/awesome-cyber-security

(!!! Github shows less than 4000 lines, and more than 5000 lines is missing. Please download Readme.md and open it in markdown viewer to review the FULL version)[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.

PenetrationTesting

EnglishVersion

目录

工具


新添加的

新添加的

未分类


人工智能&&机器学习&&深度学习&&神经网络

未分类-AI

收集


收集&&集合

未分类

混合型收集

无工具类收集

收集类的收集

教育资源&&课程&&教程&&书籍

笔记&&Tips&&Tricks&&Talk&&Conference

未分类

blog


移动&&Mobile

未分类-Mobile

Android

iOS&&MacOS&&iPhone&&iPad&&iWatch


CTF&&HTB

未分类-CTF&&HTB

收集

HTB

CTF

未分类-CTF

Writeup

收集


漏洞&&漏洞管理&&漏洞发现/挖掘&&漏洞开发&&漏洞利用&&Fuzzing

未分类-Vul

  • [6516星][13d] [Java] zaproxy/zaproxy 在开发和测试Web App时自动发现安全漏洞

  • [5906星][9d] [Go] quay/clair Vulnerability Static Analysis for Containers

  • [5905星][9d] [Go] quay/clair clair:容器(appc、docker)漏洞静态分析工具。

  • [4770星][10d] [C] offensive-security/exploitdb The official Exploit Database repository

  • [4216星][21d] [Py] tensorflow/cleverhans cleverhans:基准测试(benchmark)机器学习系统的漏洞生成(to)对抗样本(adversarial examples)

  • [3705星][10m] [Py] longld/peda Python Exploit Development Assistance for GDB

  • [3444星][8m] [C] rpisec/mbe Course materials for Modern Binary Exploitation by RPISEC

  • [3429星][4m] [PHP] hanc00l/wooyun_public This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

  • [3364星][1m] [C] shellphish/how2heap how2heap:学习各种堆利用技巧的repo

  • [2904星][17d] [Py] andresriancho/w3af Web App安全扫描器, 辅助开发者和渗透测试人员识别和利用Web App中的漏洞

  • [2803星][2y] [CSS] maxchehab/css-keylogging Chrome extension and Express server that exploits keylogging abilities of CSS.

  • [2716星][8m] [JS] cyu/rack-cors Rack Middleware for handling Cross-Origin Resource Sharing (CORS), which makes cross-origin AJAX possible.

  • [2600星][30d] xairy/linux-kernel-exploitation Linux 内核 Fuzz 和漏洞利用的资源收集

  • [2517星][3y] [HTML] dirtycow/dirtycow.github.io Dirty COW

  • [2440星][5m] [Py] ysrc/xunfeng 巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

  • [2403星][25d] [Go] knqyf263/trivy A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI

  • [2381星][2m] [Py] infobyte/faraday 渗透测试和漏洞管理平台

  • [2184星][3y] enddo/awesome-windows-exploitation A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

  • [2175星][10m] [JS] secgroundzero/warberry WarBerryPi - Tactical Exploitation

  • [2072星][10d] [PowerShell] k8gege/k8tools K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

  • [1968星][9d] [Java] jeremylong/dependencycheck OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

  • [1882星][27d] [HTML] gtfobins/gtfobins.github.io Curated list of Unix binaries that can be exploited to bypass system security restrictions

  • [1864星][3m] [Py] python-security/pyt Python Web App 安全漏洞检测和静态分析工具

  • [1797星][24d] [TypeScript] snyk/snyk CLI and build-time tool to find & fix known vulnerabilities in open-source dependencies

  • [1619星][15d] roave/securityadvisories

  • [1539星][2y] [C] samyk/pwnat The only tool and technique to punch holes through firewalls/NATs where both clients and server can be behind separate NATs without any 3rd party involvement. Pwnat uses a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, router administrative requirements, STUN/TURN/UPnP/ICE, or…

  • [1535星][1m] [Java] spotbugs/spotbugs SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

  • [1412星][8y] [Py] moxie0/sslstrip A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.

  • [1380星][3y] [PowerShell] putterpanda/mimikittenz A post-exploitation powershell tool for extracting juicy info from memory.

  • [1363星][1m] [Py] bitsadmin/wesng Windows Exploit Suggester - Next Generation

  • [1353星][6m] [Py] vulnerscom/getsploit Command line utility for searching and downloading exploits

  • [1339星][4m] [Py] s0md3v/striker Striker is an offensive information and vulnerability scanner.

  • [1328星][6y] [Perl] intelisecurelabs/linux_exploit_suggester Linux Exploit Suggester; based on operating system release number

  • [1322星][4m] [Py] lijiejie/githack git泄露利用脚本,通过泄露的.git文件夹下的文件,重建还原工程源代码

  • [1300星][3y] [Py] joaomatosf/jexboss Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

  • [1284星][11m] [Py] xyntax/poc-t 渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

  • [1265星][1m] [PHP] friendsofphp/security-advisories A database of PHP security advisories

  • [1232星][27d] [JS] archerysec/archerysec Centralize Vulnerability Assessment and Management for DevSecOps Team

  • [1196星][1y] felixgr/secure-ios-app-dev secure-ios-app-dev:iOSApp 最常见漏洞收集

  • [1120星][4m] [Py] qyriad/fusee-launcher NVIDIA Tegra X1处理器Fusée Gelée漏洞exploit的launcher. (Fusée Gelée: 冷启动漏洞,允许在bootROM早期, 通过NVIDIA Tegra系列嵌入式处理器上的Tegra恢复模式(RCM)执行完整、未经验证的任意代码)

  • [1079星][15d] [Jupyter Notebook] ibm/adversarial-robustness-toolbox Python library for adversarial machine learning, attacks and defences for neural networks, logistic regression, decision trees, SVM, gradient boosted trees, Gaussian processes and more with multiple framework support

  • [1074星][1y] [PowerShell] rasta-mouse/sherlock PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

  • [1023星][7m] [Py] lucifer1993/angelsword Python3编写的CMS漏洞检测框架

  • [1020星][30d] [C] xairy/kernel-exploits My proof-of-concept exploits for the Linux kernel

  • [1018星][12d] [HTML] defectdojo/django-defectdojo DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

  • [977星][9m] [Py] xiphosresearch/exploits Miscellaneous exploit code

  • [962星][11m] [PHP] secwiki/cms-hunter CMS漏洞测试用例集合

  • [944星][3y] [Py] abatchy17/windowsexploits Windows exploits, mostly precompiled. Not being updated. Check

  • [938星][5m] [C] dhavalkapil/heap-exploitation This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.

  • [932星][1y] [Java] google/firing-range a test bed for web application security scanners, providing synthetic, wide coverage for an array of vulnerabilities.

  • [930星][10m] [Shell] 1n3/findsploit Find exploits in local and online databases instantly

  • [918星][5m] [JS] reswitched/pegaswitch PegaSwitch is an exploit toolkit for the Nintendo Switch

  • [913星][4m] threathuntingproject/threathunting An informational repo about hunting for adversaries in your IT environment.

  • [901星][16d] [Py] knownsec/pocsuite3 远程漏洞测试与PoC开发框架

  • [894星][2m] [Py] nullsecuritynet/tools Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.

  • [884星][30d] [Go] opensec-cn/kunpeng Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

  • [884星][2m] [Py] hasecuritysolutions/vulnwhisperer Create actionable data from your Vulnerability Scans

  • [881星][3m] [C] theofficialflow/h-encore Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68

  • [872星][2y] [PowerShell] windowsexploits/exploits Windows Exploits

  • [870星][2y] [C] paboldin/meltdown-exploit Meltdown exploit

  • [852星][2m] escapingbug/awesome-browser-exploit awesome list of browser exploitation tutorials

  • [852星][2m] [Py] boy-hack/w9scan Plug-in type web vulnerability scanner

  • [849星][1y] [Ruby] enjoiz/xxeinjector Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

  • [840星][3m] [Py] lijiejie/bbscan A vulnerability scanner focus on scanning large number of targets in short time with a minimal set of rules.

  • [822星][29d] [Py] nil0x42/phpsploit Stealth post-exploitation framework

  • [814星][5m] numirias/security Some of my security stuff and vulnerabilities. Nothing advanced. More to come.

  • [813星][3m] [JS] creditease-sec/insight 洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

  • [806星][1y] [Py] leviathan-framework/leviathan 多功能审计工具包,包括多种服务发现(FTP、SSH、Talnet、RDP、MYSQL)、爆破、远程命令执行、SQL注入扫描、指定漏洞利用,集成了Masscan、Ncrack、DSSS等工具。

  • [790星][3y] [Py] empireproject/empyre A post-exploitation OS X/Linux agent written in Python 2.7

  • [785星][3y] [C++] bwall/hashpump A tool to exploit the hash length extension attack in various hashing algorithms

  • [752星][3y] [Py] eastee/rebreakcaptcha A logic vulnerability, dubbed ReBreakCaptcha, which lets you easily bypass Google's ReCaptcha v2 anywhere on the web

  • [750星][2y] [Py] redballoonshenanigans/monitordarkly Poc, Presentation of Monitor OSD Exploitation, and shenanigans of high quality.

  • [721星][1y] [Py] uber-common/metta An information security preparedness tool to do adversarial simulation.

  • [721星][3y] [HTML] xyntax/1000php 1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

  • [711星][1y] [Py] rfunix/pompem Find exploit tool

  • [707星][11m] [HTML] juansacco/exploitpack Exploit Pack -The next generation exploit framework

  • [703星][4m] [Py] rhinosecuritylabs/security-research Exploits written by the Rhino Security Labs team

  • [701星][3y] [PowerShell] gimini/powermemory Exploit the credentials present in files and memory

  • [695星][6m] [C] unamer/vmware_escape VMwareWorkStation 12.5.5 之前版本的逃逸 Exploit

  • [681星][1y] [C] saelo/pwn2own2018 Pwn2Own 2018 Safari+macOS 漏洞利用链

  • [672星][1y] [C] billy-ellis/exploit-challenges A collection of vulnerable ARM binaries for practicing exploit development

  • [665星][9m] [JS] theori-io/pwnjs 辅助开发浏览器exploit 的 JS 模块

  • [661星][1y] [Shell] c0ny1/vulstudy 使用docker快速搭建各大漏洞学习平台,目前可以一键搭建12个平台。

  • [651星][2y] [C] fail0verflow/shofel2 Tegra X1 bootrom exploit

  • [645星][5y] [Shell] hannob/bashcheck test script for shellshocker and related vulnerabilities

  • [643星][5m] [Perl] moham3driahi/xattacker X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

  • [636星][4m] smgorelik/windows-rce-exploits The exploit samples database is a repository for RCE (remote code execution) exploits and Proof-of-Concepts for WINDOWS, the samples are uploaded for education purposes for red and blue teams.

  • [632星][5m] [PHP] mattiasgeniar/php-exploit-scripts A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

  • [625星][5m] [Py] pyupio/safety 检查所有已安装 Python 包, 查找已知的安全漏洞

  • [621星][4m] [C++] eliboa/tegrarcmgui C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)

  • [617星][4m] [Perl] jondonas/linux-exploit-suggester-2 Next-Generation Linux Kernel Exploit Suggester

  • [609星][7m] yeyintminthuhtut/awesome-advanced-windows-exploitation-references List of Awesome Advanced Windows Exploitation References

  • [607星][8m] [Py] al-azif/ps4-exploit-host Easy PS4 Exploit Hosting

  • [602星][10m] [Dockerfile] aquasecurity/microscanner Scan your container images for package vulnerabilities with Aqua Security

  • [602星][5m] [Py] eliasgranderubio/dagda Docker安全套件

  • [600星][5m] [Java] sigploiter/sigploit SigPloit: Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP

  • [584星][3y] [C] cr4sh/thinkpwn Lenovo ThinkPad System Management Mode arbitrary code execution 0day exploit

  • [580星][2y] [Py] ant4g0nist/lisa.py -An Exploit Dev Swiss Army Knife.

  • [580星][1y] [JS] cryptogenic/ps4-5.05-kernel-exploit A fully implemented kernel exploit for the PS4 on 5.05FW

  • [580星][10m] mtivadar/windows10_ntfs_crash_dos Windows NTFS文件系统崩溃漏洞PoC

  • [579星][3y] hack-with-github/windows Awesome tools to exploit Windows !

