Projects in Awesome Lists tagged with 0day
A curated list of projects in awesome lists tagged with 0day .
https://github.com/k8gege/k8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
0day brute-force bypass crack database exp exploit getshell hacking lpe netscan password pentest poc privilege-escalation rce scanner
Last synced: 24 Apr 2025
https://github.com/k8gege/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
0day apt brute-force bypass crack database exploit getshell hacking netscan password pentest poc privilege-escalation scanner
Last synced: 30 Mar 2025
https://github.com/ghosttroops/scan4all
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
0day attack auto brute-force bugbounty bugbounty-tools golang hacker hacktools nmap nuclei pentest-tool recon security-scanner security-tools ssh tools vulnerabilities-scan vulnerability-detection vulnerability-scanners
Last synced: 09 Apr 2025
https://github.com/GhostTroops/scan4all
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
0day attack auto brute-force bugbounty bugbounty-tools golang hacker hacktools nmap nuclei pentest-tool recon security-scanner security-tools ssh tools vulnerabilities-scan vulnerability-detection vulnerability-scanners
Last synced: 28 Mar 2025
https://github.com/peiqi0/peiqi-wiki-book
面向网络安全从业者的知识文库🍃
0day 1day cve peiqi-wiki redteam vuln
Last synced: 09 Apr 2025
https://github.com/PeiQi0/PeiQi-WIKI-Book
面向网络安全从业者的知识文库🍃
0day 1day cve peiqi-wiki redteam vuln
Last synced: 05 Apr 2025
https://github.com/veo/vscan
开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)
0day brute fingerprint fuzzing portscan redteam security
Last synced: 15 Apr 2025
https://github.com/w01fh4cker/serein
【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。
0day batch cve-2018-13379 cve-2019-5418 cve-2021-30461 cve-2021-34473 cve-2021-43734 cve-2022-1119 cve-2022-22954 cve-2022-22980 cve-2022-23337 cve-2022-25078 cve-2022-26134 cve-2022-29303 cve-2022-29464 cve-2022-30525 cve-2022-33891 cve-2022-8515 gui
Last synced: 18 Jan 2025
https://github.com/W01fh4cker/Serein
【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。
0day batch cve-2018-13379 cve-2019-5418 cve-2021-30461 cve-2021-34473 cve-2021-43734 cve-2022-1119 cve-2022-22954 cve-2022-22980 cve-2022-23337 cve-2022-25078 cve-2022-26134 cve-2022-29303 cve-2022-29464 cve-2022-30525 cve-2022-33891 cve-2022-8515 gui
Last synced: 21 Nov 2024
https://github.com/owasp/joomscan
OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/
0day exploit joomla joomla-cms joomscan owasp scanner vulnerability-scanners vunerability
Last synced: 13 Apr 2025
https://github.com/OWASP/joomscan
OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/
0day exploit joomla joomla-cms joomscan owasp scanner vulnerability-scanners vunerability
Last synced: 24 Mar 2025
https://github.com/hacktoolspack/hack-tools
hack tools
0day exploit hack hacking hacking-tool hacks injection java javascript perl python sqlinjection tools vulnerability vulnerability-databases vulnerability-scanners vulnerability-web zeroday
Last synced: 27 Feb 2025
https://github.com/klezvirus/cve-2021-40444
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
0day cve-2021-40444 msword office rce remote-code-execution
Last synced: 23 Mar 2025
https://github.com/klezVirus/CVE-2021-40444
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
0day cve-2021-40444 msword office rce remote-code-execution
Last synced: 27 Mar 2025
https://github.com/b1tg/cve-2023-38831-winrar-exploit
CVE-2023-38831 winrar exploit generator
Last synced: 12 Apr 2025
https://github.com/googleprojectzero/0days-in-the-wild
Repository for information about 0-days exploited in-the-wild.
