All Projects → gottburgm → Exploits

gottburgm / Exploits

Containing Self Made Perl Reproducers / PoC Codes

Programming Languages

perl
6916 projects

Projects that are alternatives of or similar to Exploits

CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-74.37%)
Mutual labels:  exploits, cve
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-17.5%)
Mutual labels:  cve, exploits
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-58.75%)
Mutual labels:  exploits, cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-44.37%)
Mutual labels:  cve, exploits
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+507.5%)
Mutual labels:  cve, exploits
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+225.63%)
Mutual labels:  cve, exploits
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-67.5%)
Mutual labels:  exploits, cve
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+416.25%)
Mutual labels:  cve, exploits
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+570.63%)
Mutual labels:  cve, exploits
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (-3.75%)
Mutual labels:  cve, exploits
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-35%)
Mutual labels:  cve
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (-31.25%)
Mutual labels:  cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-15.62%)
Mutual labels:  cve
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (-6.87%)
Mutual labels:  exploits
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+761.25%)
Mutual labels:  cve
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (-15.62%)
Mutual labels:  cve
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-36.87%)
Mutual labels:  exploits
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+6066.25%)
Mutual labels:  exploits
Exploit Framework
🔥 An Exploit framework for Web Vulnerabilities written in Python
Stars: ✭ 144 (-10%)
Mutual labels:  exploits
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1897.5%)
Mutual labels:  exploits

Exploits

Containing Self Made Perl Reproducers / PoC Codes

  • This Git Repository Conatains Pesonnal Works That I Do On My free time.

Donations / Support

If you want to support/help me/my projects :

  • BTC : 1N9BgzVVT8ye3UEUXb2p7Pum7RbmEx3byz
  • ETC : 0x789bc32e951ccdaa5702d70fe02e21f596baa085
  • ETH : 0x789bc32e951ccdaa5702d70fe02e21f596baa085
  • LTC : LVSPDkX5Dr95cKqQnCMoLgYyzGBdtSsi3y
  • TRX : 0x789bc32e951ccdaa5702d70fe02e21f596baa085
  • ZEC : t1cctQEJxBvDhcXHdP4hKpS3LimRN2sFsbN
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].