Topic: "cve-scanning"
cve-search/cve-search
cve-search - a tool to perform local searches for known vulnerabilities
Language: Python - Size: 15.3 MB - Last synced at: 11 days ago - Pushed at: 23 days ago - Stars: 2,415 - Forks: 602

lunasec-io/lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Language: TypeScript - Size: 293 MB - Last synced at: 6 days ago - Pushed at: 12 months ago - Stars: 1,445 - Forks: 168

m0nad/HellRaiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Language: Ruby - Size: 435 KB - Last synced at: 16 days ago - Pushed at: about 2 years ago - Stars: 562 - Forks: 143

cve-search/git-vuln-finder
Finding potential software vulnerabilities from git commit messages
Language: Python - Size: 359 KB - Last synced at: 19 days ago - Pushed at: over 1 year ago - Stars: 409 - Forks: 56

edoardottt/missing-cve-nuclei-templates
Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.
Language: Shell - Size: 6.93 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 372 - Forks: 42

bureado/awesome-software-supply-chain-security
A compilation of resources in the software supply chain security domain, with emphasis on open source
Size: 165 KB - Last synced at: 2 days ago - Pushed at: almost 2 years ago - Stars: 314 - Forks: 28

rm-hull/nvd-clojure
National Vulnerability Database dependency checker for Clojure projects
Language: Clojure - Size: 458 MB - Last synced at: 8 days ago - Pushed at: 9 days ago - Stars: 281 - Forks: 40

vmfunc/sif
the blazing-fast pentesting suite.
Language: Go - Size: 1.91 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 232 - Forks: 15

Guezone/SECMON
SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.
Language: CSS - Size: 13 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 206 - Forks: 40

casterbyte/Sara
RouterOS Security Inspector
Language: Python - Size: 555 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 197 - Forks: 27

tg12/PoC_CVEs
PoC_CVEs
Size: 21.4 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 156 - Forks: 22

foospidy/web-cve-tests
A simple framework for sending test payloads for known web CVEs.
Language: Python - Size: 199 KB - Last synced at: 9 days ago - Pushed at: over 4 years ago - Stars: 134 - Forks: 42

Patrowl/PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Language: Python - Size: 2.6 GB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 130 - Forks: 37

evdenis/cvehound
Check linux sources dump for known CVEs.
Language: SmPL - Size: 13.2 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 129 - Forks: 16

exein-io/kepler
NIST-based CVE lookup store and API powered by Rust.
Language: Rust - Size: 44.7 MB - Last synced at: 18 days ago - Pushed at: 3 months ago - Stars: 129 - Forks: 11

sepehrdaddev/zap-scripts
Zed Attack Proxy Scripts for finding CVEs and Secrets.
Language: JavaScript - Size: 918 KB - Last synced at: 5 months ago - Pushed at: almost 3 years ago - Stars: 126 - Forks: 24

TheKingOfDuck/SBCVE
不定期记录一下浪费了时间去关注过的垃圾CVE漏洞。
Size: 23.4 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 120 - Forks: 8

jeemok/better-npm-audit
The goal of this project is to provide additional features on top of the existing npm audit options
Language: TypeScript - Size: 3.16 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 114 - Forks: 26

OWASP/KubeLight
OWASP Kubernetes security and compliance tool [WIP]
Language: Python - Size: 171 KB - Last synced at: 5 months ago - Pushed at: almost 2 years ago - Stars: 103 - Forks: 16

righel/ms-exchange-version-nse
Nmap script to detect a Microsoft Exchange instance version with OWA enabled.
Language: Python - Size: 942 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 82 - Forks: 17

