11 Repositories
Rust cve-2012-2982 Libraries
Example of CVE-2024-24576 use case.
CVE-2024-24576 PoC The Command::arg and Command::args APIs state in their documentation that the arguments will be passed to the spawned process as-is
CVE-2024-24576 Proof of Concept
CVE-2024-24576-Exploit The Command::arg and Command::args APIs state in their documentation that the arguments will be passed to the spawned process a
python dependency vulnerability scanner, written in Rust.
🐍 Pyscan A dependency vulnerability scanner for your python projects, straight from the terminal. 🚀 blazingly fast scanner that can be used within l
A library for building tools to determine if vulnerabilities are reachable in a code base.
Overview Vuln Reach is a library for developing tools that determine if a given vulnerability is reachable. Provided to the open source community by P
A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read
CVE-2022-44268 Arbitrary File Read PoC - PNG generator This is a proof of concept of the ImageMagick bug discovered by https://www.metabaseq.com/image
An exploit for CVE-2012-2982 implemented in Rust
This PoC exploit for CVE-2012-2982 was written as an exercise for the "Intro to PoC scripting" Room on TryHackMe. The room can be found here: https://
Fortipwn - Forti CVE-2022-40684 enumeration script built in Rust
fortipwn Forti CVE-2022-40684 enumeration script built in Rust. Uploads an SSH public key into authorized_keys, allowing an attacker to SSH into a ser
Linux LPE using polkit-1 written in Rust.
CVE-2021-4024-Rust Linux LPE using polkit-1 written in Rust. Build instructions Install rust if you haven't already git clone https://github.com/deoxy
A firewall reverse proxy for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks.
log4jail 🛡️ A fast firewall reverse proxy with TLS (HTTPS) and swarm support for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks. 📖 Table of
Checks your files for existence of Unicode BIDI characters which can be misused for supply chain attacks. See CVE-2021-42574
BIDI Character Detector This tool checks your files for existence of Unicode BIDI characters which can be misused for supply chain attacks to mitigate
CVEs for the Rust standard library
Rust CVE Preface This is a list of CVEs for unsound APIs in the Rust standard library. These bugs break Rust's memory safety guarantee and lead to sec