  • [578星][7m] [Java] olacabs/jackhammer 安全漏洞评估和管理工具

  • [570星][4y] 80vul/phpcodz 在php源代码的基础上去分析容易导致php应用程序的一些安全问题的根本所在

  • [568星][1y] [C] externalist/exploit_playground Analysis of public exploits or my 1day exploits

  • [568星][1y] [Py] spencerdodd/kernelpop 内核提权枚举和漏洞利用框架

  • [567星][9d] arkadiyt/bounty-targets-data This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/etc) that are eligible for reports

  • [561星][3y] [HTML] salesforce/vulnreport vulnreport:渗透测试管理和自动化平台

  • [555星][3y] [Py] edwardz246003/iis_exploit Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

  • [552星][9m] [C] t00sh/rop-tool binary exploits编写辅助脚本

  • [544星][1m] [Py] tarunkant/gopherus This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

  • [541星][1y] [Java] mr5m1th/poc-collect 各种开源CMS 各种版本的漏洞以及EXP 该项目将不断更新

  • [540星][10m] [PHP] zhuifengshaonianhanlu/pikachu 一个好玩的Web安全-漏洞测试平台

  • [539星][4m] [JS] seccubus/seccubus Easy automated vulnerability scanning, reporting and analysis

  • [538星][2y] [C] scwuaptx/hitcon-training For Linux binary Exploitation

  • [523星][5m] [Py] bignerd95/chimay-red Working POC of Mikrotik exploit from Vault 7 CIA Leaks

  • [523星][2m] [Py] hatboy/struts2-scan Struts2全漏洞扫描利用工具

  • [513星][7m] [Py] wyatu/perun 主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

  • [512星][2y] [JS] cryptogenic/ps4-4.05-kernel-exploit A fully implemented kernel exploit for the PS4 on 4.05FW

  • [494星][2y] [Py] chybeta/cmspoc CMS渗透测试框架

  • [491星][10d] [C#] k8gege/ladon Ladon一款用于大型网络渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。5.5版本内置39个功能模块,通过多种协议以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、数据库等信息,漏洞检测包含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2等,密码爆破11种含数据库(Mysql、Oracle、MSSQL)、FTP、SSH(Linux主机)、VNC、Windows密码(IPC、WMI、SMB)、Weblogic后台、Rar压缩包密码等,Web指…

  • [489星][6m] [Py] danigargu/heap-viewer 查看glibc堆, 主要用于漏洞开发

  • [489星][5m] [Py] metachar/phonesploit Using open Adb ports we can exploit a Andriod Device

  • [488星][7m] [Py] lijiejie/ds_store_exp A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

  • [488星][2m] [Perl 6] rezasp/joomscan Perl语言编写的Joomla CMS漏洞扫描器

  • [483星][7m] [C] jiayy/android_vuln_poc-exp This project contains pocs and exploits for vulneribilities I found (mostly)

  • [481星][5m] [PHP] cfreal/exploits Some of my exploits.

  • [476星][1y] [Py] attify/firmware-analysis-toolkit Toolkit to emulate firmware and analyse it for security vulnerabilities

  • [475星][5m] [Go] arminc/clair-scanner Docker containers vulnerability scan

  • [474星][22d] [C] r0hi7/binexp Linux Binary Exploitation

  • [472星][9m] [Py] insecurityofthings/jackit Exploit Code for Mousejack

  • [468星][2y] [Ruby] 0xsauby/yasuo ruby 脚本,扫描网络中存在漏洞的第三方 web app

  • [462星][29d] [Java] joychou93/java-sec-code Java common vulnerabilities and security code.

  • [452星][3y] [C] lucyoa/kernel-exploits None

  • [452星][27d] [C] greenbone/openvas-scanner Open Vulnerability Assessment Scanner

  • [449星][5m] [Py] shellphish/rex Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.

  • [445星][5y] [Go] titanous/heartbleeder OpenSSL CVE-2014-0160 Heartbleed vulnerability test

  • [436星][11d] [Py] k8gege/k8cscan 大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

  • [435星][1y] [Py] jfoote/exploitable The 'exploitable' GDB plugin. I don't work at CERT anymore, but here is the original homepage:

  • [434星][4y] [Py] foxglovesec/javaunserializeexploits None

  • [431星][9m] [Shell] r00t-3xp10it/fakeimageexploiter Use a Fake image.jpg to exploit targets (hide known file extensions)

  • [431星][2y] [C] siguza/iohideous IOHIDFamily 0day

  • [430星][24d] [Py] google/vulncode-db a database for vulnerabilities and their corresponding source code if available

  • [429星][11m] [Py] neohapsis/bbqsql SQL Injection Exploitation Tool

  • [428星][4m] [Py] crocs-muni/roca roca:测试公共 RSA 密钥是否存在某些漏洞

  • [424星][2y] [Py] coalfire-research/java-deserialization-exploits A collection of curated Java Deserialization Exploits

  • [418星][11m] [Shell] nilotpalbiswas/auto-root-exploit Auto Root Exploit Tool

  • [417星][9m] [C] hardenedlinux/linux-exploit-development-tutorial a series tutorial for linux exploit development to newbie.

  • [413星][3y] riusksk/vul_war 《漏洞战争:软件漏洞分析精要》配套资料

  • [412星][4y] [C++] demi6od/smashing_the_browser Smashing The Browser: From Vulnerability Discovery To Exploit

  • [412星][3m] [Py] misterch0c/malsploitbase Malware exploits

  • [409星][4m] [Java] nccgroup/freddy freddy: 自动识别 Java/.NET 应用程序中的反序列化漏洞

  • [402星][1y] [C] ww9210/linux_kernel_exploits Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.

  • [401星][3y] [CSS] 710leo/zvuldrill Web漏洞演练平台

  • [398星][1y] [C] fuzion24/androidkernelexploitationplayground None

  • [395星][13d] [Go] cbeuw/cloak A universal pluggable transport utilising TLS domain fronting to evade deep packet inspection and active probing from state-level adversaries

  • [394星][16d] [Py] corkami/collisions Hash collisions and their exploitations

  • [390星][6m] [Py] jm33-m0/massexpconsole for concurrent exploiting

  • [383星][12m] [JS] linushenze/webkit-regex-exploit None

  • [383星][3y] [PHP] spiderlabs/mcir The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

  • [379星][2y] [Assembly] sgayou/kindle-5.6.5-jailbreak Kindle 5.6.5 exploitation tools.

  • [379星][10m] skyblueeternal/thinkphp-rce-poc-collection thinkphp v5.x 远程代码执行漏洞-POC集合

  • [378星][12m] [PHP] bo0om/php_imap_open_exploit Bypassing disabled exec functions in PHP (c) CRLF

  • [378星][2m] [Py] sab0tag3d/siet Smart Install Exploitation Tool

  • [375星][5y] [C++] clymb3r/kdexploitme A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.

  • [375星][10m] [Py] hahwul/a2sv a2sv:自动扫描并检测常见的和已知的SSL 漏洞

  • [372星][2m] [PHP] mm0r1/exploits Pwn stuff.

  • [372星][6m] tidesec/tide 目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

  • [362星][1m] [Py] l4ys/lazyida 若干快速访问功能, 扫描字符串格式化漏洞

    查看详情

      ### 功能
      - 快速移除函数返回类型
      - 数据格式(format)快速转换
      - 扫描字符串格式化漏洞
      - 双击跳转vtable函数
      - 快捷键: w/c/v
      </details>
    
  • [361星][12m] hannob/vulns Named vulnerabilities and their practical impact

  • [357星][8m] [C] vulnreproduction/linuxflaw This repo records all the vulnerabilities of linux software I have reproduced in my local workspace

  • [355星][1y] [Shell] writeups/ios Here you can find write ups for iOS Vulnerabilities that have been released.

  • [354星][6m] [PHP] fate0/prvd PHP Runtime Vulnerability Detection

  • [352星][4y] [HTML] mubix/post-exploitation-wiki Post Exploitation Wiki

  • [351星][4y] [PHP] onesourcecat/phpvulhunter A tool that can scan php vulnerabilities automatically using static analysis methods

  • [351星][6m] [Py] orangetw/awesome-jenkins-rce-2019 There is no pre-auth RCE in Jenkins since May 2017, but this is the one!

  • [351星][1m] [C#] security-code-scan/security-code-scan Vulnerability Patterns Detector for C# and VB.NET

  • [349星][1m] [Shell] th3xace/sudo_killer A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo

  • [348星][8m] [C] p0cl4bs/kadimus Kadimus is a tool to check sites to lfi vulnerability , and also exploit it...

  • [346星][9m] [C] wapiflapi/exrs Exercises for learning Reverse Engineering and Exploitation.

  • [345星][26d] [JS] fsecurelabs/dref dref: DNS 重绑定利用框架

  • [343星][2m] [Py] chenjj/corscanner Fast CORS misconfiguration vulnerabilities scanner

  • [342星][2m] snyk/zip-slip-vulnerability Zip Slip Vulnerability (Arbitrary file write through archive extraction)

  • [340星][2y] [C++] ele7enxxh/poc-exp 某些 Android 漏洞的poc/exp

  • [339星][4m] [C] theofficialflow/trinity Trinity Exploit - Emulator Escape

  • [338星][1y] [C] bretley/how2exploit_binary An in depth tutorial on how to do binary exploitation

  • [335星][2m] [Java] denimgroup/threadfix threadfix:软件漏洞汇总和管理系统,可帮助组织汇总漏洞数据,生成虚拟补丁,并与软件缺陷跟踪系统进行交互

  • [335星][4y] [PowerShell] kevin-robertson/tater Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from

  • [332星][6m] [Dockerfile] mykings/docker-vulnerability-environment Use the docker to build a vulnerability environment

  • [329星][3y] [Java] seven456/safewebview Android Safe WebView、解决WebView的Js对象注入漏洞、支持网页将JS函数(function)传到Java层,方便回调;

  • [329星][1y] snyk/vulnerabilitydb Snyk's public vulnerability database

  • [319星][2m] [Py] vulmon/vulmap Vulmap Online Local Vulnerability Scanners Project

  • [318星][2y] [Objective-C] doadam/ziva An iOS kernel exploit designated to work on all iOS devices <= 10.3.1

  • [318星][7m] [C#] yalcinyolalan/wssat web service security scanning tool which provides a dynamic environment to add, update or delete vulnerabilities by just editing its configuration files

  • [315星][2y] [Py] census/shadow jemalloc heap exploitation framework

  • [315星][3y] [Py] j91321/rext Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

  • [315星][12m] [C] tharina/blackhoodie-2018-workshop Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.

  • [314星][24d] [Java] sap/vulnerability-assessment-tool Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy.

  • [314星][9d] [Shell] zmarch/orc Orc is a post-exploitation framework for Linux written in Bash

  • [312星][11m] cryin/paper Web Security Technology & Vulnerability Analysis Whitepapers

  • [309星][1y] [PHP] grt1st/wooyun_search 乌云公开漏洞、知识库搜索 search from wooyun.org

  • [305星][3y] [Shell] safebreach-labs/pwndsh Post-exploitation framework (and an interactive shell) developed in Bash shell scripting

  • [302星][3m] [PowerShell] kevin-robertson/powermad PowerShell MachineAccountQuota and DNS exploit tools

  • [300星][1m] [Py] admintony/svnexploit SvnExploit支持SVN源代码泄露全版本Dump源码

  • [300星][3m] [JS] vngkv123/asiagaming Chrome, Safari Exploitation

  • [299星][12d] [Py] ym2011/poc-exp Collecting and writing PoC or EXP for vulnerabilities on some application

  • [297星][2y] [Py] hellman/libformatstr Simplify format string exploitation.

  • [297星][4m] [Py] zhaoweiho/securitymanageframwork Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer securit…

  • [291星][3m] [Py] christhecoolhut/firmware_slap Discovering vulnerabilities in firmware through concolic analysis and function clustering.

  • [288星][9m] [Py] immunit/drupwn Drupal enumeration & exploitation tool

  • [287星][1y] [Py] flipkart-incubator/watchdog watchdog: 全面的安全扫描和漏洞管理工具

  • [286星][2m] [Py] fplyth0ner-combie/bug-project-framework 漏洞利用框架模块分享仓库

  • [285星][2m] [Py] utiso/dorkbot dorkbot:扫描谷歌搜索返回的网页,查找网页漏洞

  • [284星][30d] xairy/vmware-exploitation A bunch of links related to VMware escape exploits

  • [283星][4m] [C#] l0ss/grouper2 Find vulnerabilities in AD Group Policy

  • [283星][7m] [C] tangsilian/android-vuln 安卓内核提权漏洞分析

  • [282星][12m] [C] str8outtaheap/heapwn Linux Heap Exploitation Practice

  • [280星][1y] [Py] novicelive/bintut Teach you a binary exploitation for great good.

  • [279星][7m] [Py] vulscanteam/vulscan vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

  • [278星][9y] [Py] ptoomey3/evilarc Create tar/zip archives that can exploit directory traversal vulnerabilities

  • [276星][1m] [C] 0xdea/exploits 研究员 0xdeadbeef 的公开exploits 收集

  • [276星][3y] [HTML] buddhalabs/packetstorm-exploits Collection of publicly available exploits from Packetstorm

  • [276星][5m] [Perl] rezasp/vbscan OWASP VBScan is a Black Box vBulletin Vulnerability Scanner

  • [275星][3m] [Shell] cryptolok/aslray Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying

  • [275星][2y] [Py] iniqua/plecost plecost:Wordpress 博客引擎的漏洞指纹识别和漏洞查找工具

  • [273星][12m] [Py] fox-it/aclpwn.py aclpwn.py: 与BloodHound交互, 识别并利用基于ACL的提权路径

  • [271星][18d] disclose/disclose Driving safety, simplicity, and standardization in vulnerability disclosure.

