All Projects → CERTCC → Poc Exploits

CERTCC / Poc Exploits

Licence: bsd-3-clause
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Poc Exploits

Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-9.01%)
Mutual labels:  poc, exploits
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-80.18%)
Mutual labels:  exploits, vulnerabilities
Securityexploits
This repo has been migrated to https://github.com/github/security-lab/tree/master/SecurityExploits
Stars: ✭ 239 (+115.32%)
Mutual labels:  vulnerabilities, exploits
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (+38.74%)
Mutual labels:  poc, exploits
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-19.82%)
Mutual labels:  vulnerabilities, exploits
0days In The Wild
Repository for information about 0-days exploited in-the-wild.
Stars: ✭ 149 (+34.23%)
Mutual labels:  vulnerabilities, exploits
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-53.15%)
Mutual labels:  exploits, poc
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (+2.7%)
Mutual labels:  vulnerabilities, exploits
Routeros
RouterOS Security Research Tooling and Proof of Concepts
Stars: ✭ 603 (+443.24%)
Mutual labels:  poc, exploits
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+272.07%)
Mutual labels:  vulnerabilities, poc
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+18.92%)
Mutual labels:  poc, exploits
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+942.34%)
Mutual labels:  poc, exploits
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+390.09%)
Mutual labels:  poc, vulnerabilities
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (+238.74%)
Mutual labels:  vulnerabilities, exploits
Kernelpop
kernel privilege escalation enumeration and exploitation framework
Stars: ✭ 628 (+465.77%)
Mutual labels:  vulnerabilities, exploits
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-35.14%)
Mutual labels:  vulnerabilities, exploits
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-21.62%)
Mutual labels:  vulnerabilities
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+1098.2%)
Mutual labels:  vulnerabilities
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-21.62%)
Mutual labels:  poc
Cdk
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
Stars: ✭ 1,264 (+1038.74%)
Mutual labels:  exploits

PoC-Exploits

Select proof-of-concept exploits and intrusoin detection rules for software vulnerabilities to help in identifying, testing and mitigating vulnerable systems.

The PoC is organized by CVE or by VU# when multiple inter-related CVE are published by CERT/CC under one VU#

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].