All Projects → Awesome Cve Poc → Similar Projects or Alternatives

227 Open source projects that are alternatives of or similar to Awesome Cve Poc

Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-98.19%)
Mutual labels:  poc
Cve 2020 1206 Poc
CVE-2020-1206 Uninitialized Kernel Memory Read POC
Stars: ✭ 133 (-95.27%)
Mutual labels:  poc
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-98.26%)
Mutual labels:  cve
Cry
Cross platform PoC ransomware written in Go
Stars: ✭ 179 (-93.63%)
Mutual labels:  poc
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (-64.37%)
Mutual labels:  cve
Cve Search
cve-search - a tool to perform local searches for known vulnerabilities
Stars: ✭ 1,765 (-37.23%)
Mutual labels:  cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-98.61%)
Mutual labels:  cve
Poc Collection
poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。
Stars: ✭ 210 (-92.53%)
Mutual labels:  poc
Snyk Js Jquery 174006
patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428
Stars: ✭ 21 (-99.25%)
Mutual labels:  cve
Sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
Stars: ✭ 120 (-95.73%)
Mutual labels:  cve
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-93.88%)
Mutual labels:  cve
Cve 2020 10199 cve 2020 10204
CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.
Stars: ✭ 20 (-99.29%)
Mutual labels:  poc
Spectreexploit
SpectreExploit POC
Stars: ✭ 115 (-95.91%)
Mutual labels:  poc
Quarkus Microservices Poc
Very simplified shop sales system made in a microservices architecture using quarkus
Stars: ✭ 16 (-99.43%)
Mutual labels:  poc
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-92.28%)
Mutual labels:  poc
Cve 2019 12086 Jackson Databind File Read
Stars: ✭ 110 (-96.09%)
Mutual labels:  cve
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (-72.4%)
Mutual labels:  poc
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-94.27%)
Mutual labels:  cve
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-75.36%)
Mutual labels:  poc
Windowsexploitationresources
Resources for Windows exploit development
Stars: ✭ 631 (-77.56%)
Mutual labels:  cve
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Stars: ✭ 207 (-92.64%)
Mutual labels:  cve
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (-78.84%)
Mutual labels:  cve
Cazador unr
Hacking tools
Stars: ✭ 95 (-96.62%)
Mutual labels:  poc
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+121.12%)
Mutual labels:  poc
Exploits
Containing Self Made Perl Reproducers / PoC Codes
Stars: ✭ 160 (-94.31%)
Mutual labels:  cve
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (-80.48%)
Mutual labels:  poc
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-96.83%)
Mutual labels:  cve
Satansword
红队综合渗透框架
Stars: ✭ 482 (-82.86%)
Mutual labels:  poc
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (-91.57%)
Mutual labels:  poc
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (-82.72%)
Mutual labels:  poc
Webmap
WebMap-Nmap Web Dashboard and Reporting
Stars: ✭ 357 (-87.3%)
Mutual labels:  cve
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-83.5%)
Mutual labels:  poc
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-97.58%)
Mutual labels:  poc
Cve 2018 7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
Stars: ✭ 330 (-88.26%)
Mutual labels:  poc
Osprey
Stars: ✭ 431 (-84.67%)
Mutual labels:  poc
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (-56.51%)
Mutual labels:  poc
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+70.98%)
Mutual labels:  poc
Mysql Unsha1
Authenticate against a MySQL server without knowing the cleartext password
Stars: ✭ 191 (-93.21%)
Mutual labels:  poc
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-85.31%)
Mutual labels:  cve
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-97.37%)
Mutual labels:  poc
Opencve
CVE Alerting Platform
Stars: ✭ 384 (-86.34%)
Mutual labels:  cve
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-94.91%)
Mutual labels:  poc
Poc Exp
poc or exp of android vulnerability
Stars: ✭ 362 (-87.13%)
Mutual labels:  poc
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-97.44%)
Mutual labels:  poc
Javadeserh2hc
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Stars: ✭ 361 (-87.16%)
Mutual labels:  poc
Cve Bin Tool
This tool scans for a number of common, vulnerable components (openssl, libpng, libxml2, expat and a few others) to let you know if your system includes common libraries with known vulnerabilities.
Stars: ✭ 211 (-92.5%)
Mutual labels:  cve
Linux kernel cves
Tracking CVEs for the linux Kernel
Stars: ✭ 357 (-87.3%)
Mutual labels:  cve
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (-58.85%)
Mutual labels:  poc
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-87.55%)
Mutual labels:  poc
Pigat
pigat ( Passive Intelligence Gathering Aggregation Tool ) 被动信息收集聚合工具
Stars: ✭ 140 (-95.02%)
Mutual labels:  cve
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-88.8%)
Mutual labels:  poc
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-97.76%)
Mutual labels:  cve
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+19.24%)
Mutual labels:  cve
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (-89.22%)
Mutual labels:  cve
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-93.49%)
Mutual labels:  poc
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-95.2%)
Mutual labels:  cve
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-97.9%)
Mutual labels:  poc
Poccollect
a plenty of poc based on python
Stars: ✭ 289 (-89.72%)
Mutual labels:  poc
Poc S
POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC
Stars: ✭ 285 (-89.86%)
Mutual labels:  poc
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (-95.2%)
Mutual labels:  cve
61-120 of 227 similar projects