An open API service indexing awesome lists of open source software.

Projects in Awesome Lists tagged with vuln

A curated list of projects in awesome lists tagged with vuln .

https://github.com/peiqi0/peiqi-wiki-book

面向网络安全从业者的知识文库🍃

0day 1day cve peiqi-wiki redteam vuln

Last synced: 09 Apr 2025

https://github.com/PeiQi0/PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

0day 1day cve peiqi-wiki redteam vuln

Last synced: 05 Apr 2025

https://github.com/d4t4s3c/Win7Blue

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

bash check checker eternalblue exploit ms17-010 netcat oscp oscp-prep oscp-tools python samba scan scanner smb vuln windows windows7

Last synced: 20 Apr 2025

https://github.com/d4t4s3c/win7blue

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

bash check checker eternalblue exploit ms17-010 netcat oscp oscp-prep oscp-tools python samba scan scanner smb vuln windows windows7

Last synced: 05 Apr 2025

https://github.com/nuncan/slurp

The original slurp source

amazon amazon-s3 aws bucket enum go s3 slurp vuln vulnerability

Last synced: 24 Mar 2025

https://github.com/NodeSecure/vulnera

Programmatically fetch security vulnerabilities with one or many strategies (NPM Audit, Sonatype, Snyk, Node.js DB).

audit nodesecure npm security vuln vulnerabilities

Last synced: 27 Dec 2024

https://github.com/coretool/botmap

A nmap & MSF bot

bot exploit metasploit pentest vuln

Last synced: 25 Mar 2025

https://github.com/tegal1337/sslscanner

SSL Scanner For Search Information And Vulnerability

ssl sslinfo sslscanner sslvuln vuln

Last synced: 15 Apr 2025

https://github.com/cybersecsi/docker-vuln-runner

A Docker runner for vulnhub environment.

automation docker vulhub vuln vulnenv vulnerability

Last synced: 22 Nov 2024

https://github.com/geniuszly/genbluestacksinjector

BlueStacksInjector is a Python script designed to automate the injection of a payload into the startup directories of user profiles within a shared directory environment, such as BlueStacks.

android-emulator automation bluestacks cve cve-2024-33352 cybersecurity ethical-hacking genbluestacksinjector injector memory-injection penetration-testing process-injection python reverse-engineering security-tools vuln

Last synced: 04 Mar 2025

https://github.com/hackingyseguridad/CVE-2021-4034

CVE-2021-4034, exploit para escalado de privilegios en SO Linux a root

cve elevar exploit linux privilegios root vuln

Last synced: 10 Mar 2025

https://github.com/waltertamboer/experiment-html-js-window-opener-vuln

An example of how to exploit window.opener.

experiment opener vuln vulnerability window

Last synced: 13 Mar 2025

https://github.com/franckferman/glpi-htmlawed-cve-2022_35914-poc

Automatic scanning (Shodan) and exploitation (PoC) script for the GLPI htmLawed vulnerability (CVE-2022_35914).

bash exploit glpi poc proof-of-concept python python3 remediation shell shodan vuln vulnerabilities vulnerability vulnerability-detection vulnerability-scanning

Last synced: 12 Mar 2025

https://github.com/9dl/nullops-suite

Multifunctional Penetration Testing Tool developed in Go *24 Modules*

cybersecurity env laravel multifunctional pentesting sql swissarmyknife vuln vulnerability-scanners web

Last synced: 02 Apr 2025

https://github.com/zombiegeek0/miniwindowsvuln

Este es un programa en Python para crear dos payloads simples con MsfVenom para vulnerar Windows.

bash debian hacking kali linux miniwindowsvuln pentesting py python sh toolkit tools vuln windows zombiegeek0

Last synced: 03 Mar 2025

https://github.com/zombiegeek0/scorpion

Esta es un herramienta en Python para generar todo tipo de payloads con MsfVenom

framework hacking metasploit msf payloads pentesting py python3 scorpion vuln windows zombiegeek0

Last synced: 03 Mar 2025

https://github.com/inforkgodara/php-reverse-shell

It has PHP reverse shell code. It can be used to get a reverse shell from the target machine. Make sure to change the IP address of the attack box and port number.

cyber-security hacking hacking-tool hackthebox inforkgodara oscp php-reverse php-reverse-shell php-shell reverse-shell shell-code tryhackme vuln

Last synced: 04 Apr 2025

https://github.com/lafkpages/safe-logging-replit

A wrapper for the Node.js console to safely log strings to the console avoiding DoS vulnerabilities on Replit.

dos fix log logging patch replit safe vuln

Last synced: 25 Feb 2025

https://github.com/mxlgv/toaruos-exploits

This is a repository with exploits for ToaruOS.

exploit privelegeescalation toaruos vuln

Last synced: 04 Apr 2025

https://github.com/9dl/whoareyou

Multi-functional Vulnerability Testing Tool in C#

lfi payload-generator payloads rfi ssrf vuln vulnerability-scanners xss

Last synced: 02 Apr 2025