0day topic

List 0day repositories

scan4all

5.3k
Stars
631
Forks
21
Watchers

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Exploits

194
Stars
104
Forks
Watchers

Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity

K8tools

5.6k
Stars
2.1k
Forks
Watchers

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogi...

CVE-2021-40444

785
Stars
174
Forks
Watchers

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

spring-spel-0day-poc

354
Stars
84
Forks
Watchers

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963

ThinkPwn

654
Stars
84
Forks
Watchers

Started as arbitrary System Management Mode code execution exploit for Lenovo ThinkPad model line, ended as exploit for industry-wide 0day vulnerability in machines of many vendors

vscan

1.4k
Stars
229
Forks
Watchers

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Serein

1.1k
Stars
188
Forks
Watchers

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022...

apollo

1.1k
Stars
188
Forks
Watchers

Java libraries for writing composable microservices

joomscan

1.0k
Stars
241
Forks
Watchers

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/