GitHub topics: zero-day
Bert-JanP/Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
Language: Python - Size: 958 KB - Last synced at: about 9 hours ago - Pushed at: about 10 hours ago - Stars: 1,429 - Forks: 267

SUmidcyber/Malware-Analysis-Reports
Dive into detailed technical analysis of critical vulnerabilities and malware. Stay informed, contribute, and help us improve cybersecurity together.
Size: 821 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

danielvilaca/ZeroDayEDT
Repository Showcasing Practical/Hands-On Zero-Day Exploit Development and Techniques (WIP)
Language: Python - Size: 53.7 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

Cyberheroess/Quze
Quantum zero-day exploit Hunting for vulnerabilities as small as a quantum particle
Language: Python - Size: 1.54 MB - Last synced at: 10 days ago - Pushed at: 11 days ago - Stars: 11 - Forks: 2

MNK-hub/d4t4r34p3r
In 2025, the cybersecurity landscape was rocked by a real and unprecedented event. A solo hacker, known as d4t4r34p3r, compromised approximately 19,248 websites in just two days. This wasn’t a fictional tale—it was a significant incident that unfolded in cyberspace, exposing vulnerabilities and sparking widespread discussion.
Size: 0 Bytes - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 0 - Forks: 0

x86byte/Stuxnet-Rootkit
Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis
Language: C - Size: 103 KB - Last synced at: 16 days ago - Pushed at: 7 months ago - Stars: 52 - Forks: 11

ebrasha/abdal-anydesk-remote-ip-detector
CVE-2024-52940 - A zero-day vulnerability in AnyDesk's "Allow Direct Connections" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses. For details, visit the NVD, Tenable, or MITRE pages.
Language: C# - Size: 10.4 MB - Last synced at: 16 days ago - Pushed at: 5 months ago - Stars: 35 - Forks: 9

paulveillard/cybersecurity-zero-day
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Zero-day attack and exploits in Cybersecurity
Size: 354 KB - Last synced at: 27 days ago - Pushed at: over 2 years ago - Stars: 10 - Forks: 4

rxerium/CVE-2024-12084
A heap-based buffer overflow flaw was found in the rsync daemon. This issue is due to improper handling of attacker-controlled checksum lengths (s2length) in the code. When MAX_DIGEST_LEN exceeds the fixed SUM_LENGTH (16 bytes), an attacker can write out of bounds in the sum2 buffer.
Size: 4.88 KB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Kuefo/zero
python zd - educational use only!
Language: Python - Size: 3.91 KB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

websec/Vision-Helpdesk-Exploit
Language: Python - Size: 54.7 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

Aron-Tn/0day-elFinder-2020
Zero-Day Vulnerability in File Manager Plugin 6.7 ( CVE 2020-25213 )
Language: Python - Size: 21.5 KB - Last synced at: 23 days ago - Pushed at: about 2 years ago - Stars: 12 - Forks: 10

mirak-kimko/VulnerabilitySearcher
This tool will help you to find CVEs, exploits, or possible 0-Days for a specific technology.
Language: Python - Size: 267 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 11 - Forks: 0

kljunowsky/CVE-2024-27348
Apache HugeGraph Server Unauthenticated RCE - CVE-2024-27348 Proof of concept Exploit
Language: Python - Size: 5.86 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

Halcy0nic/Trophies
Trophy list of zero-day vulnerabilities that I discovered
Language: Python - Size: 9.77 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 5 - Forks: 0

anonexploiter/Defenzio
Defenzio is a cutting-edge prototype designed to detect zero-day attacks using Deep-learning.
Language: Jupyter Notebook - Size: 256 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

0x44F/stego-discord
📜 This script uses steganography and a Discord client vulnerability in order to run javascript on all computers viewing a certain image within Discord.
Language: Python - Size: 21.5 KB - Last synced at: 11 months ago - Pushed at: over 2 years ago - Stars: 21 - Forks: 1

skullbotnet/iMessageExploit
RCE | 0Click | iOS Version 17+ Supported Control Over Device Remote Support
Size: 14.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

0x44F/otax
"Otax", a popularized shitty discord zero-day exploit. A bullshit writeup on it was released by a larper called HellSec.
Language: Python - Size: 2.93 KB - Last synced at: 11 months ago - Pushed at: over 3 years ago - Stars: 22 - Forks: 8

