Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: exploit-db

pl0psec/CveMate

CveMate is a versatile tool for replicating and enriching the NVD CVE list with additional security data sources, all in a local MongoDB database.

Language: Python - Size: 77.1 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 0 - Forks: 1

IWcommunityFR/snusbase-tool

Database Search Engine SnusBase

Language: Python - Size: 53.7 KB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 3 - Forks: 0

Gill-Singh-A/Exploit-DB-Scrapper

A Python Program that scraps data of Exploit-DB

Language: Python - Size: 6.84 KB - Last synced: 15 days ago - Pushed: 17 days ago - Stars: 0 - Forks: 0

yogeshshe1ke/CVE

Source References for Published CVE & Advisory

Language: Python - Size: 14.6 KB - Last synced: 22 days ago - Pushed: over 2 years ago - Stars: 5 - Forks: 1

andreafioraldi/cve_searchsploit

Search an exploit in the local exploitdb database by its CVE

Language: Python - Size: 1.89 MB - Last synced: 5 days ago - Pushed: over 1 year ago - Stars: 163 - Forks: 52

scmanjarrez/CVEScannerV2

Nmap script that scans for probable vulnerabilities based on services discovered in open ports.

Language: Lua - Size: 12.5 MB - Last synced: 30 days ago - Pushed: about 1 month ago - Stars: 74 - Forks: 12

nicolas-carolo/houndsploit

An advanced graphical search engine for Exploit-DB

Language: Python - Size: 107 MB - Last synced: 18 days ago - Pushed: 11 months ago - Stars: 113 - Forks: 19

leesinz/crush

CRUSH aims to crawl historical vulnerability data from major platforms and monitor daily updates.

Language: Go - Size: 89.5 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 34 - Forks: 1

msd0pe-1/cve-maker

Tool to find CVEs and Exploits.

Language: Python - Size: 426 KB - Last synced: about 2 months ago - Pushed: 3 months ago - Stars: 423 - Forks: 72

Vinyzu3/snusbase-tool

Database Search Engine SnusBase

Language: Batchfile - Size: 4.88 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

MrTaherAmine/CVE-2018-10583

An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by "xlink:href=file://192.168.0.2/test.jpg" within an "office:document-content" element in a ".odt XML document".

Language: Python - Size: 5.86 KB - Last synced: 7 months ago - Pushed: about 6 years ago - Stars: 9 - Forks: 3

rithchard/Drupalgeddon3

Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)

Language: Ruby - Size: 14.6 KB - Last synced: 10 months ago - Pushed: about 6 years ago - Stars: 19 - Forks: 10

koaj/ffw-content-discovery

Funny Fuzzing Wordlist

Size: 719 KB - Last synced: 10 months ago - Pushed: almost 2 years ago - Stars: 11 - Forks: 8

noobsec/exploit-db-notify

Get latest Exploit Databases notification on your Desktop

Language: Shell - Size: 10.7 KB - Last synced: 24 days ago - Pushed: over 4 years ago - Stars: 14 - Forks: 2

prodseanb/vsftpd-3.0.3-DoS

vsftpd 3.0.3 Exploit - Remote Denial of Service

Language: Python - Size: 3.91 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 16 - Forks: 6

B4rC0d/Exploit_Finder

This is a Script for Exploit Search

Language: Python - Size: 49.8 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 9 - Forks: 1

nicolas-carolo/hsploit

An advanced command-line search engine for Exploit-DB

Language: Python - Size: 84.8 MB - Last synced: 11 months ago - Pushed: over 2 years ago - Stars: 17 - Forks: 6

Inplex-sys/CVE-2022-36804

A loader for bitbucket 2022 rce (cve-2022-36804)

Language: Python - Size: 25.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 12 - Forks: 4

antonioforte1995/VISE

A search engine on information delivered by OSINT sources to support Vulnerability Assessment

Language: Python - Size: 96.7 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 15 - Forks: 2

twseptian/hprmsv1.0-sql-injection-authenticated

Hospital's Patient Records Management System v1.0 - 'id' SQL Injection (Authenticated)

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

zpettry/nmapexdbsearch

Extract Nmap XML output and lookup services in (Exploit-DB) searchsploit program.

Language: Python - Size: 6.84 KB - Last synced: 7 months ago - Pushed: about 7 years ago - Stars: 5 - Forks: 2

daedalus/paranoicscan

Language: Perl - Size: 31.3 KB - Last synced: about 1 year ago - Pushed: almost 7 years ago - Stars: 3 - Forks: 1

FrancescoDiSalesGithub/dorker

google dork hacking tool

Language: Python - Size: 73.2 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 1

tcbutler320/CVE-2021-35956

Proof of Concept Exploit for CVE-2021-35956, AKCP sensorProbe - 'Multiple' Cross Site Scripting (XSS)

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 1 - Forks: 0