An open API service providing repository metadata for many open source software ecosystems.

Topic: "cve"

chaitin/SafeLine

SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.

Language: Go - Size: 76.4 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 16,024 - Forks: 970

edoardottt/awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language: Shell - Size: 564 KB - Last synced at: 9 days ago - Pushed at: 11 days ago - Stars: 8,519 - Forks: 816

trickest/cve

Gather and update all available and newest CVEs with their PoC.

Language: HTML - Size: 498 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 6,891 - Forks: 872

nomi-sec/PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Size: 623 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 6,843 - Forks: 1,218

Mr-xn/Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language: HTML - Size: 2.62 GB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 6,770 - Forks: 1,976

infobyte/faraday

Open Source Vulnerability Management Platform

Language: Python - Size: 280 MB - Last synced at: about 6 hours ago - Pushed at: about 1 month ago - Stars: 5,362 - Forks: 963

OWASP/Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language: Python - Size: 8.74 MB - Last synced at: 1 day ago - Pushed at: 14 days ago - Stars: 3,940 - Forks: 842

PeiQi0/PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Size: 860 MB - Last synced at: 10 days ago - Pushed at: over 1 year ago - Stars: 3,925 - Forks: 611

Medicean/VulApps 📦

快速搭建各种漏洞环境(Various vulnerability environment)

Language: Shell - Size: 95.2 MB - Last synced at: about 14 hours ago - Pushed at: over 4 years ago - Stars: 3,740 - Forks: 996

zhzyker/vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language: Python - Size: 3.28 MB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 3,456 - Forks: 572

qazbnm456/awesome-cve-poc

✍️ A curated list of CVE PoCs.

Size: 1.54 MB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 3,384 - Forks: 724

Ascotbe/Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language: C - Size: 58.9 MB - Last synced at: 5 days ago - Pushed at: about 2 years ago - Stars: 2,979 - Forks: 666

cve-search/cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language: Python - Size: 15.3 MB - Last synced at: 9 days ago - Pushed at: 22 days ago - Stars: 2,415 - Forks: 602

Notselwyn/CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language: C - Size: 2.06 MB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 2,358 - Forks: 313

TH3xACE/SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language: Shell - Size: 4.71 MB - Last synced at: 8 days ago - Pushed at: 4 months ago - Stars: 2,297 - Forks: 257

tunz/js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Size: 197 KB - Last synced at: 11 days ago - Pushed at: over 5 years ago - Stars: 2,297 - Forks: 404

tr0uble-mAker/POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language: Python - Size: 51.3 MB - Last synced at: 11 days ago - Pushed at: almost 2 years ago - Stars: 2,296 - Forks: 381

Ascotbe/Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

Language: Python - Size: 63.5 MB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 2,191 - Forks: 336

opencve/opencve

CVE Alerting Platform

Language: Python - Size: 9.81 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1,960 - Forks: 252

Threekiii/Vulnerability-Wiki

一个基于 docsify 快速部署 Awesome-POC 漏洞文档的项目。Deploying the Awesome-POC repository via docsify.

Language: HTML - Size: 1.7 GB - Last synced at: 7 days ago - Pushed at: 12 days ago - Stars: 1,829 - Forks: 361

gobysec/Goby

Attack surface mapping

Size: 16.8 MB - Last synced at: 14 days ago - Pushed at: about 1 year ago - Stars: 1,448 - Forks: 152

jweny/pocassist 📦

傻瓜式漏洞PoC测试框架

Language: Go - Size: 41.9 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 1,442 - Forks: 245

mufeedvh/moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language: Rust - Size: 34.2 KB - Last synced at: 6 days ago - Pushed at: over 2 years ago - Stars: 1,434 - Forks: 129

intel/cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 350 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

Language: Python - Size: 644 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1,382 - Forks: 530

nixawk/labs

Vulnerability Labs for security analysis

Language: Python - Size: 194 MB - Last synced at: 10 days ago - Pushed at: about 4 years ago - Stars: 1,168 - Forks: 441

owasp-dep-scan/dep-scan

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration.

Language: Python - Size: 15.9 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1,087 - Forks: 108

arthepsy/CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language: C - Size: 4.88 KB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 1,075 - Forks: 306

ycdxsb/PocOrExp_in_Github

Automatically Collect POC or EXP from GitHub by CVE ID.