Zeyad-Azima/CVE-2024-27348
Apache HugeGraph Server RCE Scanner ( CVE-2024-27348 )
Language: Python - Size: 29.3 KB - Last synced at: 21 days ago - Pushed at: 11 months ago - Stars: 60 - Forks: 15

password123456/cve-collector
Simple Latest CVE Collector Written in Python
Language: Python - Size: 305 KB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 59 - Forks: 11

jhermann/dependency-check-py
:closed_lock_with_key: Shim to easily install OWASP dependency-check-cli into Python projects
Language: Python - Size: 178 KB - Last synced at: 7 days ago - Pushed at: almost 4 years ago - Stars: 49 - Forks: 12

dotanuki-labs/gradle-bodyguard 📦
An experimental tool that scans dependencies in your Gradle project and warns you about potential security issues
Language: Python - Size: 26.5 MB - Last synced at: 27 days ago - Pushed at: over 3 years ago - Stars: 37 - Forks: 2

securelayer7/CVE-2024-38856_Scanner
Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)
Language: Python - Size: 274 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 31 - Forks: 9

anmolksachan/JIRAya
JIRA"YA is a vulnerability analyzer for JIRA instances. It runs active scans to identify vulnerabilities by interacting with the host and conducting tests.
Language: Python - Size: 53.7 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 30 - Forks: 2

TimesysGit/meta-timesys
Vulnerability management tool that provides Yocto SBOM generation and CVE Analysis of target images.
Language: BitBake - Size: 756 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 30 - Forks: 15

lightswitch05/node-version-audit
Audit your Node version for known CVEs and patches
Language: JavaScript - Size: 7.02 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 26 - Forks: 1

DanBeard/LibScanner
RPM/SWID vulnerability scanner
Language: Python - Size: 36.1 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 22 - Forks: 26

vietlq/smart-contract-audit
Guide to auditing EVM smart contracts using tools
Language: Makefile - Size: 16.6 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 19 - Forks: 7

machine1337/fast-scan
An Advanced tool to scan hundreds of IP's in Seconds for CVE's, Open Ports And Web Technologies.
Language: Shell - Size: 26.4 KB - Last synced at: 17 days ago - Pushed at: almost 3 years ago - Stars: 18 - Forks: 8

shadawck/mitrecve
Get all cve corresponding to a specific keyword or a list of keywords from the mitre database (https://cve.mitre.org/)
Language: Python - Size: 8.38 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 16 - Forks: 7

infertux/sysechk
System Security Checker is a bundle of small shell scripts to assess your computer security.
Language: Shell - Size: 924 KB - Last synced at: 7 days ago - Pushed at: over 5 years ago - Stars: 16 - Forks: 4

ptdropper/CVE-Scanner-for-your-SW-BOM Fork of DanBeard/LibScanner
CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.
Language: Python - Size: 19 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 14 - Forks: 4

BlackHole-Consulting/olger
Olger, authomated cybersecurity analyst , check infrastructures and deploy solutions
Language: Python - Size: 2.68 MB - Last synced at: 20 days ago - Pushed at: about 2 years ago - Stars: 13 - Forks: 10

byt3n33dl3/thc-Nuclei
🧛🏻 Nuclei is a fast Customizable SSL scanner powered by Offensive Community, built on .NET's DLR based DSL. Zero shot vulnerability discovery.
Language: C# - Size: 85 MB - Last synced at: 18 days ago - Pushed at: 6 months ago - Stars: 12 - Forks: 0

vrikodar/JitterBug
JitterBug passively searches for Basic Info, open ports, potential CVE's on the given Target IP in third party databases without Direct interaction with the target
Language: Shell - Size: 66.4 KB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 12 - Forks: 5

stuuupidcat/RPL
A pattern language for Rust.
Language: Rust - Size: 2.3 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 11 - Forks: 4

TrixSec/IPVulnScout
Tool for finding Known Vulnerability of an ip address
Language: Python - Size: 681 KB - Last synced at: 11 days ago - Pushed at: 5 months ago - Stars: 11 - Forks: 2

Plazmaz/CVEStack
Scan products in your stack for known vulnerabilities
Language: Python - Size: 32.2 KB - Last synced at: 19 days ago - Pushed at: almost 2 years ago - Stars: 11 - Forks: 8