Last synced: 01 Mar 2025
https://github.com/cr4sh/thinkpwn
Started as arbitrary System Management Mode code execution exploit for Lenovo ThinkPad model line, ended as exploit for industry-wide 0day vulnerability in machines of many vendors
0day exploit firmware intel smm uefi vulnerability
Last synced: 05 Apr 2025
https://github.com/Cr4sh/ThinkPwn
Started as arbitrary System Management Mode code execution exploit for Lenovo ThinkPad model line, ended as exploit for industry-wide 0day vulnerability in machines of many vendors
0day exploit firmware intel smm uefi vulnerability
Last synced: 17 Nov 2024
https://github.com/Ostorlab/KEV
Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.
0day cisa cisa-kev exploits vulnerability
Last synced: 18 Jan 2025
https://github.com/1n3/wordpress-xmlrpc-brute-force-exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
0day exploit poc wordpress wordpress-xmlrpc xml-rpc
Last synced: 04 Apr 2025
https://github.com/1N3/Wordpress-XMLRPC-Brute-Force-Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
0day exploit poc wordpress wordpress-xmlrpc xml-rpc
Last synced: 20 Nov 2024
https://github.com/illusionofchaos/ios-gamed-0day
iOS gamed exploit (fixed in 15.0.2)
Last synced: 13 Apr 2025
https://github.com/hktalent/spring-spel-0day-poc
spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963
0day cve-2022-22963 exp java poc rce spel spring spring-cloud-function
Last synced: 06 Apr 2025
https://github.com/voidsec/exploit-development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
0day aslr aslr-bypass eop exploit kernel lpe poc rce rop rop-chain rop-exploitation rop-gadgets shellcode windows
Last synced: 13 Apr 2025
https://github.com/1n3/exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
0day 1n3 bug-bounties crowdshield ctf cve exploits poc
Last synced: 09 Apr 2025
https://github.com/sickcodes/no-sandbox
No Sandbox - Applications That Run Chromium and Chrome Without The Sandbox. TL;DR exploits in these browser based applications are already sandboxed escaped: https://no-sandbox.io/
0day bug bugbounty chrome chromium exploit rce research
Last synced: 24 Mar 2025
https://github.com/tweedge/springcore-0day-en
Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.
0day deserialization-vulnerability exploit java spring4shell springcore
Last synced: 05 Apr 2025
https://github.com/zadewg/LIVEBOX-0DAY
CVE-2018-20377; 20575; 20576; 20577 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.
Last synced: 28 Nov 2024
https://github.com/cr4sh/aptiocalypsis
Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares
0day ami exploit firmware intel smm uefi vulnerability
Last synced: 09 Apr 2025
https://github.com/Cr4sh/Aptiocalypsis
Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares
0day ami exploit firmware intel smm uefi vulnerability
Last synced: 18 Nov 2024
https://github.com/cr4sh/secretnet_expl
LPE exploits for Secret Net and Secret Net Studio
0day crapware driver exploit fakeav idiots kernel lpe russian-imbiciles security vulnerability windows
Last synced: 09 Apr 2025
https://github.com/bcoles/metasploit-logos
Custom Metasploit logos
0day ascii-art metasploit metasploit-banners metasploit-logos msf
Last synced: 15 Mar 2025
https://github.com/hook-s3c/cve-2018-18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
0day cerio cve-2018-18852 exploit rce router
Last synced: 14 Dec 2024
https://github.com/IncludeSecurity/RTSPhuzz
RTSPhuzz - An RTSP Fuzzer written using the Boofuzz framework
0day fuzzer fuzzing mozilla-open-source research-tool rtsp rtsp-server sponsored
Last synced: 21 Nov 2024
https://github.com/angelsecurityteam/botexploits
bring shell grabber a python bot which grab shells easily just by entering site list and it search for vulnerabilities as well as exploit them and get the shell automatically.
