulnerabilities in software using software titles or a CPE 2.3 string

Language: Python - Size: 2.58 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 35 - Forks: 7

nix-community/vulnix

Vulnerability (CVE) scanner for Nix/NixOS [maintainer=@henrirosten]

Language: Python - Size: 3.85 MB - Last synced at: 3 days ago - Pushed at: 23 days ago - Stars: 554 - Forks: 41

pandatix/nvdapi

Unofficial but convenient Go wrapper around the NVD REST JSON API

Language: Go - Size: 135 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 33 - Forks: 4

Mr-Tree-S/POC_EXP

Some POC_EXP Records.

Language: Python - Size: 317 KB - Last synced at: 10 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

blackarrowsec/advisories

Advisories and Proofs of Concept by BlackArrow

Language: Python - Size: 110 KB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 18 - Forks: 10

xuemian168/CVE-2025-30208

全网首发 CVE-2025-31125 CVE-2025-30208 CVE-2025-32395 Vite Scanner

Language: Python - Size: 1.56 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 37 - Forks: 1

Ascotbe/Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language: C - Size: 58.9 MB - Last synced at: 10 days ago - Pushed at: about 2 years ago - Stars: 2,979 - Forks: 666

orhun/flawz

A Terminal UI for browsing security vulnerabilities (CVEs)

Language: Rust - Size: 7.07 MB - Last synced at: 10 days ago - Pushed at: 23 days ago - Stars: 457 - Forks: 15

victoni/Roundcube-CVE-2024-42008-and-CVE-2024-42010-POC

POC for Roundcube vulnerabilities CVE-2024-42008 and CVE-2024-42010

Language: JavaScript - Size: 304 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 2 - Forks: 0

0xbitx/DEDSEC_PoC_FINDER

An effective tool for finding PoC code.

Size: 5.74 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera

🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337

Language: HTML - Size: 13.7 KB - Last synced at: 6 days ago - Pushed at: over 2 years ago - Stars: 333 - Forks: 34

arthepsy/CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language: C - Size: 4.88 KB - Last synced at: 12 days ago - Pushed at: almost 2 years ago - Stars: 1,075 - Forks: 306

qazbnm456/awesome-cve-poc

✍️ A curated list of CVE PoCs.

Size: 1.54 MB - Last synced at: 12 days ago - Pushed at: over 3 years ago - Stars: 3,384 - Forks: 724

tausifzaman/PocFinder

Find PoC of CVE available in github easily by this tool. Most useful tool for hacker and bughunter

Language: Python - Size: 228 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

Puliczek/CVE-2021-21123-PoC-Google-Chrome

🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...

Language: HTML - Size: 77.1 KB - Last synced at: 6 days ago - Pushed at: about 4 years ago - Stars: 168 - Forks: 25

Maikuolan/Vulnerability-Charts

Some simple charts for listing CVSS by version for various packages.

Language: HTML - Size: 676 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 20 - Forks: 1

Masktasm/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 108 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

Masktasm/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 888 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

Masktasm/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 139 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

Masktasm/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 172 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

Masktasm/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 430 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

zhzyker/vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language: Python - Size: 3.28 MB - Last synced at: 10 days ago - Pushed at: almost 2 years ago - Stars: 3,456 - Forks: 572

tausifzaman/CVE-2024-13346

Avada Theme < 7.11.14 - Unauthenticated Arbitrary Shortcode Execution CVE-2024-13346 exploit script

Language: Python - Size: 210 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

emo-crab/scap-rs

National Vulnerability Database (NVD) implemented by rust

Language: Rust - Size: 6.77 MB - Last synced at: about 18 hours ago - Pushed at: 13 days ago - Stars: 19 - Forks: 1

0x06060606/CVE-2023-41993

CVE-2023-41993

Language: JavaScript - Size: 9.59 MB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 6 - Forks: 2

Spacial/awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language: C - Size: 2.5 MB - Last synced at: 11 days ago - Pushed at: 7 months ago - Stars: 529 - Forks: 94

Thassanai546/AE_Seeker

This Python script scans RSS feeds from cybersecurity news sources to identify articles describing active exploits and vulnerabilities. Keywords are highlighted in the terminal for easy identification.

Language: Python - Size: 4.88 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

prestascan/prestascansecurity

PrestaScan Security is a PrestaShop module allowing you to scan your PrestaShop website to identify malware and known vulnerabilities in PrestaShop core and modules.