Language: Python - Size: 601 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 1,005 - Forks: 211

topscoder/nuclei-wordfence-cve

The EXCLUSIVE Collection of 50,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Language: Python - Size: 127 MB - Last synced at: 5 days ago - Pushed at: 7 days ago - Stars: 1,005 - Forks: 129

SabyasachiRana/WebMap

WebMap-Nmap Web Dashboard and Reporting

Language: Python - Size: 938 KB - Last synced at: 12 days ago - Pushed at: about 1 year ago - Stars: 999 - Forks: 273

toolswatch/vFeed 📦

The Correlated CVE Vulnerability And Threat Intelligence Database API

Language: Python - Size: 542 KB - Last synced at: 20 days ago - Pushed at: almost 4 years ago - Stars: 941 - Forks: 243

Puliczek/CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language: Java - Size: 26.4 KB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 937 - Forks: 140

nsacyber/Hardware-and-Firmware-Security-Guidance

Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

Language: C - Size: 370 KB - Last synced at: 17 days ago - Pushed at: 4 months ago - Stars: 797 - Forks: 150

b1tg/CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language: Python - Size: 540 KB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 788 - Forks: 140

nluedtke/linux_kernel_cves 📦

Tracking CVEs for the linux Kernel

Language: Vue - Size: 127 MB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 741 - Forks: 73

StarCrossPortal/scalpel

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。

Size: 2.82 MB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 741 - Forks: 80

bigblackhat/oFx

漏洞批量验证框架

Language: Python - Size: 60.2 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 738 - Forks: 153

gobysec/GobyVuls

Vulnerabilities of Goby supported with exploitation.

Language: Go - Size: 197 MB - Last synced at: 5 days ago - Pushed at: 10 days ago - Stars: 721 - Forks: 117

GhostTroops/TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language: Shell - Size: 1.38 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 694 - Forks: 119

Metnew/uxss-db

🔪Browser logic vulnerabilities :skull_and_crossbones:

Language: HTML - Size: 557 KB - Last synced at: 17 days ago - Pushed at: about 4 years ago - Stars: 690 - Forks: 86

fs0c131y/ESFileExplorerOpenPortVuln

ES File Explorer Open Port Vulnerability - CVE-2019-6447

Language: Python - Size: 19.5 KB - Last synced at: 18 days ago - Pushed at: over 1 year ago - Stars: 671 - Forks: 131

u21h2/nacs

事件驱动的渗透测试扫描器 Event-driven pentest scanner

Language: Go - Size: 17.7 MB - Last synced at: 5 months ago - Pushed at: 10 months ago - Stars: 648 - Forks: 75

TURROKS/CVE_Prioritizer

Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.

Language: Python - Size: 6.72 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 619 - Forks: 87

KTZgraph/sarenka

OSINT tool - gets data from services like shodan, censys etc. in one app

Language: Python - Size: 136 MB - Last synced at: 11 months ago - Pushed at: almost 2 years ago - Stars: 618 - Forks: 88

r1cksec/cheatsheets

Collection of knowledge about information security

Language: Python - Size: 1.27 MB - Last synced at: 13 days ago - Pushed at: 21 days ago - Stars: 603 - Forks: 75

Coalfire-Research/java-deserialization-exploits

A collection of curated Java Deserialization Exploits

Language: Python - Size: 51.5 MB - Last synced at: 15 days ago - Pushed at: almost 4 years ago - Stars: 593 - Forks: 219

aboutcode-org/vulnerablecode

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

Language: Python - Size: 28.3 MB - Last synced at: 7 days ago - Pushed at: 11 days ago - Stars: 571 - Forks: 230

m0nad/HellRaiser

Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.

Language: Ruby - Size: 435 KB - Last synced at: 14 days ago - Pushed at: about 2 years ago - Stars: 562 - Forks: 143

nix-community/vulnix

Vulnerability (CVE) scanner for Nix/NixOS [maintainer=@henrirosten]

Language: Python - Size: 3.85 MB - Last synced at: 7 days ago - Pushed at: 18 days ago - Stars: 552 - Forks: 41

Vu1nT0tal/Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

Language: Python - Size: 12 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 543 - Forks: 107

Spacial/awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language: C - Size: 2.5 MB - Last synced at: 6 days ago - Pushed at: 7 months ago - Stars: 529 - Forks: 94

rip1s/CVE-2018-8120

CVE-2018-8120 Windows LPE exploit

Language: C++ - Size: 349 KB - Last synced at: 14 days ago - Pushed at: almost 7 years ago - Stars: 497 - Forks: 191

manifoldfinance/defi-threat

a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations on decentralized finance

Language: JavaScript - Size: 13.4 MB - Last synced at: 8 days ago - Pushed at: 10 months ago - Stars: 491 - Forks: 53

orhun/flawz

A Terminal UI for browsing security vulnerabilities (CVEs)

Language: Rust - Size: 7.07 MB - Last synced at: 6 days ago - Pushed at: 18 days ago - Stars: 457 - Forks: 15

msd0pe-1/cve-maker

Tool to find CVEs and Exploits.