  • [269星][1y] [Py] mwrlabs/wepwnise WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.

  • [268星][10m] [Py] secwiki/office-exploits office-exploits Office漏洞集合

  • [266星][18d] [Py] 0xinfection/xsrfprobe The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

  • [266星][4m] [Java] c0ny1/fastjsonexploit Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

  • [265星][2y] [Shell] superkojiman/pwnbox pwnbox:包含逆向和漏洞利用工具的Docker容器

  • [265星][1y] [Py] ucsb-seclab/bootstomp BootStomp: a bootloader vulnerability finder

  • [264星][4y] [Py] rpp0/aggr-inject Remote frame injection PoC by exploiting a standard compliant A-MPDU aggregation vulnerability in 802.11n networks.

  • [263星][12m] [Py] c0rel0ader/east Exploits and Security Tools Framework 2.0.1

  • [263星][2y] [Py] lightos/panoptic Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and config files through path traversal vulnerabilities.

  • [263星][1y] [JS] portswigger/hackability Probe a rendering engine for vulnerabilities and other features

  • [262星][3y] [Java] matthiaskaiser/jmet Java Message Exploitation Tool

  • [262星][2y] sam-b/windows_kernel_resources Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits

  • [257星][3m] [HTML] sp1d3r/swf_json_csrf swf_json_csrf:简化基于 SWF的 JSON CSRF exploitation

  • [257星][2m] [JS] stono/hawkeye A project security/vulnerability/risk scanning tool

  • [256星][3y] jmpews/pwn2exploit all mine papers, pwn & exploit

  • [256星][4y] [Py] netxfly/passive_scan 基于http代理的web漏洞扫描器的实现

  • [254星][1y] [PHP] mrsqar-ye/badmod CMS auto detect and exploit.

  • [253星][2y] [PowerShell] xorrior/randomps-scripts PowerShell Scripts focused on Post-Exploitation Capabilities

  • [252星][2y] [Py] 1n3/wordpress-xmlrpc-brute-force-exploit Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield

  • [251星][3m] [C] bcoles/kernel-exploits Various kernel exploits

  • [250星][7m] [Py] xairy/easy-linux-pwn A set of Linux binary exploitation tasks for beginners on various architectures

  • [249星][5m] [Py] jcesarstef/dotdotslash dotdotslash: Python脚本, 查找目录遍历漏洞

  • [246星][2y] [JS] cryptogenic/ps4-4.55-kernel-exploit A fully implemented kernel exploit for the PS4 on 4.55FW

  • [245星][8m] [Visual Basic] houjingyi233/office-exploit-case-study None

  • [245星][2y] ludios/unfixed-security-bugs unfixed-security-bugs:已公开但未修复的漏洞列表。包括Chrome、VirtualBox、WeeChat、Windows(7-10)等知名软件。

  • [243星][22d] [Py] 0xinfection/xsrfprobe The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

  • [241星][2y] [Py] maian-tool/maian MAIAN: automatic tool for finding trace vulnerabilities in Ethereum smart contracts

  • [240星][3y] [Py] sensepost/autodane Auto Domain Admin and Network Exploitation.

  • [238星][2y] [C] zerosum0x0/defcon-25-workshop Windows Post-Exploitation / Malware Forward Engineering DEF CON 25 Workshop

  • [234星][15d] [HTML] edoverflow/bugbountyguide Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.

  • [234星][16d] [C#] tyranid/exploitremotingservice A tool to exploit .NET Remoting Services

  • [231星][10m] [C] r3x/how2kernel This Repository aims at giving a basic idea about Kernel Exploitation.

  • [230星][2y] [Py] robotattackorg/robot-detect Detection script for the ROBOT vulnerability

  • [229星][1y] [Py] nccgroup/shocker A tool to find and exploit servers vulnerable to Shellshock

  • [223星][2y] [C] jas502n/0day-security-software-vulnerability-analysis-technology 0day安全_软件漏洞分析技术

  • [222星][2y] [Py] beetlechunks/redsails RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk:

  • [222星][2m] [Py] boy-hack/airbug Airbug(空气洞),收集漏洞poc用于安全产品

  • [222星][4y] [Py] mwielgoszewski/python-paddingoracle A portable, padding oracle exploit API

  • [222星][4y] [PHP] ripsscanner/rips RIPS - A static source code analyser for vulnerabilities in PHP scripts

  • [222星][1y] [C++] ucsb-seclab/dr_checker dr_checker: 用于Linux 内核驱动程序的漏洞检测工具

  • [222星][1y] [C++] wnagzihxa1n/browsersecurity 我在学习浏览器安全过程中整理的漏洞分析笔记与相关的学习资料

  • [220星][2m] [Py] ismailtasdelen/hackertarget attack surface discovery and identification of security vulnerabilities

  • [219星][3y] 1u4nx/exploit-exercises-nebula Exploit-Exercises Nebula全攻略——Linux平台下的漏洞分析入门

  • [219星][2y] [C++] bee13oy/av_kernel_vulns Pocs for Antivirus Software‘s Kernel Vulnerabilities

  • [219星][8m] [Py] coalfire-research/deathmetal Red team & penetration testing tools to exploit the capabilities of Intel AMT

  • [218星][3y] axi0mx/alloc8 Write-up for alloc8 untethered bootrom exploit for iPhone 3GS

  • [218星][7m] [Py] skewwg/vulscan 漏洞扫描:st2、tomcat、未授权访问等等

  • [218星][1m] [C++] soarqin/finalhe Final h-encore, a tool to push h-encore exploit for PS VITA/PS TV automatically

  • [215星][3m] [C] semmle/securityexploits PoC exploits from the Semmle Security Research team

  • [213星][4y] [HTML] musalbas/address-spoofing-poc Chrome address spoofing vulnerability proof-of-concept for HTTPS. (Original by David Leo.)

  • [211星][6m] [Py] kingkaki/weblogic-scan weblogic 漏洞扫描工具

  • [211星][2m] [C++] atxsinn3r/vulncases Oh it's just a bunch of vulns for references.

  • [210星][1y] [Py] kurobeats/fimap fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.

  • [210星][1y] [PHP] wofeiwo/webcgi-exploits Multi-language web CGI interfaces exploits.

  • [209星][1y] [Py] mazen160/server-status_pwn A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.

  • [208星][17d] [Py] sethsec/celerystalk An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.

  • [207星][1y] [C] crozone/spectrepoc Proof of concept code for the Spectre CPU exploit.

  • [207星][6m] [Py] jas502n/cnvd-c-2019-48814 WebLogic wls9-async反序列化远程命令执行漏洞

  • [202星][6m] [Py] greekn/rce-bug 新漏洞感知项目 主要帮助大家 记录一些重大漏洞 漏洞方面的细节

  • [201星][2m] [Ruby] appfolio/gemsurance Gem vulnerability checker using rubysec/ruby-advisory-db

  • [201星][6m] [Py] invictus1306/beebug A tool for checking exploitability

  • [201星][7m] [C++] j00ru/kfetch-toolkit A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities

  • [198星][4y] [JS] cturt/ps4-playground A set of PS4 experiments using the WebKit exploit

  • [197星][27d] [Py] 1120362990/vulnerability-list 在渗透测试中快速检测常见中间件、组件的高危漏洞。

  • [197星][2y] [Objective-C] siguza/v0rtex IOSurface exploit

  • [193星][2y] [C++] caledoniaproject/xlcloudclient 迅雷离线Linux客户端,多种漏洞利用 ;-P 大家慢慢挖掘吧 哈哈 觉得好就点下 Star / Fork 吧

  • [193星][1y] [Py] sec-bit/awesome-buggy-erc20-tokens A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected

  • [192星][5m] [C++] panda-re/lava lava: 大规模自动化漏洞Addition工具

  • [189星][2y] [Py] francisck/danderspritz_docs The goal of this project is to examine, reverse, and document the different modules available in the Equation Group's DanderSpritz post-exploitation framework leaked by the ShadowBrokers

  • [189星][2y] [Py] neex/gifoeb exploit for ImageMagick's uninitialized memory disclosure in gif coder

  • [187星][2m] 04x/icg-autoexploiterbot Wordpress

  • [187星][6m] [C++] linushenze/keysteal A macOS <= 10.14.3 Keychain exploit

  • [186星][4y] [Py] paulsec/hqlmap (Deprecated) HQLmap, Automatic tool to exploit HQL injections

  • [185星][6m] [Py] tintinweb/pub Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb

  • [183星][2y] [PowerShell] xtr4nge/fruityc2 FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed from a web interface under the control of an operator.

  • [182星][1y] [PHP] yaofeifly/vub_env 跟踪真实漏洞相关靶场环境搭建

  • [178星][2y] [Swift] nvisium/swift.nv Security Training Tool that demonstrates common mobile application vulnerabilities using Swift in iOS

  • [177星][2m] slowmist/papers SlowMist Vulnerability Research Advisories

  • [176星][2y] [Shell] ha71/whatcms CMS Detection and Exploit Kit based on Whatcms.org API

  • [176星][4y] [Py] mossberg/poet Post-exploitation tool

  • [176星][4y] [Py] offlinevx/poet Post-exploitation tool

  • [174星][10m] [Java] aalhuz/navex is an exploit generation framework for web applications.

  • [174星][2y] [Shell] ioactive/repossessed A project designed to parse public source code repositories and find various types of vulnerabilities.

  • [174星][5m] pochubs/pochubs PocHubs是为了整合网上知名开源框架的漏洞详细和POC

  • [174星][1y] random-robbie/bugbounty-scans aquatone results for sites with bug bountys

  • [174星][2y] sie504/struts-s2-xxx 整理收集Struts2漏洞环境

  • [173星][2y] [C++] 0x09al/dns-persist DNS-Persist is a post-exploitation agent which uses DNS for command and control.

  • [173星][2y] [C] xerub/extra_recipe extra_recipe:Exception-orientedexploitation

  • [173星][11d] [HTML] badd1e/disclosures Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

  • [171星][4y] [Py] osandamalith/lfifreak A unique automated LFi Exploiter with Bind/Reverse Shells

  • [171星][12m] [Py] apt55/google_explorer Mass exploitation tool in python

  • [170星][3y] [C++] cr4sh/fwexpl PC firmware exploitation tool and library

  • [170星][3y] kayrus/kubelet-exploit None

  • [168星][3m] [Py] mzfr/liffy Local file inclusion exploitation tool

  • [167星][3y] [Py] comsecuris/shannonre Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S6

  • [164星][2m] cptgibbon/house-of-corrosion A description of the "House of Corrosion" GLIBC heap exploitation technique.

  • [164星][1y] [Py] hanc00l/weblogic_unserialize_exploit java unserialize vul for weblogic exploit

  • [164星][8m] hd421/monitoring-systems-cheat-sheet A cheat sheet for pentesters and researchers about vulnerabilities in well-known monitoring systems.

  • [164星][1y] [C] jioundai/bluedroid PoCs of Vulnerabilities on Bluedroid

  • [163星][4y] [C] vlad902/hacking-team-windows-kernel-lpe Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.

  • [163星][5y] [Py] q2h1cg/cms-exploit-framework CMS Exploit Framework

  • [161星][5y] [JS] skycrab/leakscan 在线漏洞扫描

  • [161星][9m] winmin/awesome-vm-exploit share some useful archives about vm and qemu escape exploit.

  • [161星][2y] [Py] tulpar/tulpar Tulpar - Web Vulnerability Scanner

  • [160星][2m] [JS] mrgeffitas/ironsquirrel Encrypted exploit delivery for the masses

  • [160星][2y] [C] ninjaprawn/async_wake-fun async_awake_fun: iOS/MacOS 11 内核双释放漏洞 exp

  • [159星][1y] [Py] belane/linux-soft-exploit-suggester linux-soft-exploit-suggester:通过 exploit database 搜索 Linux 系统中有漏洞的软件

  • [159星][6m] [C#] xorrior/random-csharptools Collection of CSharp Assemblies focused on Post-Exploitation Capabilities

  • [159星][7m] [C++] momo5502/cod-exploits

  • [158星][1y] [HTML] exploitprotocol/mobile-security-wiki None

  • [158星][2y] [HTML] secmob/pwnfest2016 full exploit of pwnfest2016, slide and full text of syscan2017

  • [158星][9d] [Shell] offensive-security/exploitdb-papers exploit-database-papers

  • [157星][2m] [C] fullmetal5/bluebomb A Bluetooth exploit for the Nintendo Wii.

