An open API service indexing awesome lists of open source software.

Projects in Awesome Lists tagged with vulnerability-research

A curated list of projects in awesome lists tagged with vulnerability-research .

https://github.com/lutfumertceylan/top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

bugbounty bugbountytips infosec pentest-tool pentesting security vulnerability-detection vulnerability-research xss-detection

Last synced: 24 Mar 2025

https://github.com/0xdea/semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

code-review semgrep semgrep-rules static-analysis vulnerability-research

Last synced: 04 Apr 2025

https://github.com/Battelle/afl-unicorn

afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.

afl afl-fuzz fuzzing reverse-engineering vulnerability-research

Last synced: 02 Apr 2025

https://github.com/sgayou/subaru-starlink-research

Subaru StarLink persistent root code execution.

exploitation jailbreak reverse-engineering vulnerability-research

Last synced: 29 Nov 2024

https://github.com/mohitmishra786/reversingbits

A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.

assembly binary-analysis binary-exploitation ctf-tools cybersecurity cybersecurity-tools debugging disassembly dynamic-analysis malware-analysis penetration-testing program-analysis reverse-engineering reversing security-tools static-analysis system-security vulnerability-research x86-64 x86-assembly

Last synced: 08 Apr 2025

https://github.com/kac89/vulnrepo

VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, methodologies and much more!

angular bugbounty burpsuite cve cwe end-to-end-encryption mitre-attack nessus nmap openvas pci-dss pentesting security security-team security-tool trivy vulnerability-assessment vulnerability-management vulnerability-report vulnerability-research

Last synced: 03 Apr 2025

https://github.com/hugsy/cfb

Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.

fuzzing hooking irp irp-monitor kernel vulnerability-research windows windows-driver

Last synced: 05 Apr 2025

https://github.com/hugsy/CFB

Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.

fuzzing hooking irp irp-monitor kernel vulnerability-research windows windows-driver

Last synced: 21 Nov 2024

https://github.com/0xdea/ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

ghidra ghidra-scripts reverse-engineering vulnerability-research

Last synced: 12 Apr 2025

https://github.com/chebuya/sastsweep

Automatically detect potential vulnerabilities and analyze repository metrics to prioritize open source security research targets

cli owasp sast security-audit security-research security-scanner semgrep static-code-analysis vulnerability-research vulnerability-scanners

Last synced: 22 Nov 2024

https://github.com/user1342/Obfu-DE-Scate

Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compares two versions of an APK and generates a mapping text file and an interactive HTML file as outputs!

android apk apktool deobfuscation malware-analysis obfuscation reverse-engineering versioning vulnerability-research

Last synced: 29 Mar 2025

https://github.com/jthuraisamy/dirt

Driver Initial Reconnaissance Tool

driver-exploitation vulnerability-research windows

Last synced: 10 Apr 2025

https://github.com/0xdea/weggli-patterns

A collection of my weggli patterns to facilitate vulnerability research.

code-review static-analysis vulnerability-research weggli weggli-patterns

Last synced: 04 Apr 2025

https://github.com/user1342/AutoCorpus

AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.

corpus-generator dynamic-analysis fuzzing large-language-models llm vulnerability-research

Last synced: 18 Jan 2025

https://github.com/paulveillard/cybersecurity-blue-team

A collection of awesome software, libraries, learning tutorials, documents and books, technical resources and cool stuff about Blue Team in Cybersecurity.

blue blue-team cyber-threat-intelligence cybernetics cybersecurity vulnerabilities vulnerability-identification vulnerability-management vulnerability-research vulnerability-scanners vulnerability-scanning

Last synced: 28 Mar 2025

https://github.com/0xdea/rhabdomancer

Vulnerability research assistant that locates calls to potentially insecure API functions in a binary file.

ida-plugin ida-pro idalib reverse-engineering vulnerability-research

Last synced: 25 Mar 2025

https://github.com/0xdea/haruspex

Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.

ida-plugin ida-pro idalib reverse-engineering vulnerability-research

Last synced: 14 Apr 2025

https://github.com/automattic/wpscan-vulnerability-test-bench

Standardised setup for researching WordPress plugin- and theme vulnerabilities.

ddev docker vulnerability-assessment vulnerability-research wordpress

Last synced: 04 Feb 2025

https://github.com/0xdea/augur

Reverse engineering assistant that extracts strings and related pseudo-code from a binary file.