0x44F/discord-zeroclick-exploit
Discord client zero-click RCE
Language: Ruby - Size: 3.91 KB - Last synced at: 11 months ago - Pushed at: over 3 years ago - Stars: 32 - Forks: 5

Passive/Cleo
C++ malware specifically built to extract Discord authentication tokens and personally identifying information.
Language: C++ - Size: 2.2 MB - Last synced at: 11 months ago - Pushed at: about 3 years ago - Stars: 29 - Forks: 2

LucaBarile/CVE-2022-38604
Exploits and reports for CVE-2022-38604
Language: C++ - Size: 48.8 MB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 1

CloudDefenseAI/falco_extended_rules
Curating Falco rules with MITRE ATT&CK Matrix
Language: Python - Size: 102 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 62 - Forks: 9

research-virus/stuxnet
Public open-source code of malware Stuxnet (aka MyRTUs).
Language: C - Size: 85.9 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 406 - Forks: 108

Itsfoss0/alx-zero_day
I'm now a ALX Student, this is my first repository as a full-stack engineer
Language: Shell - Size: 6.84 KB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 3 - Forks: 0

IRB0T/IOC
Our objective is to update the indicators-of-compromise based on published reports for Zero-Day Vulnerability and Ransomware groups
Size: 93.8 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

studiogangster/CVE-2023-44487
Quick exploit to test out rapid reset attack (CVE-2023-44487). Note: For education purpose only
Language: Python - Size: 30.3 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

AgainstTheWest/NginxDay
Nginx 18.1 04/09/22 zero-day repo
Size: 24.4 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 372 - Forks: 36

Qyfashae/memfd_create_2023_Exploit
EDUCATIONAL PURPOSES ONLY! Linux/x64 reverse TCP shell exploit via ELF memory processing
Language: Python - Size: 4.88 KB - Last synced at: 27 days ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

TinToSer/Windows-EOP-Exploit
Latest working elevation of privilege exploit by Tavis Ormandy from Google's Project Zero Team
Size: 6.05 MB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 8 - Forks: 4

TinToSer/ios-RCE-Vulnerability
Latest ios RCE Vulnerability disclosed by Google Security Researcher
Size: 22.5 KB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 34 - Forks: 14

latte-soft/0x1D 📦
Roblox Studio Zero-Day Arbitrary Code Execution (ACE) Vulnerability
Language: Shell - Size: 49.8 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 31 - Forks: 8

faisalmemon/the-road-to-zero
How to develop your own zero day vulnerabilities for iOS
Language: TeX - Size: 76.1 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 19 - Forks: 0

LucaBarile/CVE-2022-43293
Exploit and report for CVE-2022-43293
Language: Batchfile - Size: 5.88 MB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 1

abdulkadir-gungor/Block_Smartscreen_and_Security_Center_on_Windows_Operating_Systems
Blocking smartscreen, security center, forensic processes and 3rd party security applications on Windows Operating Systems
Language: Python - Size: 31.3 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 8 - Forks: 4

NitescuLucian/nli-exploits
Some lazy but working exploits written, modded or collected by me. But the scope is to write my own exploits and store them in this repository. Of course if I let you see.
Language: Python - Size: 25.4 KB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 5 - Forks: 1

fionn/scan-archived-url 📦
2021 watering hole attack investigation
Language: Shell - Size: 5.86 KB - Last synced at: 1 day ago - Pushed at: about 3 years ago - Stars: 2 - Forks: 1

o7-Fire/Log4Shell
Log4Shell Zero-Day Exploit Proof of Concept
Language: Java - Size: 85 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 20 - Forks: 9

redrays-io/CVE-2022-39802
[CVE-2022-39802] File path traversal vulnerability in SAP Manufacturing Execution
Size: 5.86 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

brandonleegit/RemediateSeriousSAM
Recently, it was discovered that Microsoft client operating systems released in the past 2.5 years are susceptible to a zero-day flaw in how permissions are implemented on a critical system folder. The code in the repository implements the steps documented by Microsoft as the remediation for the vulnerability, including setting permissions and deleting Shadow Copies.
Language: PowerShell - Size: 7.81 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 1

Sb0009/zero_day
This is my first repository as a full-stack engineer
Language: C - Size: 43.9 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 2

YesidCodes/holbertonschool-zero_day
I'm now a Holberton Student, this is my first repository as a full-stack engineer
Language: Shell - Size: 92.8 KB - Last synced at: 3 months ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 3