0day exploits oday-private scanner shellscript
Last synced: 15 Apr 2025
https://github.com/jaybosamiya/fuzzing-numpy
:snake: Experiments in trying to find 0-days in numpy
0day experimental fuzzing numpy security
Last synced: 31 Mar 2025
https://github.com/cr4sh/prl_guest_to_host
Guest to host VM escape exploit for Parallels Desktop
0day exploit hypervisor not-a-bug vulnerability
Last synced: 09 Apr 2025
https://github.com/justakazh/CVE_Database
The Common Vulnerabilities Exposures (CVE) Database
0day cve cwe database infosec json nvd pentester security vulnerabilities vulnerability zeroday
Last synced: 18 Jan 2025
https://github.com/electr0lulz/Mass-exploit-CVE-2022-29464
Mass Exploit for CVE 2022-29464 on Carbon
0day auto-exploiter bash carbon cve cve-2022-29464 exploit massexploit python shodan
Last synced: 17 Nov 2024
https://github.com/voidsec/cve-2020-1337
CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch
0day cve-2020-1048 cve-2020-1337 exploit faxhell poc printdemon voidsec windows
Last synced: 09 Apr 2025
https://github.com/k8gege/dotnetnukeexploit
MSF moudle DotNetNuke GetShell & execute exploit
0day dotnetnuke exp exploit getshell metasploit msf poc rce
Last synced: 13 Nov 2024
https://github.com/codeb0ss/cve-2023-4238-poc
Mass Exploit - CVE-2023-4238 / Wordpress Prevent files/Access Plugin Upload_Webshell.php
0day codeb0ss codeboss cve-2023 cve-2023-4238 cve-2023-4238-exp cve-2023-4238-poc exploit-shell wordpress wordpress-exploit
Last synced: 12 Jan 2025
https://github.com/k3rnel-dev/winrarexploit
CVE-2023-38831-WINRAR-EXPLOIT GENERATOR
Last synced: 15 Mar 2025
https://github.com/inmymine7/beelzebub
Beelzebub all in one tools, Shell finder, Zone-H Grabber, ReverseIP, SMTP Finder, XMLRPC BF and more
0day bot bruteforce exploit-shell priv8-exploiter priv8-shell priv8-tools priv8webshell scanner shell-bot shell-finder shellfinder shellscanner smtp upload-shell wordpress-bruteforce xmlrpc-bruteforcer
Last synced: 13 Nov 2024
https://github.com/codeb0ss/cve-2023-4174
CVE-2023-4174 - mooSocial 3.1.6 - Reflected Cross Site Scripting (XSS)
0day codeb0ss codeboss cve-2023-4174 cve-2023-4174-exp exploiter uncodeboss
Last synced: 01 Mar 2025
https://github.com/codeb0ss/cve-2023-20073-
Mass Exploit - CVE-2023-20073 - Cisco VPN Routers - [Unauthenticated Arbitrary File Upload and Stored XSS]
0day bug bugbounty cisco codeb0ss codeboss cve cve-2023-20073 exploit hackerone mass mass-exploit uncodeboss vpn-router
Last synced: 01 Mar 2025
https://github.com/codeb0ss/webshell_executor
Advanced Software To Scan Webshells With The Best Features - For SEO Webshells/SEO Companies.
0day china codeb0ss codeboss cve exploit high-da lufix olux rce-exploit shell shell-exploit webshell webshell-backdoor webshell-detect webshell-exploit wso xleet
Last synced: 12 Jan 2025
https://github.com/codeb0ss/cve-2023-34747-poc
Mass Exploit - CVE-2023-34747 - Ujcms - Arbitrary File Upload
0day arbitrary-file-upload codeb0ss codeboss cve-2023 cve-2023-34747 cve-2023-34747-exp cve-2023-34747-exploit cve-2023-34747-exploiter cve-2023-34747-poc cve-pocs hackerone pocs ujcms ujcms-exploit uncodeboss
Last synced: 01 Mar 2025
https://github.com/lucabarile/zdi-can-16857
Exploit and report for CVE-2023-32163
0-day 0day bugbounty cve-2023-32163 disclosure elevation-of-privilege exploit local-privilege-escalation logical-vulnerability lpe poc privilege-escalation proof-of-concept vulnerability wacom wacom-driver wacom-vulnerability write-up writeups zdi-can-16857
Last synced: 20 Feb 2025