  • [157星][3y] [HTML] jonnyhightower/neet Neet - Network Enumeration and Exploitation Tool

  • [156星][7m] [Py] dyboy2017/wtf_scan 一款WEB端的在线敏感资产扫描器,扫描网站中的指纹、漏洞及相关敏感信息,针对已经识别的CMS指纹,进行二次0day扫描利用,一键GetShell也不是不可能!!!

  • [155星][4y] [Py] n0tr00t/beehive Beehive is an open-source vulnerability detection framework based on Beebeeto-framework. Security researcher can use it to find vulnerability, exploits, subsequent attacks, etc.

  • [154星][1m] [C] airbus-seclab/crashos crashos:一个极简的操作系统,通过创建畸形的系统配置,导致 hypervisor 崩溃,从而辅助 hypervisor 漏洞研究

  • [154星][2m] [Py] busescanfly/pretty "PRinter Exploitation Toolkit" LAN automation tool

  • [154星][3y] [Py] theevilbit/exploit_generator Automated Exploit generation with WinDBG

  • [153星][1y] [Java] lightless233/java-unserialization-study QAQ Just study unserialize vulnerabilities in Java :)

  • [153星][9m] [Py] vulnerscom/zabbix-threat-control Zabbix vulnerability assessment plugin

  • [152星][2y] [Py] laie/worldsfirstsha2vulnerability Sha256 vulnerability for full rounds. Circular hash attack.

  • [152星][2y] [PHP] paralax/lfi-labs small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns

  • [152星][11d] [F#] softsec-kaist/codealchemist Semantics-aware Code Generation for Finding JS engine Vulnerabilities

  • [151星][2y] [JS] alexzzz9/ps4-5.01-webkit-exploit-poc PS4 5.01 WebKit Exploit PoC

  • [151星][3m] [Assembly] smealum/butthax lovense hush buttplug exploit chain

  • [150星][2y] [CSS] m6a-uds/ssrf-lab Lab for exploring SSRF vulnerabilities

  • [149星][3m] [Go] jollheef/out-of-tree out-of-tree kernel {module, exploit} development tool

  • [148星][1m] [Py] eth-sri/diffai 用于保护神经网络抵御攻击的库

  • [148星][1y] [Py] raminfp/linux_exploit_development Linux Exploit Development Techniques

  • [147星][10m] [Py] 649/crashcast-exploit This tool allows you mass play any YouTube video, terminate apps and rename Chromecast device(s) obtained from Shodan.io

  • [146星][1y] [Py] vanpersiexp/expcamera Exploit Netwave and GoAhead IP Camera

  • [145星][3y] [C] ud2/advisories Security advisories

  • [144星][2y] [Py] mpgn/padding-oracle-attack An exploit for the Padding Oracle Attack

  • [144星][2y] [JS] theori-io/zer0con2018_bpak 为Google Chrome创建1-dayExploit(Zer0Con)

  • [143星][1y] [Py] andresriancho/race-condition-exploit Tool to help with the exploitation of web application race conditions

  • [142星][12m] [Py] jiangsir404/php-code-audit php code audit for cms vulnerabilities / 代码审计,对一些大型cms漏洞的复现研究,更新源码和漏洞exp

  • [142星][2y] [C] salls/kernel-exploits Some kernel exploits

  • [141星][3y] [Shell] nccgroup/chuckle An automated SMB relay exploitation script.

  • [140星][4y] [Py] dzonerzy/acunetix_0day Acunetix 0day RCE

  • [140星][8m] [Py] kacperszurek/exploits exploits:提权漏洞利用集合

  • [140星][2y] [Java] nickstadb/deserlab Java deserialization exploitation lab.

  • [139星][4y] [Py] blackye/jenkins Jenkins漏洞探测、用户抓取爆破

  • [139星][2m] [Py] bugcrowd/vulnerability-rating-taxonomy Bugcrowd’s baseline priority ratings for common security vulnerabilities

  • [139星][1y] [Py] c0r3dump3d/osueta A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.

  • [139星][8m] [JS] exodusintel/chromium-941743 Chrome v8 1Day Exploit by István Kurucsai

  • [139星][1y] [Go] target/portauthority API that leverages Clair to scan Docker Registries and Kubernetes Clusters for vulnerabilities

  • [138星][5m] 0xbug/biu 网络资产发现、漏洞扫描

  • [138星][2y] [PHP] bugku/bwvs Web漏洞渗透测试靶场

  • [138星][6m] [Perl] caledoniaproject/jenkins-cli-exploit Jenkins CommonCollections Exploit

  • [138星][2y] [C] saleemrashid/ledger-mcu-backdoor Proof of concept for Ledger MCU exploit

  • [138星][12m] [Py] santatic/web2attack Web hacking framework with tools, exploits by python

  • [137星][5m] [C] akayn/demos Windows Kernel Exploitation. Static & dynamic analysis, exploits & vuln research. Mitigations bypass's, genric bug-class's.

  • [137星][6m] [Py] iphelix/ida-sploiter 辅助漏洞研究

  • [137星][6m] [Py] jaxbcd/zeebsploit web scanner - exploitation - information gathering

  • [137星][1y] [Py] quentinhardy/scriptsandexploits Some scripts and exploits

  • [136星][3m] [Py] mgeeky/expdevbadchars Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.

  • [136星][1y] [C] xvortex/ps4-hen-vtx A fully implemented kernel exploit for the PS4 with HEN

  • [134星][10m] [Py] bignerd95/winboxexploit Proof of Concept of Winbox Critical Vulnerability

  • [134星][2m] [PHP] jorijn/laravel-security-checker Added Laravel functionality to SensioLabs Security Checker. Adds a command to check for, and optionally emails you, vulnerabilities when they affect you.

  • [134星][8m] [Py] jzadeh/aktaion 基于微行为(Micro Behavior)的漏洞检测和自动化GPO策略生成

  • [133星][3m] [Py] 1n3/exploits Exploits by 1N3 @CrowdShield

  • [133星][1y] [Py] carlosgprado/jarvis 多功能, 带界面,辅助静态分析、漏洞挖掘、动态追踪(Pin)、导入导出等

  • [132星][5y] [C] smealum/ninjhax 3ds homebrew-enabling exploit for 4.0-9.2

  • [132星][2m] [Py] swisskyrepo/vulny-code-static-analysis Basic script to detect vulnerabilities into a PHP source code using statical analysis, based on regex

  • [132星][2y] [PowerShell] tevora-threat/eternal_blue_powershell Port of eternal blue exploits to powershell

  • [132星][1m] [Py] tuhinshubhra/extanalysis Browser Extension Analysis Framework - Scan and Analyse Chrome and firefox extensions for vulnerabilities and intels

  • [131星][2y] [HTML] 4b5f5f4b/exploits None

  • [131星][9m] [C] regehr/ub-canaries collection of C/C++ programs that try to get compilers to exploit undefined behavior

  • [131星][6y] [ActionScript] wordpress/secure-swfupload A fork of the long-abandoned SWFUpload project, maintained by WordPress and others to ensure that a secure version of SWFUpload exists. Report security vulnerabilities to swfupload-security@wordpress.org.

  • [130星][1y] [Py] 0x09al/dropboxc2c DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.

  • [130星][2y] [Py] chrisrimondi/vulntoes Vulnerability Data in ES

  • [130星][6y] [Java] fuzion24/androidziparbitrage Exploit for Android Zip bugs: 8219321, 9695860, and 9950697

  • [130星][2y] sashs/arm_exploitation Exploitation on ARM-based Systems (Troopers18)

  • [130星][12m] [PowerShell] xor-function/fathomless A collection of post-exploitation tools for network red teaming. (Migrating to Fathomless Project)

  • [130星][1y] [Py] youngyangyang04/nosqlattack NoSQLAttack is an open source Python tool to automate exploit MongoDB server IP on Internet and disclose the database data by MongoDB default configuration weaknesses and injection attacks.

  • [129星][2y] [C] smeso/mtpwn PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)

  • [129星][2m] [Py] svenito/exploit-pattern generate and search pattern string for exploit development

  • [129星][2y] [Py] zcutlip/bowcaster Exploit Development Framework

  • [127星][4y] [Ruby] darkarnium/secpub Published security vulnerabilities and associated information.

  • [127星][3y] [PHP] malwares/exploitkit Exploitkit

  • [127星][3y] [CSS] shellntel/vcr Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.

  • [126星][7m] [C++] gossip-sjtu/tripledoggy 基于clang static analyzer的源码漏洞检测插件

  • [126星][1m] [Py] ivan1ee/struts2-057-exp s2-057 最新漏洞分析和EXP脚本

  • [126星][4y] [Py] jakecooper/oneplustwobot A series of exploits used to jump the OnePlus reservation queue.

  • [126星][4y] [PHP] lietdai/doom DOOM是在thorn上实现的分布式任务分发的ip端口漏洞扫描器

  • [125星][6m] [Py] tuuunya/webpocket Exploit management framework

  • [125星][1m] [C] jollheef/lpe collection of verified Linux kernel exploits

  • [124星][4y] [Py] davidoren/cuckoosploit An environment for comprehensive, automated analysis of web-based exploits, based on Cuckoo sandbox.

  • [124星][2m] [C++] detexploit/detexploit OSS Vulnerability Scanner for Windows Platform

  • [124星][5y] [Java] mogwaisec/mjet Mogwai Java Management Extensions (JMX) Exploitation Toolkit

  • [124星][3m] theofficialflow/h-encore-2 Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.72

  • [123星][5m] [HTML] jlleitschuh/zoom_vulnerability_poc None

  • [123星][10m] [Py] niklasb/3dpwn VirtualBox 3D exploits & PoCs

  • [123星][5m] [PHP] radenvodka/svscanner SVScanner - Scanner Vulnerability And MaSsive Exploit.

  • [121星][2y] [Py] alephsecurity/firehorse 漏洞开发与利用之: 在紧急加载模式(EDM,Emergency Download Mode)下刷机时使用的固件包(高通)

  • [121星][2y] [Java] ezequielpereira/gae-rce Google App Engine - Remote Code Execution bug ($36k bug bounty)

  • [121星][7y] pwnwiki/webappdefaultsdb A DB of known Web Application Admin URLS, Username/Password Combos and Exploits

  • [121星][3y] [C] nsacyber/control-flow-integrity A proposed hardware-based method for stopping known memory corruption exploitation techniques. #nsacyber

  • [120星][4y] [Py] breenmachine/javaunserializeexploits None

  • [120星][6m] [JS] pownjs/pown Pown.js is a security testing an exploitation toolkit built on top of Node.js and NPM.

  • [120星][8m] [Py] wangyihang/exploit-framework

  • [119星][6m] [C++] 0vercl0k/blazefox Blazefox exploits for Windows 10 RS5 64-bit.

  • [119星][2m] [Py] ctxis/beemka Basic Electron Exploitation

  • [119星][6y] [Py] infodox/exploits Some exploits and exploit development stuff.

  • [119星][5y] jyny/pasc2at 高级PHP应用程序漏洞审核技术 by 80vul

  • [119星][10d] [Py] m8r0wn/enumdb enumdb: MySQL/MSSQL 爆破和后渗透工具, 搜索数据库并提取敏感信息

  • [119星][12m] imfht/educn-sqlscan 对全国edu域名以及其二级域名进行的一次Sql注入,预计花费时间为三天,结束时候将提交至漏洞平台

  • [118星][1y] [PowerShell] itm4n/ikeext-privesc Windows IKEEXT DLL Hijacking Exploit Tool

  • [117星][3y] [Py] fengxuangit/dede_exp_collect collection dedecms exp use pocsuite framework 收集织梦的一些漏洞,并用pocsuite框架写出利用程序。打造一键日dede

  • [116星][1m] [Java] baidu-security/openrasp-testcases OpenRASP 漏洞测试环境

  • [116星][1y] [C#] vulnerator/vulnerator The official distribution of the vulnerability parsing utility.

  • [115星][8m] [HTML] edoverflow/proof-of-concepts A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.

  • [115星][1y] [Py] graniet/inspector The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, check kernel version, check history file, get possible exploit ...

  • [115星][2y] [C] harsaroopdhillon/spectreexploit SpectreExploit POC

  • [115星][3m] [Py] kmkz/exploit Exploits and advisories

  • [115星][3y] [Java] njfox/java-deserialization-exploit None

  • [114星][4y] [C] kpwn/nullguard kext kills all 32bit binaries lacking __PAGEZERO (required for exploitation of kernel NULL derefs)

  • [114星][10m] [Py] webbreacher/tilde_enum Takes a URL and checks the system for the tilde enum vuln and then find the files.

  • [113星][2y] [C++] waryas/eupmaccess This DKOM exploit enables any app in usermode to access physical memory directly

  • [112星][4m] [Py] rabbitmask/weblogicscanlot WeblogicScanLot系列,Weblogic漏洞批量检测工具,V2.2

  • [112星][1m] [HTML] sundaysec/android-exploits A collection of android Exploits and Hacks

  • [111星][9m] [C] a13xp0p0v/kernel-hack-drill Linux kernel exploitation experiments

  • [111星][1m] bugcrowd/disclosure-policy Open Source Vulnerability Disclosure Framework. Maintained by Bugcrowd.