Language: PHP - Size: 902 KB - Last synced at: 14 days ago - Pushed at: 3 months ago - Stars: 57 - Forks: 12

mrmtwoj/CVE-2025-2005

WordPress FEUP Arbitrary File Upload Exploit (CVE-2025-2005)

Language: Python - Size: 10.7 KB - Last synced at: 13 days ago - Pushed at: 17 days ago - Stars: 1 - Forks: 0

gobysec/GobyVuls

Vulnerabilities of Goby supported with exploitation.

Language: Go - Size: 197 MB - Last synced at: 10 days ago - Pushed at: 15 days ago - Stars: 721 - Forks: 117

vulsio/go-msfdb

CVEs <--> Metasploit-Framework modules

Language: Go - Size: 228 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 24 - Forks: 9

nixawk/labs

Vulnerability Labs for security analysis

Language: Python - Size: 194 MB - Last synced at: 15 days ago - Pushed at: about 4 years ago - Stars: 1,168 - Forks: 441

mrmtwoj/CVE-2023-25136

This vulnerability is of the "double-free" type, which occurs during the processing of key exchange (KEX) algorithms in OpenSSH. A "double-free" vulnerability happens when memory that has already been freed is freed again. This issue can indirectly lead to remote code execution (RCE) by an attacker.

Language: Python - Size: 3.91 KB - Last synced at: 13 days ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

kunalnagarco/action-cve

A GitHub action that sends Dependabot Vulnerability Alerts to multiple sources.

Language: TypeScript - Size: 28.3 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 26 - Forks: 24

lucthienphong1120/AIO-Pentesting

All in one Pentest methodologies - Tools and commands | Where compiled all common materials for pentester

Language: PHP - Size: 49.9 MB - Last synced at: 1 day ago - Pushed at: about 1 month ago - Stars: 33 - Forks: 10

Yhael028373/Phantom-Registy-Exploit-CVE2025-20682-Runtime-FUD-LNK

Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.

Language: Visual Basic .NET - Size: 11.6 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

symfonycorp/security-checker-action

The PHP Security Checker

Size: 19.5 KB - Last synced at: 2 days ago - Pushed at: 5 months ago - Stars: 156 - Forks: 11

JafarAkhondali/Morefixes

MoreFixes: A Large-Scale Dataset of CVE Fix Commits Mined through Enhanced Repository Discovery

Language: Python - Size: 6.57 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 25 - Forks: 7

Haristsj/Cmd-Exploit-Cve-2025-Rce-AboRady-Fud-Injection

Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.

Language: Visual Basic .NET - Size: 93.8 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

PeiQi0/PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Size: 860 MB - Last synced at: 15 days ago - Pushed at: over 1 year ago - Stars: 3,925 - Forks: 611

AppThreat/vulnerability-db

Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers.

Language: Python - Size: 6.17 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 114 - Forks: 22

USDTC/Slient-URL-Exploit

URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.

Language: C# - Size: 1.4 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 1 - Forks: 0

USDTC/HTA-Exploit

Microsoft Windows HTA (HTML Application) - Pinnacle of Remote Code Execution

Language: C# - Size: 388 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 0 - Forks: 0

USDTC/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware

In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.

Language: C++ - Size: 976 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 2 - Forks: 0

USDTC/PDF-FUD-Exploit

A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates

Language: C++ - Size: 588 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 1 - Forks: 0

USDTC/Discord-Image-Logger-Stealer

Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token

Language: C# - Size: 556 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 1 - Forks: 0

briandfoy/cpan-security-advisory

CPAN Security Advisory Database

Language: Perl - Size: 10.3 MB - Last synced at: 12 days ago - Pushed at: 17 days ago - Stars: 23 - Forks: 15

m3n0sd0n4ld/uCVE

uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format with the result and/or exporting it to the pentesting report.

Language: Go - Size: 539 KB - Last synced at: 14 days ago - Pushed at: about 1 year ago - Stars: 35 - Forks: 6

gwen001/detectify-cves

Find CVEs that don't have a Detectify modules.

Language: Python - Size: 1.04 MB - Last synced at: 4 days ago - Pushed at: about 2 years ago - Stars: 21 - Forks: 9

tunz/js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Size: 197 KB - Last synced at: 16 days ago - Pushed at: over 5 years ago - Stars: 2,297 - Forks: 404

erlef-cna/cna-staging

Staging CNA to test the CVE Services Integration

Size: 18.6 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

TH3xACE/SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language: Shell - Size: 4.71 MB - Last synced at: 13 days ago - Pushed at: 4 months ago - Stars: 2,297 - Forks: 257

tr0uble-mAker/POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language: Python - Size: 51.3 MB - Last synced at: 16 days ago - Pushed at: almost 2 years ago - Stars: 2,296 - Forks: 381

SabyasachiRana/WebMap

WebMap-Nmap Web Dashboard and Reporting

Language: Python - Size: 938 KB - Last synced at: 17 days ago - Pushed at: about 1 year ago - Stars: 999 - Forks: 273

cloudtracer/ThreatPinchLookup

Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension

Language: HTML - Size: 12 MB - Last synced at: 18 days ago - Pushed at: over 6 years ago - Stars: 370 - Forks: 80

Vulnogram/Vulnogram.github.io

Vulnogram is a tool for creating Security Advisories and CVE ID information.