TimesysGit/vigiles-buildroot
Vulnerability management tool that provides Buildroot SBOM generation and CVE Analysis of target images.
Language: Python - Size: 155 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 10 - Forks: 5

TimesysGit/vigiles-openwrt
Vulnerability management tool that provides OpenWRT SBOM generation and CVE Analysis of target images.
Language: Python - Size: 172 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 10 - Forks: 6

Blacking000/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link
URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.
Language: C# - Size: 2 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 10 - Forks: 0

Blacking000/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve
One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted
Language: C++ - Size: 675 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 10 - Forks: 0

Blacking000/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022
Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a
Language: C++ - Size: 692 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 10 - Forks: 0

CyberDruid-Codes/Automated-Reconator
Language: Python - Size: 254 KB - Last synced at: 5 months ago - Pushed at: almost 3 years ago - Stars: 10 - Forks: 0

ThoristKaw/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.
Language: Visual Basic .NET - Size: 208 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 7 - Forks: 1

coreruleset/project-seaweed
Testing CVEs against CRS
Language: Go - Size: 857 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 7 - Forks: 2

AndriyKalashnykov/spring-on-k8s
Run a Spring Boot app on Kubernetes
Language: Java - Size: 1.95 MB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 7 - Forks: 5

gmatuz/cve-scanner-exploiting-pocs
Language: Shell - Size: 196 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 7 - Forks: 0

Kubashok/apple-cve-repos
Published security vulnerabilities for Apple platform with linked public repositories
Size: 42 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 6 - Forks: 0

DMontgomery40/SecurityLens
An open-source security analysis platform for education and vulnerability discovery.
Language: JavaScript - Size: 4.27 MB - Last synced at: 2 days ago - Pushed at: 5 days ago - Stars: 5 - Forks: 0

paulveillard/cybersecurity-secure-software-supplychain-lifecyle
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Secure Software Supply Chain Lifecycle in Cybersecurity.
Language: HTML - Size: 4.81 MB - Last synced at: 23 days ago - Pushed at: 3 months ago - Stars: 5 - Forks: 1

kh4sh3i/ElasticSearch-Pentesting
ElasticSearch exploit and Pentesting guide for penetration tester
Size: 51.8 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 0

gitprime/CVESlack Fork of Plazmaz/CVEStack
Scans feeds for tools/applications/services and sends them to a slack channel
Language: Python - Size: 44.9 KB - Last synced at: about 2 years ago - Pushed at: almost 7 years ago - Stars: 5 - Forks: 0

UMassCybersecurity/invenio
:mag_right: Cve-scanner and vulnerability scanner for local-hosting and local/web-wide scanning
Language: XSLT - Size: 140 MB - Last synced at: almost 2 years ago - Pushed at: over 7 years ago - Stars: 5 - Forks: 1

MichaelMULLER/highlight-scan-github-action
This repo contains Github action for running CAST Highlight scans
Size: 19.5 KB - Last synced at: 6 months ago - Pushed at: 7 months ago - Stars: 4 - Forks: 3

Practical-Technology/webcve-scan
A simple framework for vulnerability scanner known web CVEs.
Language: Python - Size: 125 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 6

adamculp/php-security-checker
Docker image to provide a report of PHP Security alerts, from a composer.lock file.
Language: Dockerfile - Size: 3.91 KB - Last synced at: 12 days ago - Pushed at: about 6 years ago - Stars: 4 - Forks: 1

massiveco/cve-check
Check system packages for known CVEs
Language: Go - Size: 7.81 KB - Last synced at: about 2 years ago - Pushed at: over 6 years ago - Stars: 4 - Forks: 0

InfoSecREDD/CVE-Discord-Notify
CVE Notifier is an automated monitoring tool designed to keep you informed about the latest Common Vulnerabilities and Exposures (CVEs). It continuously scans for new CVEs, evaluates their severity based on CVSS scores, and sends notifications to your Discord channels.
Language: Python - Size: 539 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 3 - Forks: 2