  • [111星][2y] [Py] hook-s3c/blueborne-scanner Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit

  • [111星][11m] [Py] saaramar/35c3_modern_windows_userspace_exploitation None

  • [110星][8m] [Py] ambionics/magento-exploits Exploits for Magento 2.3.0 and lower

  • [110星][6y] [CSS] httphacker/gethead HTTP Header Analysis Vulnerability Tool

  • [110星][14d] [Batchfile] pr0cf5/kernel-exploit-practice repository for kernel exploit practice

  • [109星][1m] [Clojure] rm-hull/lein-nvd National Vulnerability Database dependency-checker plugin for Leiningen

  • [107星][7m] [C] mudongliang/linuxflaw This repo records all the vulnerabilities of linux software I have reproduced in my local workspace

  • [106星][5m] [Py] graph-x/davscan Fingerprints servers, finds exploits, scans WebDAV. May or may not also make coffee.

  • [106星][2y] [Py] hansesecure/exploitdev None

  • [105星][1m] [Perl] gottburgm/exploits Containing Self Made Perl Reproducers / PoC Codes

  • [105星][3y] [C++] secmob/mosec2016 The slides and exploit of mosec2016

  • [104星][10m] [Py] w3h/isf ISF(Industrial Security Exploitation Framework) is a exploitation framework based on Python.

  • [103星][3m] [Py] b1eed/vulrec Vulnerability Recurrence:漏洞复现记录

  • [102星][1y] funnykun/nessusreportinchinese 半自动化将 Nessus 英文报告(csv格式)生成中文 excel ,中文漏洞库已有700多条常见漏洞,后续再进一步加上新漏洞自动翻译,实现全自动化

  • [102星][2y] [C++] sensepost/gdi-palettes-exp 滥用 GDI 对象来揭示内核漏洞利用

  • [102星][3m] boy-hack/w10scan 全自动搜索互联网漏洞

  • [101星][2y] [C] benjibobs/async_wake iOS 11.1.2 kernel exploit and PoC local kernel debugger by

  • [101星][8y] [C] djrbliss/libplayground A simple framework for developing Linux kernel heap exploit techniques

  • [101星][1y] edoverflow/bugbountywiki The Bug Bounty Wiki

  • [101星][1y] [JS] rassec/a_scan_framework Network Security Vulnerability Manage

  • [101星][5m] [Py] skysider/vulnpoc Vulnerability Verification Environment based on Docker

  • [100星][4y] [Py] cr4sh/uefi_boot_script_expl CHIPSEC module that exploits UEFI boot script table vulnerability

  • [100星][12m] [Java] duo-labs/xray X-Ray allows you to scan your Android device for security vulnerabilities that put your device at risk.

  • [100星][3y] [C++] lcatro/vuln_javascript 模拟一个存在漏洞的JavaScript 运行环境,用来学习浏览器漏洞原理和练习如何编写Shellcode (a JavaScript Execute Envirment which study browser vuln and how to write Shellcode ) ..

  • [100星][3y] [CSS] nonce-disrespect/nonce-disrespect Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS

  • [100星][3y] [C++] tandasat/exploitcapcom This is a standalone exploit for a vulnerable feature in Capcom.sys

  • [99星][29d] [Go] facebookincubator/nvdtools A set of tools to work with the feeds (vulnerabilities, CPE dictionary etc.) distributed by National Vulnerability Database (NVD)

  • [99星][4y] [C] sploitfun/lsploits Linux Exploits

  • [98星][2y] [JS] avlidienbrunn/bountydash bountydash: 从所有BugBounty平台收集你获取的奖励信息, 生成进度和漏洞类型信息图表等

  • [98星][5m] [Py] hanc00l/some_pocsuite 用于漏洞排查的pocsuite验证POC代码

  • [98星][2y] [Java] irsl/jackson-rce-via-spel An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions

  • [98星][5y] [Py] onesourcecat/scan-framework A framework used for Vulnerability scanning

  • [98星][4y] [Shell] reider-roque/linpostexp Linux post exploitation enumeration and exploit checking tools

  • [97星][2y] [Go] mxi4oyu/dockerxscan DockerXScan——Docker镜像漏洞扫描器

  • [96星][2y] [Py] he1m4n6a/btscan 批量漏洞扫描框架

  • [96星][1y] [Py] mrmtwoj/0day-mikrotik None

  • [96星][2y] [Py] unix-ninja/shellfire Exploitation shell for exploiting LFI, RFI, and command injection vulnerabilities

  • [96星][4m] houjingyi233/cpu-vulnerability-collections None

  • [95星][1y] [Py] danmcinerney/msf-autopwn Autoexploitation of some of the most common vulnerabilities in wild

  • [95星][4m] [JS] w00dl3cs/exploit_playground None

  • [94星][3m] [JS] beepfelix/csgo-crash-exploit Allows you to crash any Windows user

  • [94星][3y] [Py] donnchac/ubuntu-apport-exploitation This project contains a PoC and exploit generator for a code execution bug in Ubuntu's Apport crash reporter

  • [94星][1m] [C++] dzzie/vs_libemu Visual Studio 2008 port of the libemu library that includes scdbg.exe, a modification of the sctest project, that includes more hooks, interactive debugging, reporting features, and ability to work with file format exploit shellcode.

  • [93星][13d] [Assembly] alanvivona/pwnshop Exploit Development and Reverse Engineering topics

  • [93星][2y] [Py] invictus1306/workshop-bsidesmunich2018 ARM shellcode and exploit development - BSidesMunich 2018

  • [93星][4y] [Py] zachriggle/peda PEDA - Python Exploit Development Assistance for GDB

  • [92星][4y] [C] kr105-zz/ps4-dlclose Fully implemented dlclose exploit for PS4 fw 1.76 with included linux loader

  • [92星][1y] [Java] sirmordred/angelaroot An app which escalates root privilege on device and installs SuperSU through newly vulnerability "angela root" without unlocking bootloader

  • [92星][3y] [PowerShell] thepaulbenoit/winpirate Automated sticky keys hack. Post exploitation it grabs browser passwords, history, and network passwords

  • [92星][2y] [JS] tinysec/vulnerability vulnerability:作者收集的Windows内核漏洞。

  • [91星][4y] [Py] hvqzao/liffy Local File Inclusion Exploitation Tool (mirror)

  • [91星][2y] jollheef/libreoffice-remote-arbitrary-file-disclosure Proof of concept of LibreOffice remote arbitrary file disclosure vulnerability

  • [90星][1y] [C] grimm-co/notquite0dayfriday This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.

  • [90星][3y] [C] hacksysteam/exploitation Windows Software Exploitation

  • [89星][2y] [PHP] graniet/gshark-framework gshark-framework:执行web post exploitation,可与多个 Web 后门交互,并执行自定义脚本

  • [89星][8m] pagalaxylab/vulinfo These are the vulnerabilities discovered by Galaxy Lab.

  • [89星][24d] [Py] xct/ropstar Automatic exploit generation for simple linux pwn challenges.

  • [88星][2y] [C] secwiki/android-kernel-exploits android kernel exploits漏洞集合

  • [87星][2y] [HTML] 0xcl/clang-cfi-bypass-techniques 三种利用漏洞绕过Clang Control Flow Integrity (CFI)的技巧(应用于Chromium时)

  • [87星][8m] [Py] johntroony/blisqy Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).

  • [87星][4y] [Py] laginimaineb/msm8974_exploit Full TrustZone exploit for MSM8974

  • [87星][1y] [PowerShell] nettitude/invoke-powerthief The PowerThIEf, an Internet Explorer Post Exploitation library

  • [86星][11m] [Py] 0x00-0x00/fakepip Pip install exploit package

  • [86星][1y] [C] cgcl-codes/vuldeepecker VulDeePecker: A Deep Learning-Based System for Vulnerability Detection

  • [86星][6y] [C] shjalayeri/drivecrypt DriveCrypt Dcr.sys vulnerability exploit

  • [86星][2y] [HTML] illikainen/exploits None

  • [85星][1y] [Java] cunninglogic/dumlracer Root Exploit for DJI Drones and Controllers (up to and including v01.04.0200)

  • [85星][3y] exp-sky/hitcon-2016-windows-10-x64-edge-0day-and-exploit HitCon 2016 Windows 10 x64 edge 0day and exploit

  • [85星][4y] [Py] knownsec/vxpwn VxWorks漏洞挖掘相关

  • [85星][2y] [Ruby] mavproxyuser/p0vsredherring "Luckily, there are underground 0day exploits for FTPD for path traversal." #FakeNews #DotDotWontPwn

  • [85星][2y] [C] maximehip/safari-ios10.3.2-macos-10.12.4-exploit-bugs None

  • [85星][1m] [Ruby] rtfpessoa/dependency_spy Find known vulnerabilities in your dependencies

  • [85星][4y] [HTML] secmob/cansecwest2016 slide and full exploit

  • [85星][3y] [C] sensepost/ms16-098 Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow

  • [84星][1y] [Go] 0x09al/browser-c2 Post Exploitation agent which uses a browser to do C2 operations.

  • [84星][11m] [Py] naivenom/exploiting Exploiting challenges in Linux and Windows

  • [83星][2y] [Py] 1n3/httpoxyscan HTTPoxy Exploit Scanner by 1N3 @CrowdShield

  • [83星][7y] [Py] dc414/upnp-exploiter A Upnp exploitation tool.

  • [83星][1y] [Ruby] enjoiz/bsqlinjector Blind SQL injection exploitation tool written in ruby.

  • [83星][4y] [Py] huntergregal/scansploit Exploit using barcodes, QRcodes, earn13, datamatrix

  • [83星][6y] k33nteam/ie9-ie11-vulnerability-advanced-exploitation Public slides and demo code of bypassing security protection in the latest Windows Internet Explorer.

  • [83星][2y] [C] pannzh/hidemyass A post-exploit tool that carefully clean *NIX access logs

  • [83星][4y] [Py] youmengxuefei/web_vul_scan 基于爬虫的web漏洞扫描器

  • [82星][1y] [HTML] amolnaik4/bodhi Bodhi - Client-side Vulnerability Playground

  • [82星][1y] exp-sky/asiasecwest-2018-chakra-vulnerability-and-exploit-bypass-all-system-mitigation Chakra vulnerability and exploit bypass all system mitigation

  • [82星][4m] [Java] magiczer0/fastjson-rce-exploit exploit for fastjson remote code execution vulnerability

  • [82星][3y] [Py] ratty3697/hackspy-trojan-exploit This tool creates almost undetectabe trojan virus to exploit windows machine.

  • [82星][1y] [C] rlarabee/exploits None

  • [82星][27d] [Go] sonatype-nexus-community/nancy A tool to check for vulnerabilities in your Golang dependencies, powered by Sonatype OSS Index

  • [82星][12m] [Java] twjitm/afhq 类似于腾讯手机管家,360安全卫士等软件系。可以进行木马扫描,网络端口扫描,支付环境扫描,漏洞检测,短信电话拦截,垃圾清理,和手机防盗,利用反射和内容提供者实现电话短信拦截,采用iptable实现网络拦截过滤

  • [81星][2y] [Py] lcatro/browser_vuln_check browser_vuln_check ,利用已知的浏览器漏洞PoC 来快速检测Webview 和浏览器环境是否存在安全漏洞,只需要访问run.html 即可获取所有扫描结果,适用场景包含:APP 发布之前的内部安全测试,第三方Webview 漏洞检测等(browser_vuln_check framework using some known browser vulnerabilities PoC to quick automate aduit WebView or Browser security ,apply to application security before issue and detecting third-part WebView security)..

  • [81星][7y] shjalayeri/sysret Windows Kernel Intel x64 SYSRET Vulnerability Exploit

  • [81星][6y] [CSS] talater/chrome-is-listening Chrome Speech Recognition exploit demo

  • [81星][4y] [Py] zcutlip/exploit-poc Proof-of-Concept code for exploits

  • [81星][10d] [Py] ziconius/fudgec2 FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.

  • [80星][6m] [C] nowsecure/dirtycow radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability

  • [80星][4m] [Py] theevilbit/kex kex: python kernel exploit library

  • [80星][1y] [Py] am0nsec/exploit Collection of different exploits

  • [80星][25d] [Shell] sysdevploit/put2win Script to automate PUT HTTP method exploitation to get shell

  • [79星][4y] [PHP] coderpirata/xpl-search Search exploits in multiple exploit databases!

  • [79星][3y] [C] smealum/udsploit nwm:UDS exploit + kernel hooks for 11.3

  • [79星][3m] [C++] thewhiteh4t/flashsploit Exploitation Framework for ATtiny85 Based HID Attacks

  • [79星][12m] [PowerShell] thom-s/docx-embeddedhtml-injection Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.

