zero-day topic

List zero-day repositories

stuxnet

913
Stars
152
Forks
Watchers

Public open-source code of malware Stuxnet (aka MyRTUs).

NginxDay

369
Stars
33
Forks
Watchers

Nginx 18.1 04/09/22 zero-day repo

Hunting-Queries-Detection-Rules

1.0k
Stars
188
Forks
Watchers

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

ios-RCE-Vulnerability

39
Stars
15
Forks
Watchers

Latest ios RCE Vulnerability disclosed by Google Security Researcher

Cleo

29
Stars
2
Forks
Watchers

C++ malware specifically built to extract Discord authentication tokens and personally identifying information.

Log4Shell

23
Stars
10
Forks
Watchers

Log4Shell Zero-Day Exploit Proof of Concept

readhook

34
Stars
6
Forks
Watchers

Red-team tool to hook libc read syscall with a buffer overflow vulnerability.

falco_extended_rules

74
Stars
12
Forks
Watchers

Curating Falco rules with MITRE ATT&CK Matrix

the-road-to-zero

25
Stars
0
Forks
Watchers

How to develop your own zero day vulnerabilities for iOS

stego-discord

18
Stars
1
Forks
Watchers

📜 This script uses steganography and a Discord client vulnerability in order to run javascript on all computers viewing a certain image within Discord.