All Projects → cckuailong → Poccollect

cckuailong / Poccollect

Poc Collected for study and develop

Projects that are alternatives of or similar to Poccollect

Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (+2306.67%)
Mutual labels:  vulnerability, poc
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (+33.33%)
Mutual labels:  vulnerability, poc
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+2620%)
Mutual labels:  vulnerability, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+1700%)
Mutual labels:  poc, cve
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+41353.33%)
Mutual labels:  vulnerability, poc
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+25620%)
Mutual labels:  poc, cve
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+31953.33%)
Mutual labels:  vulnerability, poc
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (+60%)
Mutual labels:  poc, vulnerability
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+5206.67%)
Mutual labels:  poc, cve
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+3140%)
Mutual labels:  vulnerability, poc
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+600%)
Mutual labels:  poc, vulnerability
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+3866.67%)
Mutual labels:  vulnerability, cve
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (+846.67%)
Mutual labels:  vulnerability, cve
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+21220%)
Mutual labels:  vulnerability, cve
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (+126.67%)
Mutual labels:  vulnerability, cve
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+2653.33%)
Mutual labels:  vulnerability, poc
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (+160%)
Mutual labels:  poc, cve
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (+146.67%)
Mutual labels:  poc, vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (+3013.33%)
Mutual labels:  vulnerability, poc
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+3666.67%)
Mutual labels:  vulnerability, cve

PocCollect

Poc Collected for study and develop

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].