There are 7 repositories under zeroday topic.
hack tools
ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)
phpMyAdmin XSS
The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)
https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8
【Lazy Artifact】A graphical tool that collects urls in batches, and performs various nday detections on the collected urls in batches. It can be used for src mining, cnvd mining, 0day exploitation, building your own arsenal and other scenarios.
It embeds the executable file or payload inside the zip/rar file. It can use two different methods. The first method embeds the executable or payload in the zip/rar file without any action. In this way, it can be triggered and run by documents in the compressed file or in the same folder. The second method encrypts the executable file or payload and it also uses the "garbage code insertion/dead-code insertion" method to prevent the payload from being caught by the antivirus at runtime. Both methods do not damage the rar/zip file. It is not detected by users. However, the first method can be detected by the antivirus depending on the code embedded.
Proof of Concept of CVE-2022-30190
The Common Vulnerabilities Exposures (CVE) Database
Metabase Pre-auth RCE (CVE-2023-38646)!!
Bolster NEO API - Artificial intelligence based zero-hour phishing detection
Blocking smartscreen, security center, forensic processes and 3rd party security applications on Windows Operating Systems
ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell)
Metabase Pre-auth RCE (CVE-2023-38646)
CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065
Discovering the vulnerabilities in open source packages.
A simple python script for a firewall rule that blocks incoming requests based on the Spring4Shell (CVE-2022-22965) vulnerability
Find zero-days related to your code, deployments, and projects. 🔍 🐞
Atlassian Confluence OGNL Injection Remote Code Execution (RCE) Vulnerability (CVE-2022-26134)
Fetch issues from Google Project Zero Issue tracker as PDF
A comprehensive repo delving into the realms of Network Security concepts, Basic Security Concepts, networking concepts, and essential security tools. This initiative aims to provide a hands-on exploration of crucial aspects within the cybersecurity landscape.
A collection of various awesome lists for hackers, pentesters and security researchers
Set of my own useful Tools, Scripts, Vulnerabilities, Exploits and Reports
7 Days To Die Zero Day Exploit To Remotely Wipe Server Files