  • [78星][10m] [Py] phantom0301/vulcloud A Simple Web-UI for Vulhub (Docker) / 便捷的漏洞镜像管理部署Web应用

  • [77星][4y] [HTML] f47h3r/hackingteam_exploits Initial Collection of HackingTeam Exploits

  • [77星][2y] [Py] stasinopoulos/jaidam Jaidam is an open source penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well‐known open source tools, WPScan and Joomscan.

  • [77星][3y] [HTML] szimeus/evalyzer Using WinDBG to tap into JavaScript and help with deobfuscation and browser exploit detection

  • [77星][4y] [Java] zerothoughts/spring-jndi Proof of concept exploit, showing how to do bytecode injection through untrusted deserialization with Spring Framework 4.2.4

  • [77星][1y] [C] contionmig/kernelmode-bypass This is a source to a bypass i made for some games, for now this should work f or VAC, BE and EAC. The only downside is that you will need to find a exploit to load the driver

  • [76星][2y] [Py] dtag-dev-sec/explo Human and machine readable web vulnerability testing format

  • [76星][4y] [PHP] fakhrizulkifli/defeating-php-gd-imagecreatefromgif Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromgif()

  • [76星][3m] [Py] githubmaidou/tools Python渗透漏洞工具

  • [76星][5m] [Java] incredibleindishell/exploit-code-by-me Exploit code developed/reproduced by me

  • [76星][3m] [Py] nccgroup/requests-racer Small Python library that makes it easy to exploit race conditions in web apps with Requests.

  • [76星][5y] [ActionScript] sethsec/crossdomain-exploitation-framework Everything you need to exploit overly permissive crossdomain.xml files

  • [75星][2y] [JS] polaris64/web_exploit_detector web_exploit_detector:检测 Web hosting 环境中可能的感染、恶意代码和可疑文件。Node.js 应用程序。

  • [75星][3y] ywolf/f-middlewarescan A vulnerability detection scripts for middleware services

  • [75星][10m] [Py] siberas/sjet siberas JMX exploitation toolkit

  • [75星][19d] [Py] momika233/clamav_0day_exploit ClamAV_0Day_exploit

  • [74星][1m] [Ruby] david942j/heapinfo An interactive memory info for pwning / exploiting

  • [74星][4y] [Py] einstein-/poodle A Proof of Concept for the POODLE vulnerability in SSLv3

  • [74星][10m] [JS] j0nathanj/publications Slides, exploits and PoCs :)

  • [74星][2y] [C] suhubdy/meltdown Local Exploit for Meltdown

  • [73星][1y] [C] alpha1ab/win2016lpe Windows10 & Windows Server 2016 LPE Exploit (use schedsvc!SchRpcSetSecurity())

  • [73星][14d] [C] greenbone/gvmd Greenbone Vulnerability Manager

  • [73星][3y] [PHP] nmalcolm/ipcamshell IP Cam Shell is a command line script for testing and exploiting a wide range of IP cameras as demonstrated by Craig Heffner in "Exploiting Surveillance Cameras Like a Hollywood Hacker". See the slides here:

  • [73星][1y] tianjifou/ios-security-attack-and-prevent iOS安全攻与防,详细的列出了,在iOS开发中,项目会存在的安全漏洞以及解决办法。

  • [72星][1y] [Py] lixmk/concierge Concierge Toolkit: Physical Access Control Identification and Exploitation

  • [71星][2y] [Py] mgeeky/exploit-development-tools A bunch of my exploit development helper tools, collected in one place.

  • [71星][9m] sevagas/windowsdefender_asr_bypass-offensivecon2019 Public documents related to my talk "Bypass Windows Exploit Guard ASR" at Offensive Con 2019.

  • [70星][3y] [Py] coldfusion39/domi-owned domi-owned:IBM/LotusDomino 服务器漏洞利用工具

  • [70星][2y] [Py] tengzhangchao/microsoftspider 爬取微软漏洞信息,MS对应的每个版本操作系统KB号以及补丁下载地址。

  • [69星][1y] [Java] 1135/equationexploit Eternalblue Doublepulsar exploit

  • [69星][7m] [Py] itsmehacker/ducky-exploit Arduino Rubber Ducky Framework

  • [69星][2y] [Py] odensc/janus Python script to create an Android APK exploiting the Janus vulnerability.

  • [69星][2y] [Py] r0oth3x49/xpath Xpath is a python based open source Sql injection tool that automates the process of detecting and exploiting error-based injection security flaws.

  • [68星][3y] [CSS] enddo/cjexploiter Drag and Drop ClickJacking exploit development assistance tool.

  • [68星][6m] [Py] incredibleindishell/windows-ad-environment-related This Repository contains the stuff related to windows Active directory environment exploitation

  • [68星][2y] [Perl] mobrine-mob/m0b-tool exploit

  • [68星][1y] [PHP] philipjohn/exploit-scanner-hashes Hashes files for the WordPress Exploit Scanner plugin

  • [68星][3y] [C++] rwfpl/rewolf-gogogadget kernel exploitation helper class

  • [68星][1y] [JS] samhaxr/xxrf-shots XXRF Shots - Useful for testing SSRF vulnerability

  • [67星][15d] [Py] greenbone/gvm-tools Remote control your Greenbone Vulnerability Manager (GVM)

  • [67星][1y] [C++] leeqwind/holicpoc POC and exploitation of vulnerabilities

  • [67星][4m] [Py] bbva/patton-server The clever vulnerability dependency finder

  • [66星][7m] [Py] chipik/sap_gw_rce_exploit SAP Gateway RCE exploits

  • [66星][3y] [JS] pythonran/pcap_tools 网络流量可配置嗅探,流量包解析,漏洞规则扫描,生成报告. ....搞网络安全这块,还凑合着用吧

  • [66星][11m] [Py] r3vn/punk.py unix SSH post-exploitation 1337 tool

  • [66星][5y] [Assembly] yifanlu/spider3dstools Tools to work with 3DS 9.x Spider exploit

  • [65星][4y] [PHP] fakhrizulkifli/defeating-php-gd-imagecreatefromjpeg Proof-of-concept to exploit the flaw in the PHP-GD built-in function, imagecreatefromjpeg()

  • [65星][2y] [Py] switchbrew/nx-hbexploit300-obf Homebrew exploit for 3.0.0

  • [65星][11m] [HTML] zadewg/livebox-0day Arcadyan ARV7519RW22-A-L T VR9 1.2 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.

  • [64星][2m] [Py] blackarch/sploitctl Fetch, install and search exploit archives from exploit sites.

  • [64星][6m] [Assembly] cdisselkoen/pitchfork Detecting Spectre vulnerabilities using symbolic execution, built on angr (github.com/angr/angr)

  • [64星][1y] [JS] nccgroup/goatcasino This is an intentionally vulnerable smart contract truffle deployment aimed at allowing those interested in smart contract security to exploit a wide variety of issues in a safe environment.

  • [64星][5m] [Py] orleven/tentacle Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.

  • [64星][1y] [Lua] pr4jwal/quick-scripts A collection of my quick and dirty scripts for vulnerability POC and detections

  • [64星][1y] [C] seanheelan/heaplayout Source code for paper 'Automatic Heap Layout Manipulation for Exploitation'

  • [64星][2y] [JS] switchbrew/nx-hbexploit300 Homebrew exploit for 3.0.0

  • [64星][6y] [C++] coresecurity/sentinel Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect your programs against 0-day attacks or publicly known bugs.

  • [63星][2y] [C] georgeargyros/snowflake Snowflake is a tool for exploiting randomness vulnerabilities by seed recovery attacks targetting the rand() and mt_rand() generators in PHP applications.

  • [63星][1y] [Py] kasperskylab/vbscriptinternals Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis

  • [63星][3y] [C] mrrraou/waithax An implementation of the waithax / slowhax 3DS Kernel11 exploit.

  • [62星][7m] [Py] grayddq/publicsecscan 针对大量WEB资产进行分布式WEB安全扫描,发现web环境下常规的一些安全漏洞

  • [61星][8m] [Py] 3lackrush/poc-bank Focus on cybersecurity | collection of PoC and Exploits

  • [61星][3y] [Py] n00py/post-ex Post-exploitation scripts for OS X persistence and privesc

  • [61星][2y] [Shell] m4lv0id/lare [L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your victim machine do not have internet connectivity.

  • [60星][6m] [Kotlin] fs0c131y/samsunglocker Samsung ContainerAgent Vulnerability - Local DoS for Samsung smartphone

  • [60星][4y] [Py] tycx2ry/docker_api_vul docker 未授权访问漏洞利用脚本

  • [59星][1y] [Py] esmog/nodexp NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities

  • [59星][4m] [Py] josue87/boomer Framework for exploiting local vulnerabilities

  • [59星][11m] [Py] reptilehaus/eternal-blue REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010

  • [59星][2y] secwiki/macos-kernel-exploits macos-kernel-exploits MacOS平台提权漏洞集合

  • [59星][1y] [Py] tiaotiaolong/ttlscan 一款简易的插件化的漏洞扫描器框架

  • [59星][30d] [Py] xfreed0m/smtptester small python3 tool to check common vulnerabilities in SMTP servers

  • [58星][4y] [C] dev-zzo/exploits-nt-privesc Exploit collection for NT privilege escalation

  • [58星][6y] [Java] pwntester/xmldecoder RCE Exploit PoC for XMLDecoder

  • [58星][4y] [C++] rootkitsmm/win10pcap-exploit Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )

  • [58星][3y] [Py] sensepost/xrdp A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions

  • [58星][2y] [Ruby] hammackj/risu Risu is Nessus parser, that converts the generated reports into a ActiveRecord database, this allows for easy report generation and vulnerability verification.

  • [58星][3y] [Py] deadbits/intersect-2.5 Post-Exploitation Framework

  • [57星][12d] [Py] anon-exploiter/suid3num A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

  • [57星][2y] [JS] coincoin7/wireless-router-vulnerability Vulnerability and exploiting

  • [57星][3y] [JS] cryptogenic/ps4-4.0x-code-execution-poc My edit of qwertyoruiopz 4.0x exploit PoC from

  • [57星][6m] [HTML] dobin/yookiterm-slides Exploitation and Mitigation Slides

  • [57星][4m] [C] lazenca/kernel-exploit-tech Linux Kernel exploitation Tutorial.

  • [57星][3y] [JS] xtr4nge/fruityc2-client FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed from a web interface under the control of an operator.

  • [56星][3y] [Py] siberas/arpwn Analysis tools and exploit sample scripts for Adobe Reader 10/11 and Acrobat Reader DC

  • [56星][3y] [C] zerosum0x0/shellcodedriver Windows driver to execute arbitrary usermode code (essentially same vulnerability as capcom.sys)

  • [56星][18d] [Py] cve-search/git-vuln-finder Finding potential software vulnerabilities from git commit messages

  • [55星][4y] [Py] az0ne/jboss_autoexploit JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution​ 漏洞批量检测

  • [55星][4y] [Py] cc06/dns_transfer_check 一个用来批量检测网站是否存在域传送漏洞的Python脚本

  • [55星][2m] [Py] cleanunicorn/karl Monitor smart contracts deployed on blockchain and test against vulnerabilities with Mythril

  • [54星][2y] [C++] census/windows_10_rs2_rs3_exploitation_primitives Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk

  • [54星][1y] [HTML] gwen001/actarus Actarus is a custom tool for bug bounty

  • [54星][4m] [Py] re4lity/pocorexp PoC or Exp Of Vulnerability

  • [53星][2y] [objective-c] iabem97/securityd-racer2 PoC vulnerability in securityd

  • [53星][1y] [Py] wangyihang/find-php-vulnerabilities

  • [52星][3y] [PHP] northwind6/webbug WebBug漏洞练习平台

  • [52星][1y] [C#] them4hd1/jcs Joomla Vulnerability Component Scanner

  • [52星][2y] [JS] tyrmars/websafe-steppitguide Web前后端漏洞分析与防御-知识梳理

  • [51星][3y] [Py] secwiki/some-poc-or-exp 各种漏洞poc、Exp的收集或编写

  • [50星][7m] [Py] hack-hut/crabstick Automatic remote/local file inclusion vulnerability analysis and exploit tool

  • [50星][2y] [Py] neargle/pil-rce-by-ghostbutt Exploiting Python PIL Module Command Execution Vulnerability

  • [49星][3y] [C++] rolisoft/host-scanner Active/passive network scanner and autonomous vulnerability assessment application.

  • [48星][4m] jas502n/cve-2019-11581 Atlassian JIRA Template injection vulnerability RCE

  • [48星][2y] [JS] sola-da/redos-vulnerabilities A list of ReDoS vulnerabilities in npm modules found by the Software Lab at TU Darmstadt. For each vulnerability, there is a proof-of-concept exploit, showing how the slowdown may occur. The resources in this repository are provided for research purpose only. Please read below for more details.