RabbitAtHope/Machete
⚔️ Vulnerability Scanning: A collection of simple Python test scripts to check if servers are vulnerable to specific common CVEs. Based on public PoC.
Language: Python - Size: 30.3 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 3 - Forks: 0

JeninSutradhar/CVE-2024-4577-checker
A Bash script designed to scan multiple domains for the CVE-2024-4577 vulnerability in PHP-CGI.
Language: Shell - Size: 23.4 KB - Last synced at: 22 days ago - Pushed at: 5 months ago - Stars: 3 - Forks: 1

4equest/recon-sploit
Tool to list vulnerabilities that may be exploitable without access to the target (with shodan)
Language: Python - Size: 233 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

danielcshn/vyos-scanner
Tool to scan for VyOS forensic artifacts and vulnerabilities.
Language: Python - Size: 41 KB - Last synced at: about 16 hours ago - Pushed at: about 17 hours ago - Stars: 2 - Forks: 0

USDTC/Jpg-Png-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
In the hushed galleries of the Silent JPG Exploit, a symphony shrouded in enigma unfurls—an opus named silent-jpg-exploit-2018—a title that reverberates through the annals of intrigue.
Language: C++ - Size: 976 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 2 - Forks: 0

PowerCommands/PowerCommands2022
PowerCommands is a create your own CLI application starter kit!
Language: C# - Size: 29.3 MB - Last synced at: 22 days ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

Sumit0x00/GoInspect
GoInspect identifies website technologies and checks for known vulnerabilities using the NVD API, providing CVE IDs, descriptions, and severity levels for enhanced security analysis and vulnerability assessment.
Language: Go - Size: 126 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

ansibleAudit/ansibleAudit
ansibleAudit is an open source tool designed to perform automated audits of system configurations using Ansible. This tool uses playbooks to verify configurations according to security best practices. If vulnerabilities or misconfigurations are identified, ansibleAudit provides detailed recommendations and procedures to effectively remediate them.
Language: HTML - Size: 16.7 MB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 2 - Forks: 0

yHunterDep/tatical-recon
TaticalRecon is a bash Tool to find vulnerabilities on websites.
Language: Shell - Size: 121 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 2 - Forks: 0

mm3906078/eagle-eyes
This is a simple observer for apps installed on the servers to alert them if have CVEs
Language: Elixir - Size: 90.8 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

IRB0T/CVE-Scan
Here you will find different Scripts that will help us how to detect newly discovered CVEs
Language: Python - Size: 25.4 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

1franck/cvepack
Tool to detect vulnerabilities in packages.
Language: Go - Size: 737 KB - Last synced at: 23 days ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

psjs12/CVETrends
Get last trending CVEs from @CVEtrends Twitter's account.
Language: Python - Size: 39.1 KB - Last synced at: 5 months ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

0xAgun/CVE-mon
CVEmon can show you the daily/weekly popular cves in terminal with desription and severity
Language: Python - Size: 4.88 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 1

tcbutler320/CVE-2021-3441-check
CVE-2021-3441 CVE Check is a python script to search targets for indicators of compromise to CVE-2021-3441
Language: Python - Size: 15.2 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 0

M507/QSearchSploit
Customized outputs for SearchSploit
Language: Python - Size: 89.8 KB - Last synced at: about 2 years ago - Pushed at: almost 6 years ago - Stars: 2 - Forks: 4

ziozzang/lampas
"Lampas" is Generic Linux Package security scanning tool.(include non-docker)
Language: Python - Size: 48.8 KB - Last synced at: 28 days ago - Pushed at: about 7 years ago - Stars: 2 - Forks: 0

password123456/cves
High-risk CVEs that may require verification and impact analysis.
Size: 3.68 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

USDTC/Slient-URL-Exploit
URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication.
Language: C# - Size: 1.4 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1 - Forks: 0