Language: Python - Size: 426 KB - Last synced at: 7 months ago - Pushed at: about 1 year ago - Stars: 449 - Forks: 75

ucsb-seclab/BootStomp

BootStomp: a bootloader vulnerability finder

Language: Python - Size: 3.58 MB - Last synced at: 17 days ago - Pushed at: over 3 years ago - Stars: 396 - Forks: 67

EXP-Tools/threat-broadcast

威胁情报播报

Language: Python - Size: 2.11 GB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 385 - Forks: 187

edoardottt/missing-cve-nuclei-templates

Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

Language: Shell - Size: 6.93 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 372 - Forks: 42

cloudtracer/ThreatPinchLookup

Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension

Language: HTML - Size: 12 MB - Last synced at: 13 days ago - Pushed at: over 6 years ago - Stars: 370 - Forks: 80

Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera

🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337

Language: HTML - Size: 13.7 KB - Last synced at: 1 day ago - Pushed at: over 2 years ago - Stars: 333 - Forks: 34

dbarzin/mercator

Mapping the information system / Cartographie du système d'information

Language: Blade - Size: 47.1 MB - Last synced at: about 5 hours ago - Pushed at: about 18 hours ago - Stars: 327 - Forks: 53

mudongliang/LinuxFlaw

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

Language: C - Size: 44.9 MB - Last synced at: 14 days ago - Pushed at: 9 months ago - Stars: 327 - Forks: 126

sari3l/Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language: Go - Size: 267 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 326 - Forks: 60

adamyordan/cve-2019-1003000-jenkins-rce-poc

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

Language: JavaScript - Size: 119 MB - Last synced at: 13 days ago - Pushed at: about 6 years ago - Stars: 313 - Forks: 87

CervantesSec/cervantes

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

Language: C# - Size: 87.9 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 294 - Forks: 47

albuch/sbt-dependency-check

SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). :rainbow:

Language: Scala - Size: 5.07 MB - Last synced at: 5 months ago - Pushed at: 8 months ago - Stars: 266 - Forks: 35

dhmosfunk/CVE-2023-25690-POC

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Language: Dockerfile - Size: 649 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 262 - Forks: 36

carr0t2/nps-auth-bypass

nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理

Language: Python - Size: 33.2 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 256 - Forks: 33

karimhabush/cyberowl

A daily updated summary of the most frequent types of security advisories currently being reported from different sources.

Language: Python - Size: 52.6 MB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 254 - Forks: 20

psecio/versionscan

A PHP version scanner for reporting possible vulnerabilities

Language: PHP - Size: 856 KB - Last synced at: 12 months ago - Pushed at: over 5 years ago - Stars: 254 - Forks: 30

CnHack3r/Goby_PoC_RedTeam

致力于收集Goby PoC,请勿用于非法操作,后果自负。

Size: 1.66 MB - Last synced at: 5 months ago - Pushed at: over 2 years ago - Stars: 248 - Forks: 35

vulnerability-lookup/vulnerability-lookup

Vulnerability-Lookup facilitates quick correlation of vulnerabilities from various sources, independent of vulnerability IDs, and streamlines the management of Coordinated Vulnerability Disclosure (CVD).

Language: HTML - Size: 6.79 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 235 - Forks: 21

ARPSyndicate/cve-scores

EPSS & VEDAS Score Aggregator for CVEs

Size: 37.8 MB - Last synced at: about 9 hours ago - Pushed at: about 22 hours ago - Stars: 234 - Forks: 35

gmatuz/inthewilddb

Hourly updated database of exploit and exploitation reports

Language: Python - Size: 3.64 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 234 - Forks: 18

rapidfort/community-images

:gem: RapidFort hardened secure images

Language: JavaScript - Size: 241 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 233 - Forks: 40

macadmins/sofa

SOFA | A MacAdmin's Simple Organized Feed for Apple Software Updates

Language: Python - Size: 15.7 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 233 - Forks: 29

peass-ng/BotPEASS

Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.