ida-plugin ida-pro idalib reverse-engineering vulnerability-research

Last synced: 14 Apr 2025

https://github.com/trganda/dockerv

Vulnerability Environment Build with Dockerfile -> Docker Hub

docker docker-compose vulnerability vulnerability-research

Last synced: 18 Jan 2025

https://github.com/tin-z/Stuff_and_POCs

Containing vulnerabilities I've discovered and maybe CVE

cve vulnerability-research

Last synced: 10 Mar 2025

https://github.com/enablesecurity/vulnerability-disclosure-policy

How Enable Security handles security vulnerabilities

security-audit vulnerability-research

Last synced: 19 Feb 2025

https://github.com/paulveillard/cybersecurity-vulnerability-management

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Software Vulnerabilities Management Process in Cybersecurity

vulnerabilities vulnerability vulnerability-assessment vulnerability-detection vulnerability-management vulnerability-research vulnerability-scanners vulnerability-scanning

Last synced: 28 Mar 2025

https://github.com/geniuszly/CVE-2022-46080

it is script that enables Telnet on routers by sending a specially crafted request. The script allows users to specify the router's URL, Telnet port, and password. It validates the inputs and logs the process, providing feedback on whether the exploit was successful.

buffer-overflow cve cve-2022-46080 cybersecurity ethical-hacking exploit exploit-development linux nexxt nexxt-router penetration-testing poc rce rce-exploit router security telnet vulnerability vulnerability-research

Last synced: 07 May 2025

https://github.com/geniuszly/cve-2022-46080

it is script that enables Telnet on routers by sending a specially crafted request. The script allows users to specify the router's URL, Telnet port, and password. It validates the inputs and logs the process, providing feedback on whether the exploit was successful.

buffer-overflow cve cve-2022-46080 cybersecurity ethical-hacking exploit exploit-development linux nexxt nexxt-router penetration-testing poc rce rce-exploit router security telnet vulnerability vulnerability-research

Last synced: 11 Apr 2025

https://github.com/geniuszly/cve-2022-45701

it is script designed to exploit certain vulnerabilities in routers by sending payloads through SNMP (Simple Network Management Protocol). The script automates the process of authorization, payload generation, and execution, allowing for remote command execution on the target device.

arris arris-modem arris-router buffer-overflow cve cve-2022-45701 cybersecurity ethical-hacking exploit exploit-development linux penetration-testing poc python security snmp vulnerability vulnerability-research

Last synced: 11 Apr 2025

https://github.com/geniuszly/CVE-2022-45701

it is script designed to exploit certain vulnerabilities in routers by sending payloads through SNMP (Simple Network Management Protocol). The script automates the process of authorization, payload generation, and execution, allowing for remote command execution on the target device.

arris arris-modem arris-router buffer-overflow cve cve-2022-45701 cybersecurity ethical-hacking exploit exploit-development linux penetration-testing poc python security snmp vulnerability vulnerability-research

Last synced: 07 May 2025

https://github.com/geniuszly/cve-2022-44149

it is script designed to interact with a router by sending a payload to its system tools. The script retrieves the router's configuration from environment variables to ensure security. It includes functions for generating an authorization header, sending a payload, and logging the process.

cve cve-2022-44149 cybersecurity ethical-hacking exploit exploit-development linux payload penetration-testing poc privilege-escalation security vulnerability vulnerability-research

Last synced: 11 Apr 2025

https://github.com/cybersecurity-dev/revulnshield

This project aims to develop a Python-based remote vulnerability scanner capable of identifying potential security flaws. The scanner will leverage popular vulnerability scanning libraries and tools to efficiently analyze target systems.

vulnerabilities vulnerability vulnerability-detection vulnerability-research vulnerability-scanner vulnerability-scanners

Last synced: 21 Feb 2025

https://github.com/pendradragon/csec201-work

Work completed for CSec 201 (Programming for InfoSec). Each assignment has been published after their due date. This repo acts as a portfolio for potential employers.

malware-analysis vulnerability-research

Last synced: 27 Mar 2025

https://github.com/livepwn/hahasecure

"A powerful exploit development toolkit for generating shellcode, creating backdoors, injecting processes, and encoding payloads. Designed for penetration testers and red teamers."

backdoor ctf-tools exploit-development exploitation-framework gh0st-toolkit hacker-tools hahasecure livepwn realworldsec redteam-tools security-tools shellcode vuln-dev vulnerability-research xpl0it-toolkit

Last synced: 03 Mar 2025

https://github.com/pendradragon/201-work

Work completed for CSec 201 (Programming for InfoSec). Each assignment has been published after their due date. This repo acts as a portfolio for potential employers.

malware-analysis vulnerability-research

Last synced: 05 Dec 2024