USDTC/PDF-FUD-Exploit
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 588 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1 - Forks: 0

USDTC/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 556 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1 - Forks: 0

zlac261/cve-dash
Command-line tool that helps cybersecurity researchers discover, analyze, and document vulnerabilities from the National Vulnerability Database (NVD) for security research and PoC development.
Language: Python - Size: 0 Bytes - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 1 - Forks: 0

RobertSmithers/Venora
An offensive security framework for advanced exploitation & penetration testing
Language: Shell - Size: 2.39 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

EIGHTFINITE/better-npm-audit
📦 Better NPM Audit drop in replacement. Always mirrors the latest version. Patched to behave more consistently in `offline=true` environments and be slightly less verbose. — `npm install better-npm-audit@github:EIGHTFINITE/better-npm-audit#main` — https://github.com/EIGHTFINITE/better-npm-audit/tags | https://github.com/jeemok/better-npm-audit
Language: JavaScript - Size: 37.1 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

CarsPound/Slient-PDF-FUD-Exploit-Slient-Builder-Exploit-Database-Cve-2023-Malware
A meticulous scrutiny of the Exploit PDFs innards exposes a network of malevolence, unveiling both the nefarious hyperlink and the URL that precipitates
Language: C++ - Size: 1020 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

grhawkeye/NVD-CVE-Analyzer
This repository hosts an open-source tool for CVE searching, leveraging the NVD's CVE v2.0 API. It effectively identifies vulnerabilities for specified products/vendors using CPE v2.3 standards.
Language: Python - Size: 75.2 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

securi3ytalent/Nuclei-Template-List
Nuclei-Template-List
Language: Shell - Size: 3.91 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022
package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A Exploit JPG
Language: C++ - Size: 632 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 1

securi3ytalent/bugbounty-CVE-Report
Bug bounty Report/ CVS and buig bounty tips
Size: 3.91 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

XAMFRA/XCVE
XCVE THIS IS TOOL CONNECT TO " CVE.MITRE.ORG " TO DO FAST SEARCH ON CVE ID
Language: Python - Size: 46.9 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

AKuzmanHSCS/Microsoft-Exchange-RCE
Microsoft Exchange RCE
Language: Python - Size: 4.68 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

PercussiveElbow/Dependensee
Open source patch/vulnerability manager for third party libraries
Language: Ruby - Size: 2.05 MB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 1 - Forks: 1

treussart/ProbeManager_CheckCVE 📦
Module CheckCVE for Probe Manager
Language: Python - Size: 527 KB - Last synced at: about 2 years ago - Pushed at: over 6 years ago - Stars: 1 - Forks: 0

KurtPattyn/owdit
Audits nodejs dependencies for known vulnerabilities.
Language: JavaScript - Size: 26.4 KB - Last synced at: 7 days ago - Pushed at: almost 7 years ago - Stars: 1 - Forks: 3

Karitosmuan/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud
Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.
Language: Visual Basic .NET - Size: 13 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Kariaoston/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce
Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.
Language: Visual Basic .NET - Size: 17.4 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

SetKursma/Phantom-Registy-Exploit-CVE2025-20682-Runtime-FUD-LNK
Exploit development involves tools like exploitation frameworks and CVE databases. Registry exploits, such as reg exploit or registry-based payloads, leverage vulnerabilities for silent execution, often using FUD techniques to evade detection.
Language: Visual Basic .NET - Size: 12.3 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Fhrioton/Cmd-Exploit-Cve-2025-Rce-AboRady-Fud-Injection
Exploit development uses tools like exploitation frameworks and CVE databases. Cmd exploits, such as cmd fud or cmd exploit, enable silent execution while avoiding detection through proper setups.
Language: Visual Basic .NET - Size: 201 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Qweryyts/Discord-Image-Logger-Stealer
Ephemeral discourse is embodied by the likes of Messenger Sessions, the digital portraits of Accounts, and the enigmatic Token
Language: C# - Size: 145 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0
