All Projects → dhn → exploits

dhn / exploits

Licence: BSD-3-Clause license
Some personal exploits/pocs

Programming Languages

c
50402 projects - #5 most used programming language
C#
18002 projects
python
139335 projects - #7 most used programming language
Dockerfile
14818 projects
shell
77523 projects

Projects that are alternatives of or similar to exploits

Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (+61.54%)
Mutual labels:  poc, rce, lpe
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+2125%)
Mutual labels:  exploits, poc, rce
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-25%)
Mutual labels:  poc, rce, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+419.23%)
Mutual labels:  poc, rce, cve
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (+196.15%)
Mutual labels:  exploits, poc, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+67.31%)
Mutual labels:  poc, rce, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+7319.23%)
Mutual labels:  poc, rce, cve
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+153.85%)
Mutual labels:  exploits, poc, cve
Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+1488.46%)
Mutual labels:  exploits, cve
Kernelhub
🌴Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
Stars: ✭ 972 (+1769.23%)
Mutual labels:  exploits, cve
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+1963.46%)
Mutual labels:  exploits, cve
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+1059.62%)
Mutual labels:  exploits, poc
Java Deserialization Exploits
A collection of curated Java Deserialization Exploits
Stars: ✭ 521 (+901.92%)
Mutual labels:  exploits, cve
Mec
for mass exploiting
Stars: ✭ 448 (+761.54%)
Mutual labels:  exploits, rce
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+946.15%)
Mutual labels:  poc, cve
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (+94.23%)
Mutual labels:  exploits, poc
CVE-Stockpile
Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.
Stars: ✭ 41 (-21.15%)
Mutual labels:  exploits, cve
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+71.15%)
Mutual labels:  exploits, cve
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (+113.46%)
Mutual labels:  exploits, poc
Exploits
Containing Self Made Perl Reproducers / PoC Codes
Stars: ✭ 160 (+207.69%)
Mutual labels:  exploits, cve

Exploits

Miscellaneous proof of concept exploit code for testing purposes.

Current Exploits

  • Fortinet FortiOS 6.0.0 <= 6.0.4, 5.6.0 <= 5.6.8, 5.4.1 <= 5.4.10: The magic backdoor (CVE-2018-13382)
  • Strato HiDrive <= 5.0.1.0 LPE (CVE-2019-9486)
  • Exim 4.87 < 4.91 LPE (CVE-2019-10149)
  • ASUS Aura Sync <= 1.07.71 Stack-Based Buffer Overflow (CVE-2019-17603)

Licence

See individual exploits for their respective licences.

Bug Reports

I'll take the quality of our exploit code very seriously. If you find a bug, or an edge case where an exploit fails to succeed against a vulnerable target, do let me know via issues or via email/twitter.

Changes

There is no changelogs here, as that would be too much effort, just git commits. Exploits may be updated regularly for greater stability, reliability or stealthiness.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].