  • [47星][2y] [Py] vah13/sap_exploit Here you can get full exploit for SAP NetWeaver AS JAVA

  • [47星][1y] [Py] zer0yu/zeroscan Multi-Thread Vulnerability Verify Framework

  • [47星][7m] [Py] ctf-o-matic/capture-the-flag Helper scripts to remaster Linux Live CD images for the purpose of creating ready to use security wargames with pre-installed vulnerabilities to exploit.

  • [47星][8m] [Py] kkamagui/napper-for-tpm TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019

  • [46星][4m] [JS] lwindolf/polscan Zero-setup SSH-based scanner with extensive visualizations for Debian server inventory, policy compliance and vulnerabilities

  • [44星][12m] bugbountyresources/resources A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Watch and Star this repo for all latest guides, tools, methodology, platforms tips, and tricks curated by us.

  • [44星][2y] feeicn/wsvd White hat Speaks Vulnerabilities Defence《白帽子讲漏洞防御》

  • [43星][1y] [Py] ambionics/prestashop-exploits Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)

  • [43星][2y] [C++] iricartb/buffer-overflow-vulnerability-services-tester-tool Ivan Ricart Borges - Program to detect the existence of remote/local stack-based buffer-overflow vulnerabilities using the standard communication protocol for each service.

  • [43星][3m] [Shell] juxhindb/oob-server A Bind9 server for pentesters to use for Out-of-Band vulnerabilities

  • [42星][6m] hook-s3c/cve-2019-0708-poc proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability

  • [42星][4y] [Py] sh1nu11bi/routerhunter-2.0 Testing vulnerabilities in devices and routers connected to the Internet.

  • [41星][1y] [C] synacktiv/lightspeed PoC for the iOS 11.4.1 and MacOS 10.13 kernel vulnerability in lio_listio

  • [40星][5m] [Perl] anon6372098/fazscan | FazScan is a Perl program to do some vulnerability scanning and pentesting |

  • [40星][5y] [Java] paloaltonetworks/installerhijackingvulnerabilityscanner None

  • [39星][6m] certcc/vulnerability-data-archive With the hope that someone finds the data useful, we're publishing an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also

  • [39星][3y] [Shell] superkojiman/rfishell Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.

  • [39星][2y] [Py] vah13/sap_vulnerabilities DoS PoC's for SAP products

  • [38星][7y] [C] commonexploits/icmpsh Simple reverse ICMP shell

  • [38星][4m] [JS] github/enable-security-alerts-sample This repository contains a sample script which can be used to enable security vulnerability alerts in all of the repositories in a given organization.

  • [38星][6m] [Py] turr0n/firebase Exploiting misconfigured firebase databases

  • [37星][4y] [Py] exploit-install/shellsploit-framework New Generation Exploit Development Kit

  • [37星][3y] [Py] mthbernardes/strutszeiro Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)

  • [37星][3y] [C] p0cl4bs/thanos Thanos is a tool made for scan a range of IP's and get the banners of the running services. The main function is do banner grabber, but you also can use this for exploit vulnerabilities, find proxy servers, or simply check for open ports.

  • [37星][3y] [Py] programa-stic/marvin-dynamic-analyzer Dynamic android vulnerability scanner using OpenNebula and Android-x86 emulators.

  • [37星][9m] [Py] raz0r/aemscan Adobe Experience Manager Vulnerability Scanner

  • [36星][4y] [Py] dionach/codeigniterxor CodeIgniter <=2.1.4 session cookie decryption vulnerability

  • [36星][1y] [JS] rewanth1997/vuln-headers-extension Firefox extension which parses the headers of all the requests which are being flowing through your firefox browser to detect for vulnerabilities.

  • [35星][3y] [Py] 0pc0defr/wordpress-sploit-framework Wordpress Sploit Framework was developed for the purpose to provide a framework which creates proof of concept when discovering vulnerability in Wordpress core and Wordpress plugin.

  • [35星][2y] [Py] blazeinfosec/ssrf-ntlm Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.

  • [35星][10d] [PowerShell] cube0x0/security-assessment Scripts to automate some part of Security/Vulnerability Assessment

  • [35星][14d] [C] greenbone/gvm-libs Greenbone Vulnerability Management Libraries

  • [35星][2y] [Shell] secfathy/bugzee Simple Script to install recommended Bug Bounty Hunting Tools In Your Linux Disto

  • [34星][1y] [Shell] jay-johnson/owasp-jenkins Want to test your applications using the latest OWASP security toolchains and the NIST National Vulnerability Database using Jenkins, Ansible and docker?

  • [34星][10m] [Py] nevillegrech/madmax Ethereum Static Vulnerability Detector for Gas-Focussed Vulnerabilities

  • [34星][2m] [C#] ossindex/audit.net Identify known vulnerabilities in .net nuget dependencies

  • [33星][2y] [Py] alexbers/exploit_farm The utility for CTF hacker competition for team hacking and flag submitting

  • [33星][2y] [C++] siberas/cve-2016-3309_reloaded Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques

  • [32星][6y] [Py] coldheat/quicksec IDAPython script for quick vulnerability analysis

  • [32星][9y] [Py] evilsocket/altair A Modular Web Vulnerability Scanner

  • [32星][1m] [Py] kaorz/exploits_challenges Challenges and vulnerabilities exploitation.

  • [32星][2y] [PHP] leebaird/assessment-manager Manage all logistical information for a pentest including clients, contacts, employees, findings, projects, scoping, and vulnerabilities.

  • [32星][1y] lylemi/dom-vuln-db A collection of Browser DOM Vulnerabilities with PoCs

  • [31星][1y] edoverflow/legal-bug-bounty #legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs.

  • [31星][5y] [Java] forprevious/attack-analysis just for attack、Vulnerability,my study and research

  • [31星][7m] [Py] maxkrivich/slowloris Small and simple tool for testing Slow Loris vulnerability

  • [31星][2m] [Py] monolithworks/trueseeing Non-decompiling Android vulnerability scanner (DC25 demo lab, CB17)

  • [30星][4y] [C] 211217613/c-hacking Practice and learning in the world of C RE and exploit analysis

  • [30星][3y] [Py] fkie-cad/iva IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.

  • [30星][4y] [C++] rootkitsmm/cvexx-xx Windows kernel vulnerability in win32k.sys Driver

  • [29星][14d] [Py] aliasrobotics/rvd Robot Vulnerability Database. An archive of robot vulnerabilities and weaknesses.

  • [29星][3y] [Shell] tjunxiang92/android-vulnerabilities Covers Top 10 OWASP Mobile Vulnerabilities

  • [29星][4y] [Py] xyntax/zzone-transfer DNS域传送漏洞探测工具。多线程,批量探测,漏洞利用,简单网页采集。(DNS zone transfer vulnerability Vulnerability detection tool, support multithreading,batch scanning and vulnerability exploitation)

  • [28星][1m] [Go] mondoolabs/mondoo Mondoo Cloud-Native Security & Vulnerability Risk Management

  • [28星][3y] uber/bug-bounty-page A repo to make our changes more transparent to bug bounty researchers in our program (so they can see commits, etc).

  • [28星][3y] [Py] caleb1994/peach Simple vulnerability scanning framework

  • [27星][2y] [PHP] blackfan/web-inf-dict List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities.

  • [27星][4y] [Py] cheetz/icmpshock A scanning tool for the ShellShock bash vulnerability

  • [27星][4y] [C++] dkemp/vulndev Vulnerability research and development.

  • [27星][7m] vah13/oraclecve Vulnerabilities which found in Oracle products

  • [27星][20d] [Py] k8gege/solrexp Apache Solr <=8.2.0 Velocity Template 0day Exploit

  • [26星][3y] [Go] egebalci/ticketbleed This is a tool for exploiting Ticketbleed (CVE-2016-9244) vulnerability.

  • [26星][2y] [Py] jlospinoso/unfurl An Entropy-Based Link Vulnerability Tool

  • [26星][3y] [Java] owasp/owaspbugbounty This is a container of web applications that work with OWASP Bug Bounty for Projects

  • [26星][2m] [Perl] t00sh/ctf Exploits used on hacking CTF's

  • [26星][21d] [Py] 3xploit-db/pentest-tools-framework Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities

  • [25星][2y] [JS] cybellum/vulnerabilities Some of the vulnerabilities that were found by Cybellum platform

  • [25星][3y] [Go] maddevsio/telegram_bbbot Telegram Bug Bounty Bot

  • [25星][7y] [Py] tosanjay/bopfunctionrecognition This python/jython script is used as plugin to BinNavi tool to analyze a x86 binanry file to find buffer overflow prone functions. Such functions are important for vulnerability analysis.

  • [24星][4y] exp-sky/hitcon-2015-spartan-0day-exploit HitCon 2015 spartan 0day & exploit

  • [24星][3y] [Py] fluproject/flunym0us Flunym0us is a Vulnerability Scanner for Wordpress and Moodle designed by Flu Project Team. Flunym0us has been developed in Python. Flunym0us performs dictionary attacks against Web sites. By default, Flunym0us includes a dictionary for Wordpress and other for Moodle.

  • [24星][27d] [Py] greenbone/python-gvm Greenbone Vulnerability Management Python Library

  • [24星][23d] [Java] jenkinsci/aqua-microscanner-plugin Enables scanning of docker builds in Jenkins for OS package vulnerabilities.

  • [24星][1y] omg2hei/vulnerability-env 收集国内外开源CMS存在漏洞的各种版本

  • [24星][3y] polarislab/s2-045 Struts2 S2-045(CVE-2017-5638)Vulnerability environment -

  • [24星][1y] [Shell] shawnduong/pxenum Post eXploitation Enumeration script for Linux. Tested on Ubuntu.

  • [24星][2y] [Shell] styx00/apache-vulns Pentest Scripts for Apache Vulnerabilities

  • [23星][5y] exp-sky/hitcon-2014-ie-11-0day-windows-8.1-exploit HitCon 2014 : IE 11 0day & Windows 8.1 Exploit

  • [23星][3y] [C] guidovranken/openssl-x509-vulnerabilities None

  • [23星][2y] [Shell] jacksongl/npm-vuln-poc Vulnerabilities discovered in npm repository [Berkeley PL & Security Research].

  • [23星][6m] [Py] jpiechowka/zip-shotgun Utility script to test zip file upload functionality (and possible extraction of zip files) for vulnerabilities (aka Zip Slip)

  • [23星][2y] [Py] s3xy/cve-2017-10271 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful …

  • [23星][4m] [Shell] sap/vulnerability-assessment-kb This dataset contains fix commits for known vulnerabilities in open-source projects and fuels the vulnerability-assessment-tool

  • [23星][9m] [Perl] vti/cpan-audit Check CPAN modules for known security vulnerabilities

  • [22星][3y] [C] sagi/android_pocs Android Vulnerability Reports and POCs.

  • [22星][3m] [C] ww9210/kernel4.20_bpf_lpe exploit code for a bpf heap overflow vulnerability

  • [22星][7m] [C++] zhutoulala/vulnscan A static binary vulnerability scanner

  • [21星][2m] [Py] random-robbie/bugbountydork Bug Bounty Dork

  • [21星][4m] [Shell] sec0ps/va-pt VAPT is a Vulnerability Assessment and Penetration Testing toolkit. It merges the most common tools from Kali and SamuraiWTF into one platform and places them onto an Ubuntu or Raspbian platform.

  • [20星][30d] [Py] brianlam38/sec-cheatsheets Cheatsheets on security vulnerabilities and exploits.

  • [7星][5m] henryhoggard/awesome-arm-exploitation A collection of awesome videos, articles, books and resources about ARM exploitation.