Language: Python - Size: 1.08 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 224 - Forks: 117

center-for-threat-informed-defense/attack_to_cve 📦

🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Size: 1.84 MB - Last synced at: 11 months ago - Pushed at: about 1 year ago - Stars: 222 - Forks: 56

fabric8-analytics/fabric8-analytics-vscode-extension

Red Hat Dependency Analytics extension

Language: TypeScript - Size: 30.1 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 219 - Forks: 157

advanced-threat-research/CVE-2020-16898

CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule

Language: Lua - Size: 39.1 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 207 - Forks: 29

Guezone/SECMON

SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.

Language: CSS - Size: 13 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 206 - Forks: 40

stevespringett/nist-data-mirror 📦

A simple Java command-line utility to mirror the CVE JSON data from NIST.

Language: Java - Size: 212 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 205 - Forks: 94

1N3/Exploits

Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity

Language: Python - Size: 52.7 KB - Last synced at: 9 days ago - Pushed at: over 3 years ago - Stars: 201 - Forks: 103

clearlinux/cve-check-tool 📦

Original Automated CVE Checking Tool

Language: C - Size: 1.89 MB - Last synced at: 12 months ago - Pushed at: almost 6 years ago - Stars: 201 - Forks: 78

ttonys/Scrapy-CVE-CNVD 📦

漏洞监控,基于scrapy,scrapy-redis,获取每日最新的CVE和CNVD漏洞,邮件通知

Language: Python - Size: 260 KB - Last synced at: 5 months ago - Pushed at: over 2 years ago - Stars: 200 - Forks: 38

aswinnnn/pyscan

python dependency vulnerability scanner, written in Rust.

Language: Rust - Size: 2.14 MB - Last synced at: 24 days ago - Pushed at: 4 months ago - Stars: 195 - Forks: 7

gottburgm/Exploits

Containing Self Made Perl Reproducers / PoC Codes

Language: Perl - Size: 40.2 MB - Last synced at: 3 months ago - Pushed at: about 5 years ago - Stars: 195 - Forks: 108

adminlove520/Poc-Monitor_v1.0.1

威胁情报-漏洞存储库

Language: Go - Size: 293 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 192 - Forks: 24

HyCraftHD/Log4J-RCE-Proof-Of-Concept

Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information

Language: Java - Size: 81.1 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 182 - Forks: 32

seal-community/patches

A centralized repository of standalone security patches for open source libraries.

Size: 804 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 177 - Forks: 0

XiaomingX/data-cve-poc

这个仓库收集了所有在 GitHub 上能找到的 CVE 漏洞利用工具。 This repository collects all CVE exploits found on GitHub.

Language: Java - Size: 939 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 174 - Forks: 33

Vulnogram/Vulnogram

Vulnogram is a tool for creating and editing CVE information in CVE JSON format

Language: JavaScript - Size: 1.61 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 173 - Forks: 51

andreafioraldi/cve_searchsploit

Search an exploit in the local exploitdb database by its CVE

Language: Python - Size: 1.89 MB - Last synced at: 13 days ago - Pushed at: over 2 years ago - Stars: 171 - Forks: 49

Puliczek/CVE-2021-21123-PoC-Google-Chrome

🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...

Language: HTML - Size: 77.1 KB - Last synced at: 1 day ago - Pushed at: about 4 years ago - Stars: 168 - Forks: 25

doudoudedi/hackEmbedded

This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices

Language: Python - Size: 72.5 MB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 167 - Forks: 30

CVEProject/automation-working-group

CVE Automation Working Group

Size: 68.2 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 166 - Forks: 88

wjl110/CVE-Master

收集本人自接触渗透测试用于漏洞验证的所有热门CVE、POC、CNVD攻击有效载荷+测试工具+FUZZ,一个仓库满足许多攻击测试场景,开箱即用.

Language: JavaScript - Size: 135 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 164 - Forks: 35

Patrowl/PatrowlHears

PatrowlHears - Vulnerability Intelligence Center / Exploits

Language: Python - Size: 473 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 163 - Forks: 54

yevh/VulnPlanet

Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)

Size: 2.29 MB - Last synced at: 19 days ago - Pushed at: 8 months ago - Stars: 159 - Forks: 21

JMousqueton/PoC-CVE-2022-30190

POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina

Language: Python - Size: 34.2 KB - Last synced at: 16 days ago - Pushed at: almost 3 years ago - Stars: 157 - Forks: 54