0day

Open-source projects categorized as 0day

Top 9 0day Open-Source Projects

  • scan4all

    Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

  • CVE-2021-40444

    CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit (by klezVirus)

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • CVE-2023-38831-winrar-exploit

    CVE-2023-38831 winrar exploit generator

  • Project mention: CVE-2023-38831 WinRAR exploit generator | /r/blueteamsec | 2023-08-28
  • KEV

    Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

  • Project mention: Open-Source Detector of CISA's Known Exploitable Vulnerabilities | news.ycombinator.com | 2024-01-15
  • ios-gamed-0day

    iOS gamed exploit (fixed in 15.0.2)

  • Stuxnet-Source

    stuxnet Source & Binaries. (+PLC ROOTKIT) ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

  • discord-zeroclick-exploit

    Discord client zero-click RCE

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • discord-bugs-exploits

    A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.

  • linux-russian-roulette

    Like Russian roulette, but for your kernel.

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

0day related posts

  • Fully Weaponized CVE-2021-40444: Malicious docx generator using arbitrary DLL

    1 project | /r/SecNewsAgg | 17 Sep 2021
  • Fully Weaponized CVE-2021-40444: Malicious docx generator using arbitrary DLL

    1 project | /r/SecNewsAgg | 17 Sep 2021
  • CVE-2021-40444 (MSHTML) - Fully Weaponized Microsoft Office Word RCE Exploit - Malicious docx generator and works with arbitrary DLL files.

    1 project | /r/SecNewsAgg | 17 Sep 2021
  • Fully Weaponized CVE-2021-40444: Malicious docx generator using arbitrary DLL

    1 project | /r/SecNewsAgg | 17 Sep 2021
  • CVE-2021-40444 (MSHTML) - Fully Weaponized Microsoft Office Word RCE Exploit - Malicious docx generator and works with arbitrary DLL files.

    1 project | /r/SecNewsAgg | 17 Sep 2021
  • Fully Weaponized CVE-2021-40444: Malicious docx generator using arbitrary DLL

    1 project | /r/SecNewsAgg | 16 Sep 2021
  • CVE-2021-40444 (MSHTML) - Fully Weaponized Microsoft Office Word RCE Exploit - Malicious docx generator and works with arbitrary DLL files.

    1 project | /r/SecNewsAgg | 16 Sep 2021
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 7 May 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Index

What are some of the best open-source 0day projects? This list will help you:

Project Stars
1 scan4all 5,261
2 CVE-2021-40444 784
3 CVE-2023-38831-winrar-exploit 770
4 KEV 482
5 ios-gamed-0day 439
6 Stuxnet-Source 153
7 discord-zeroclick-exploit 32
8 discord-bugs-exploits 24
9 linux-russian-roulette 12

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com