  • [1星][6y] [C++] mheistermann/hashpump-partialhash A tool to exploit the hash length extension attack in various hashing algorithms

资源收集

Fuzzing

未分类-Fuzz

资源收集

  • [3792星][1m] [PHP] fuzzdb-project/fuzzdb 通过动态App安全测试来查找App安全漏洞, 算是不带扫描器的漏洞扫描器
  • [2864星][4m] secfigo/awesome-fuzzing A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

Fuzzer

  • [2629星][13d] [Go] google/syzkaller 一个unsupervised、以 coverage 为导向的Linux 系统调用fuzzer
  • [2346星][1m] [Py] xmendez/wfuzz Web application fuzzer
  • [1699星][17d] [C] google/honggfuzz Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)
  • [1051星][2m] [Py] googleprojectzero/domato ProjectZero 开源的 DOM fuzzer
  • [162星][2y] [Ruby] fuzzapi/api-fuzzer API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
  • [120星][28d] [Py] mdiazcl/fuzzbunch-debian Fuzzbunch deployment for Debian - Intructions: Readme.md
  • [55星][5y] [C] anestisb/melkor-android An Android port of the melkor ELF fuzzer
  • [51星][11m] [C] anestisb/radamsa-android An Android port of radamsa fuzzer

漏洞开发

未分类-VulDev

ROP

  • [2101星][24d] [Py] jonathansalwan/ropgadget This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.
  • [931星][10d] [Py] sashs/ropper Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
  • [841星][3y] [C++] 0vercl0k/rp rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 8.1 / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible and supports Intel syntax. Standalone executables can also be directly downloaded.
  • [677星][11m] [HTML] zhengmin1989/myarticles 蒸米的文章(iOS冰与火之歌系列,一步一步学ROP系列,安卓动态调试七种武器系列等)
  • [259星][6y] [C] pakt/ropc A Turing complete ROP compiler
  • [188星][2y] [Py] kokjo/universalrop universalrop:使用unicorn 和 z3 生成 ROP 链
  • [181星][4m] [C++] boyan-milanov/ropgenerator ROPGenerator is a tool that helps you building ROP exploits by finding and chaining gadgets together
  • [173星][4m] [C] acama/xrop Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
  • [166星][4m] [C++] immunant/selfrando Function order shuffling to defend against ROP and other types of code reuse
  • [158星][2y] [Py] jeffball55/rop_compiler An open source, multi-architecture ROP compiler written in python
  • [151星][2y] [Py] orppra/ropa ropa: ROP 链创建工具, 带界面, 基于 Ropper
  • [138星][3y] [Objective-C] kpwn/935csbypass codesign bypass (get out of rop without JIT)
  • [125星][2y] [C++] gpoulios/ropinjector Patching ROP-encoded shellcodes into PEs
  • [77星][5y] [C++] helpsystems/agafi A gadget finder and a ROP-Chainer tool for x86 platforms
  • [64星][6y] [C] programa-stic/ropc-llvm ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.
  • [53星][2y] [Py] uzetta27/easyrop A Python tool to generate ROP chains
  • [49星][2y] [JS] jpenalbae/rarop Graphical ROP chain builder using radare2 and r2pipe
  • [44星][2y] [Py] wizh/rop-chainer static program analysis tool that generates return-oriented exploits for ELF binaries
  • [32星][2y] [Py] spiperac/armroper ARM rop chain gadget searcher
  • [30星][5y] [Py] osirislab/catfish Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.

漏洞扫描

漏洞利用

XSS&&XXE

收集

未分类-XSS

知名漏洞&&CVE

Exp&&PoC

CSRF


特定目标

未分类-XxTarget

AWS

  • [4138星][3m] [Py] dxa4481/trufflehog Searches through git repositories for high entropy strings and secrets, digging deep into commit history
  • [3130星][14d] [Shell] toniblyx/my-arsenal-of-aws-security-tools List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
  • [2758星][9d] [Go] 99designs/aws-vault A vault for securely storing and accessing AWS credentials in development environments
  • [2633星][3m] [Java] teevity/ice AWS Usage Tool
  • [2347星][4m] [Go] mlabouardy/komiser
  • [1892星][16d] [Py] mozilla/mozdef MozDef: Mozilla Enterprise Defense Platform
  • [1805星][17d] [Shell] toniblyx/prowler AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+100). Official CIS for AWS guide:
  • [1597星][12m] [Py] nccgroup/scout2 Security auditing tool for AWS environments
  • [1374星][11m] [Py] eth0izzle/bucket-stream bucket-stream: 通过certstream 监控多种证书 transparency 日志, 进而查找有趣的 Amazon S3 Buckets
  • [1161星][13d] [Py] lyft/cartography Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.
  • [1105星][3m] [Py] rhinosecuritylabs/pacu The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
  • [887星][2m] [Py] sa7mon/s3scanner Scan for open AWS S3 buckets and dump the contents
  • [824星][5m] [Py] jordanpotti/awsbucketdump 快速枚举 AWS S3 Buckets,查找感兴趣的文件。类似于子域名爆破,但针对S3 Bucket,有额外功能,例如下载文件等
  • [756星][24d] [Go] rebuy-de/aws-nuke Nuke a whole AWS account and delete all its resources.
  • [749星][1m] [Java] tmobile/pacbot PacBot (Policy as Code Bot)
  • [592星][14d] [Shell] securityftw/cs-suite Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
  • [555星][2y] [PowerShell] 411hall/jaws JAWS - Just Another Windows (Enum) Script
  • [536星][3y] [PHP] dotcppfile/daws Advanced Web Shell
  • [525星][22d] [Ruby] stelligent/cfn_nag Linting tool for CloudFormation templates
  • [490星][13d] [Py] salesforce/policy_sentry IAM Least Privilege Policy Generator
  • [480星][6m] [Py] netflix-skunkworks/diffy Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR) teams quickly identify suspicious hosts on which to focus their response.
  • [433星][7m] [Py] ustayready/fireprox AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
  • [391星][3m] [Py] duo-labs/cloudtracker CloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies.
  • [382星][17d] [Py] riotgames/cloud-inquisitor Enforce ownership and data security within AWS
  • [365星][6m] [Py] carnal0wnage/weirdaal WeirdAAL (AWS Attack Library)
  • [363星][10m] [Py] awslabs/aws-security-automation Collection of scripts and resources for DevSecOps and Automated Incident Response Security
  • [353星][2y] [Py] ustayready/credking Password spraying using AWS Lambda for IP rotation
  • [311星][1y] [Py] securing/dumpsterdiver Tool to search secrets in various filetypes.
  • [294星][6y] [Py] andresriancho/nimbostratus Tools for fingerprinting and exploiting Amazon cloud infrastructures
  • [273星][7m] [Py] cesar-rodriguez/terrascan Collection of security and best practice test for static code analysis of terraform templates
  • [264星][20d] [Py] nccgroup/pmapper A tool for quickly evaluating IAM permissions in AWS.
  • [244星][2y] [Py] mindpointgroup/cloudfrunt A tool for identifying misconfigured CloudFront domains
  • [224星][26d] [HCL] nozaq/terraform-aws-secure-baseline Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations.
  • [216星][22d] [Dockerfile] thinkst/canarytokens-docker Docker configuration to quickly setup your own Canarytokens.
  • [213星][2y] [Ruby] nahamsec/lazys3 None
  • [211星][1y] [Py] threatresponse/aws_ir Python installable command line utiltity for mitigation of host and key compromises.
  • [202星][2m] [Py] voulnet/barq barq: The AWS Cloud Post Exploitation framework!
  • [190星][3m] [Shell] lateralblast/lunar A UNIX security auditing tool based on several security frameworks
  • [182星][11d] [Py] skyscanner/lambdaguard LambdaGuard: AWS Serverless Security
  • [179星][1y] [Py] iagcl/watchmen (Not maintained anymore) Watchmen - AWS account compliance using centrally managed Config Rules
  • [177星][1m] [Go] hehnope/slurp Evaluate the security of S3 buckets
  • [176星][9d] [TypeScript] tensult/cloud-reports Scans your AWS cloud resources and generates reports. Check out free hosted version:
  • [173星][16d] [Go] liamg/tfsec
  • [164星][13d] [Py] skyscanner/cfripper Lambda function to "rip apart" a CloudFormation template and check it for security compliance.
  • [159星][30d] [JS] puresec/serverless-puresec-cli Serverless plugin for least privileges.
  • [137星][2m] [Py] andresriancho/enumerate-iam Enumerate the permissions associated with AWS credential set
  • [128星][1y] [Py] threatresponse/margaritashotgun Remote Memory Acquisition Tool
  • [119星][1y] nagwww/s3-leaks List of S3 Hacks
  • [117星][1y] [PHP] gwen001/s3-buckets-finder Find aws s3 buckets and extract datas.
  • [100星][1y] [C#] chrismaddalena/sharpcloud Simple C# for checking for the existence of credential files related to AWS, Microsoft Azure, and Google Compute.
  • [98星][2m] [Py] flosell/trailscraper A command-line tool to get valuable information out of AWS CloudTrail
  • [88星][3m] [Go] smiegles/mass3 mass3: 使用DNS和一堆DNS解析器, 快速枚举预定义的AWS S3 bucket
  • [82星][8m] [Go] glen-mac/gogetbucket A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.
  • [78星][2m] [PowerShell] cyberark/skyark SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS
  • [76星][2m] [Go] koenrh/s3enum Fast Amazon S3 bucket enumeration tool for pentesters.
  • [66星][3y] [Py] bear/s3scan scan s3 buckets for security issues
  • [60星][8m] [Py] jaksi/awslog Show the history and changes between configuration versions of AWS resources
  • [56星][2y] [Py] brianwarehime/insp3ctor AWS S3 Bucket/Object Finder
  • [51星][2y] [Py] disruptops/cred_scanner A simple file-based scanner to look for potential AWS access and secret keys in files
  • [48星][1y] [Py] virtuesecurity/aws-extender-cli AWS Extender CLI is a command-line script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common misconfiguration issues using the boto/boto3 SDK library.
  • [43星][14d] [Rust] whitfin/s3-meta Gather metadata about your S3 buckets
  • [42星][1y] btkrausen/aws None
  • [42星][9m] [Py] sendgrid/krampus The original AWS security enforcer™
  • [41星][7m] [Shell] sonofagl1tch/awsdetonationlab This script is used to generate some basic detections of the aws security services
  • [40星][1m] [Py] turnerlabs/antiope AWS Inventory and Compliance Framework
  • [36星][6y] [Ruby] fishermansenemy/bucket_finder Amazon bucket brute force tool
  • [36星][19d] [Py] static-flow/cloudcopy This tool implements a cloud version of the Shadow Copy attack against domain controllers running in AWS using only the EC2:CreateSnapshot permission.
  • [33星][1y] [Py] disruptops/resource-counter This command line tool counts the number of resources in different categories across Amazon regions.
  • [31星][1y] [Py] prevade/cloudjack Route53/CloudFront Vulnerability Assessment Utility
  • [30星][10m] [Py] parasimpaticki/sandcastle
  • [28星][1m] [Py] duo-labs/cloudtrail-partitioner None
  • [25星][1y] [Py] ansorren/gdpatrol A Lambda-powered Security Orchestration framework for AWS GuardDuty
  • [25星][3y] [Py] threatresponse/mad-king Proof of Concept Zappa Based AWS Persistence and Attack Platform
  • [24星][2y] [Shell] jchrisfarris/aws-service-control-policies Collection of semi-useful Service Control Policies and scripts to manage them
  • [22星][11m] [Py] puresec/lambda-proxy Lambda-Proxy creates an HTTP proxy listening on localhost port 8082. When it receives an HTTP POST request with a very specific structure , it will parse the request, extract the relevant data required for the test, and will invoke your AWS Lambda function using the AWS SDK client.invoke() method. It was created for testing AWS Lambda functions …
  • [22星][1m] [Py] quikko/buquikker Supports multi threading for the bucketeer script
  • [21星][1y] [Py] ucnt/aws-s3-bruteforce (DEPRECATED) Amazon AWS S3 Bucket Name Bruteforce
  • [15星][11d] [Py] sanderknape/assume A simple CLI utility that makes it easier to switch between different AWS roles
  • [14星][3m] [Py] darkarnium/perimeterator 'Continuous' AWS perimeter monitoring: Periodically scan internet facing AWS resources to detect misconfigured services.
  • [12星][1y] asecurityteam/spacecrab None
  • [12星][2y] [Go] magisterquis/s3finder Yet another open S3 bucket finder
  • [12星][1y] [Py] vr00n/amazon-web-shenanigans A lambda function that checks your account for Public buckets and emails you whenever a new public s3 bucket is created
  • [11星][2y] [Py] abhn/s3scan Script to spider a website and find publicly open S3 buckets
  • [9星][2y] [Py] securing/bucketscanner A tool for testing objects' permissions in AWS buckets
  • [8星][2y] [Go] random-robbie/slurp Enumerate S3 buckets via certstream, domain, or keywords
  • [5星][1y] [Py] prolsen/aws_responder AWS Incident Response Kit (AIRK) - AWS Incident Response
  • [3星][1y] [Py] atticuss/bucketcat Brute-forces objects within a given bucket using Hashcat mask-like syntax
  • [2星][3y] [Ruby] aaparmeggiani/s3find A 'find' for S3 public buckets
  • [0星][6m] skyscanner/halflife Moved to

Phoenix

  • [810星][13d] [Elixir] nccgroup/sobelow Phoenix 框架安全方面的静态分析工具(Phoenix 框架:支持对webUI,接口, web性能,mobile app 或 mobile browser 进行自动化测试和监控的平台)

Kubernetes

Azure

Nginx

  • [6164星][1m] [Py] yandex/gixy Nginx 配置静态分析工具,防止配置错误导致安全问题,自动化错误配置检测

ELK

  • [1875星][14d] [CSS] cyb3rward0g/helk 对ELK栈进行分析,具备多种高级功能,例如SQL声明性语言,图形,结构化流,机器学习等

物联网(IoT)&&嵌入式设备&&路由器&&交换机&&智能设备&&打印机

未分类-IoT