Top 105 cve open source projects

Awesome Cve Poc
✍️ A curated list of CVE PoCs.
✭ 2,812
awesomepoccve
Cve Bin Tool
This tool scans for a number of common, vulnerable components (openssl, libpng, libxml2, expat and a few others) to let you know if your system includes common libraries with known vulnerabilities.
Peiqi Wiki Poc
鹿不在侧,鲸不予游🐋
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Cve Check Tool
Original Automated CVE Checking Tool
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Exploits
Containing Self Made Perl Reproducers / PoC Codes
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Pigat
pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
✭ 1,378
pythonpoccve
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Patton
The clever vulnerability dependency finder
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Security Checker Action
The PHP Security Checker
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
✭ 972
ccveexploits
Labs
Vulnerability Labs for security analysis
Cve 2020 15906
Writeup of CVE-2020-15906
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
✭ 21
shellcve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Poccollect
Poc Collected for study and develop
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Windowsexploitationresources
Resources for Windows exploit development
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Uxss Db
🔪Browser logic vulnerabilities ☠️
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
✭ 447
exploitcve
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Opencve
CVE Alerting Platform
Webmap
WebMap-Nmap Web Dashboard and Reporting
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Bootstomp
BootStomp: a bootloader vulnerability finder
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Versionscan
A PHP version scanner for reporting possible vulnerabilities
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
1-60 of 105 cve projects