https://github.com/codeb0ss/cve-2023-3836
0day bugbounty codeb0ss codeboss cve cve-2023-3836 exploit exploiter hackerone uncodeboss webshell
Last synced: 01 Mar 2025
https://github.com/codeb0ss/cve-2023-20198-poc
CVE-2023-20198 / 0day - Cisco - Authentication Bypass/RCE
0day 0day-exp cisco cve-2023-20198 cve-2023-20198-0day cve-2023-20198-exp cve-2023-20198-exploit cve-2023-20198-poc rce
Last synced: 01 Mar 2025
https://github.com/codeb0ss/cve-2023-37979
CVE-2023-37979 - WordPress Authenticated XSS in Ninja-forms Plugin + Upload File
0day codeb0ss codeboss cve-2023-37979 cve-2023-37979-exploit hackerone uncodeboss wordpress wordpress-development wordpress-exploit wordpress-plugin
Last synced: 01 Mar 2025
https://github.com/codeb0ss/cve-2023-41538-poc
Mass exploit - CVE-2023-41538 < phpjabbers PHP Forum < Cross Site Scripting (XSS)
0day codeb0ss codeboss cve cve-2023 cve-2023-41538 cve-2023-41538-exp cve-2023-41538-exploit cve-2023-41538-poc cve-poc phpforum phpjabber phpjabbers poc
Last synced: 01 Mar 2025
https://github.com/bstyls/winrar-exploit-builder
The WinRAR Exploit Builder is a C# project designed to create an exploit targeting a vulnerability in WinRAR.
0day 0day-2024 0day-exploit 0day-exploits archive aslr-bypass cve exploit exploit-database exploit-development exploit-kit pdf pdf-exploit pdf-format rce-exploit security winrar winrar-exploit zero-day-exploit zeroday-attack
Last synced: 03 Apr 2025
https://github.com/codeb0ss/cve-2023-33831-poc
CVE-2023-33831 - FUXA < Unauthenticated Remote Code Execution [RCE]
0day codeb0ss codeboss cve-2023-33831 cve-2023-33831-exp cve-2023-33831-exploit cve-2023-33831-poc cve-2023-33831-website exploiter fuxa fuxa-exploit
Last synced: 01 Mar 2025
https://github.com/lucabarile/zdi-can-16318
Exploits and reports for CVE-2023-32162
0-day 0day bugbounty cve-2023-32162 disclosure elevation-of-privilege exploit local-privilege-escalation logical-vulnerability lpe poc privilege-escalation proof-of-concept vulnerability wacom wacom-driver wacom-vulnerability write-up writeups zdi-can-16318
Last synced: 20 Feb 2025
https://github.com/hackfutsec/wp-upload-shell
This script is a wordpress exploit targeting the plugin
0day ethical-hacking exploit hacking mass massexploit shell uploader webshell wordpress wordpress-plugin
Last synced: 19 Apr 2025
https://github.com/codeb0ss/CVE-2023-20073-
Mass Exploit - CVE-2023-20073 - Cisco VPN Routers - [Unauthenticated Arbitrary File Upload and Stored XSS]
0day bug bugbounty cisco codeb0ss codeboss cve cve-2023-20073 exploit hackerone mass mass-exploit uncodeboss vpn-router
Last synced: 10 Mar 2025
https://github.com/codeb0ss/cve-202335843
0day china codeb0ss cve cve-2023 cve-2023-35843 exploit exploit0day exploiters vn webshell
Last synced: 01 Mar 2025
https://github.com/codeb0ss/CVE-2023-3836
0day bugbounty codeb0ss codeboss cve cve-2023-3836 exploit exploiter hackerone uncodeboss webshell
Last synced: 10 Mar 2025
https://github.com/codeb0ss/cve-2023-2333-exp
CVE-2023-2333-EXP
0day codeb0ss codeboss cve cve-2023 kurdistan uncodeboss
Last synced: 01 Mar 2025
https://github.com/prvvv/0net
Web-Based C&C Botnet Framework
0day blue-team botnet command-and-control cybersecurity education exploit framework hacking html js linux malware php proof-of-concept python3 red-team virus windows
Last synced: 12 Mar 2025
https://github.com/codeb0ss/cve-2023-39143
CVE-2023-39143 < PaperCut < Path Traversal (PT)
0day codeb0ss codeboss cve cve-2023-39143 exploiter hackerone papercut
Last synced: 01 Mar 2025