0day topic

List 0day repositories

0days-in-the-wild

726
Stars
77
Forks
Watchers

Repository for information about 0-days exploited in-the-wild.

PeiQi-WIKI-Book

3.5k
Stars
573
Forks
Watchers

面向网络安全从业者的知识文库🍃

ios-gamed-0day

439
Stars
85
Forks
Watchers

iOS gamed exploit (fixed in 15.0.2)

Discord-Exploit-Collection

414
Stars
106
Forks
Watchers

👾 A collection of Discord bugs and exploits

PHP_imap_open_exploit

400
Stars
66
Forks
Watchers

Bypassing disabled exec functions in PHP (c) CRLF

Wordpress-XMLRPC-Brute-Force-Exploit

441
Stars
201
Forks
Watchers

Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield

ios-analyticsd-pre14.7-exploit

175
Stars
46
Forks
Watchers

iOS exploit (fixed in 14.7)

no-sandbox

177
Stars
14
Forks
Watchers

No Sandbox - Applications That Run Chromium and Chrome Without The Sandbox. TL;DR exploits in these browser based applications are already sandboxed escaped: https://no-sandbox.io/