zero-day topic
stuxnet
Public open-source code of malware Stuxnet (aka MyRTUs).
NginxDay
Nginx 18.1 04/09/22 zero-day repo
Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
ios-RCE-Vulnerability
Latest ios RCE Vulnerability disclosed by Google Security Researcher
Cleo
C++ malware specifically built to extract Discord authentication tokens and personally identifying information.
Log4Shell
Log4Shell Zero-Day Exploit Proof of Concept
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
falco_extended_rules
Curating Falco rules with MITRE ATT&CK Matrix
the-road-to-zero
How to develop your own zero day vulnerabilities for iOS
stego-discord
📜 This script uses steganography and a Discord client vulnerability in order to run javascript on all computers viewing a certain image within Discord.