Language: HTML - Size: 1.95 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 4 - Forks: 2

3ndG4me/CVE-2020-3452-Exploit

Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.

Language: Shell - Size: 5.86 KB - Last synced at: 18 days ago - Pushed at: over 4 years ago - Stars: 25 - Forks: 11

kyletimmermans/blackboard-xss

Information regarding CVE-2020-9008

Size: 422 KB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 2

r1cksec/cheatsheets

Collection of knowledge about information security

Language: Python - Size: 1.27 MB - Last synced at: 18 days ago - Pushed at: 26 days ago - Stars: 603 - Forks: 75

vedpakhare/vsftpd-234-vuln-report

Vulnerability assessment and exploitation of vsftpd 2.3.4 (CVE-2011-2523) using Metasploit. Full report and proof of root access included.

Size: 0 Bytes - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0

b1tg/CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language: Python - Size: 540 KB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 788 - Forks: 140

Vulnogram/Vulnogram

Vulnogram is a tool for creating and editing CVE information in CVE JSON format

Language: JavaScript - Size: 1.61 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 173 - Forks: 51

0xHamy/zerodayf

Zerodayf is an advanced code analysis platform that leverages artificial intelligence & SAST to identify vulnerabilities within source code.

Language: Python - Size: 71.4 MB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 25 - Forks: 4

Kirbirls/Anydesk-Exploit-CVE-2025-12654-RCE-Builder

Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.

Language: Visual Basic .NET - Size: 36.1 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

gobysec/Goby

Attack surface mapping

Size: 16.8 MB - Last synced at: 19 days ago - Pushed at: about 1 year ago - Stars: 1,448 - Forks: 152

4m3rr0r/CVE-2025-30208-PoC

CVE-2025-30208 - Vite Arbitrary File Read PoC

Language: Python - Size: 9.77 KB - Last synced at: 14 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

abuyv/exposor

Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.

Language: Python - Size: 1.78 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 54 - Forks: 11

Excis3/excis3.github.io

Excis3's Blog

Language: Ruby - Size: 2.17 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

BitTheByte/Eagle

Multithreaded Plugin based vulnerability scanner for mass detection of web-based applications vulnerabilities

Language: Python - Size: 43.9 KB - Last synced at: 22 days ago - Pushed at: almost 2 years ago - Stars: 118 - Forks: 34

Naveen-005/Next.Js-middleware-bypass-vulnerability-CVE-2025-29927

A basic proof of concept of the CVE-2025-29927 vulnerability that allows to bypass the middleware scripts.

Language: JavaScript - Size: 25.4 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

phylum-dev/vuln-reach

A library for building tools to determine if vulnerabilities are reachable in a code base.

Language: Rust - Size: 11.7 MB - Last synced at: 21 days ago - Pushed at: 9 months ago - Stars: 13 - Forks: 1

Patrowl/PatrowlHears

PatrowlHears - Vulnerability Intelligence Center / Exploits

Language: Python - Size: 473 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 163 - Forks: 54

egorsmkv/npm-audit-to-report

A simple Go program that converts `security-audit.json` to `security-audit.md` so you can use it in CI pipeline.

Language: Go - Size: 256 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 7 - Forks: 0

TheRedP4nther/limesurvey-6.6.4-authenticated-rce

Authenticated RCE exploit for LimeSurvey 6.6.4 using a malicious plugin upload. Python script for ethical security testing.

Language: Python - Size: 19.5 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 1 - Forks: 1

wjlin0/CVE-2024-23897

CVE-2024-23897 - Jenkins 任意文件读取 利用工具

Language: Go - Size: 77.1 KB - Last synced at: 23 days ago - Pushed at: about 1 year ago - Stars: 77 - Forks: 12

yogsec/GetSubDomains

GetSubDomains is a fast and efficient Bash tool for retrieving subdomains of a given domain using the crt.sh certificate transparency logs. This tool is useful for security researchers, penetration testers, and bug bounty hunters to quickly enumerate subdomains with minimal overhead.

Language: Shell - Size: 5.56 MB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 2 - Forks: 0