zeroday topic

List zeroday repositories

wp-file-manager-CVE-2020-25213

53
Stars
25
Forks
Watchers

https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8

ProxyLogon

120
Stars
34
Forks
Watchers

ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)

Deathnote

36
Stars
7
Forks
Watchers

Proof of Concept of CVE-2022-30190

ZIPtoMalware

37
Stars
17
Forks
Watchers

It embeds the executable file or payload inside the zip/rar file. It can use two different methods. The first method embeds the executable or payload in the zip/rar file without any action. In this w...

Serein_Linux

48
Stars
12
Forks
Watchers

【Lazy Artifact】A graphical tool that collects urls in batches, and performs various nday detections on the collected urls in batches. It can be used for src mining, cnvd mining, 0day exploitation, b...

exchange-penetration-testing

59
Stars
19
Forks
Watchers

The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)

My-Forensics

84
Stars
15
Forks
Watchers

Digital Forensics and Incident Response (DFIR)

CVE_Database

19
Stars
9
Forks
Watchers

The Common Vulnerabilities Exposures (CVE) Database