All Projects → thezdi → Poc

thezdi / Poc

Proofs-of-concept

Projects that are alternatives of or similar to Poc

dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-69.59%)
Mutual labels:  exploit, poc, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+554.39%)
Mutual labels:  exploit, vulnerability, poc
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-72.81%)
Mutual labels:  exploit, vulnerability, proof-of-concept
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-85.22%)
Mutual labels:  exploit, vulnerability, scada
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-92.08%)
Mutual labels:  exploit, poc, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-88.01%)
Mutual labels:  research, exploit, vulnerability
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-53.53%)
Mutual labels:  exploit, vulnerability, poc
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-86.94%)
Mutual labels:  proof-of-concept, exploit, poc
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-94.86%)
Mutual labels:  exploit, poc, vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+929.55%)
Mutual labels:  exploit, vulnerability, poc
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-31.69%)
Mutual labels:  research, vulnerability
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-32.55%)
Mutual labels:  exploit, poc
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-36.83%)
Mutual labels:  exploit, vulnerability
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+726.12%)
Mutual labels:  poc, exploit
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (-0.64%)
Mutual labels:  research, vulnerability
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-30.19%)
Mutual labels:  exploit, vulnerability
Cve 2017 0785
Blueborne CVE-2017-0785 Android information leak vulnerability
Stars: ✭ 428 (-8.35%)
Mutual labels:  exploit, poc
Iot Vulhub
IoT 固件漏洞复现环境
Stars: ✭ 341 (-26.98%)
Mutual labels:  exploit, vulnerability
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-25.05%)
Mutual labels:  exploit, poc
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-42.18%)
Mutual labels:  exploit, poc

This project does not contain a readme.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].