All Projects → forrest-orr → Exploits

forrest-orr / Exploits

Licence: GPL-3.0 license
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.

Programming Languages

c
50402 projects - #5 most used programming language
javascript
184084 projects - #8 most used programming language
assembly
5116 projects
HTML
75241 projects
NASL
115 projects

Projects that are alternatives of or similar to Exploits

DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (+86.67%)
Mutual labels:  exploit, wpad, cve-2020-0674, cve-2019-17026
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+625.33%)
Mutual labels:  exploit, poc, cve
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+913.33%)
Mutual labels:  exploit, poc, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+260%)
Mutual labels:  exploit, poc, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+5044%)
Mutual labels:  exploit, poc, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+16%)
Mutual labels:  exploit, poc, cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-30.67%)
Mutual labels:  exploit, cve
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+89.33%)
Mutual labels:  exploit, poc
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+18.67%)
Mutual labels:  exploit, cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-12%)
Mutual labels:  exploit, cve
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+3974.67%)
Mutual labels:  exploit, poc
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+24%)
Mutual labels:  exploit, cve
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+68%)
Mutual labels:  exploit, cve
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+166.67%)
Mutual labels:  firefox, exploit
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+674.67%)
Mutual labels:  firefox, exploit
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+69.33%)
Mutual labels:  exploit, cve
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+218.67%)
Mutual labels:  exploit, poc
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (+10.67%)
Mutual labels:  exploit, poc
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-12%)
Mutual labels:  exploit, cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-30.67%)
Mutual labels:  poc, cve
This repository contains a personal collection of Windows CVE I have turned in
to exploit source, as well as a collection of payloads I've written to be used
in conjunction with these exploits. Some of these CVE have been joined together
in exploit chains for RCE, sandbox escapes and privilege escalation.

In order to use any of these exploits, clone this entire repository to your
local machine and either execute the .html files directly in your browser after
mounting the cloned folder to the E:\ drive, or run "python -m http.server" on
the main/parent folder and execute the .html files from localhost. 

Notably, all of the exploits in this repository are referencing the shellcodes
in the Payloads folder. You can modify these payload references to dynamically
select your own shellcode on a per-exploit (or per-chain) basis.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].