All Projects → Poc S → Similar Projects or Alternatives

163 Open source projects that are alternatives of or similar to Poc S

kubernetes-cluster
Vagrant As Automation Script
Stars: ✭ 34 (-88.07%)
Mutual labels:  poc
vnf-asterisk
Documentation, configuration, reference material and other information around an Asterisk-based VNF
Stars: ✭ 38 (-86.67%)
Mutual labels:  poc
front-end-visual-comparison-tool
🔮🔬Front-End testing tool which can be used to create a side by side visual comparison between your live site and local site.
Stars: ✭ 16 (-94.39%)
Mutual labels:  poc
Blueborne-CVE-2017-1000251
Blueborne CVE-2017-1000251 PoC for linux machines
Stars: ✭ 14 (-95.09%)
Mutual labels:  poc
Jawbreaker
A Python obfuscator using HTTP Requests and Hastebin.
Stars: ✭ 50 (-82.46%)
Mutual labels:  poc
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (-66.32%)
Mutual labels:  poc
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+90.88%)
Mutual labels:  poc
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-93.68%)
Mutual labels:  pentest-scripts
iota-mqtt-poc
IOTA Proof of Concept, store MQTT messages on the tangle.
Stars: ✭ 40 (-85.96%)
Mutual labels:  poc
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-87.02%)
Mutual labels:  poc
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1203.51%)
Mutual labels:  poc
exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Stars: ✭ 131 (-54.04%)
Mutual labels:  poc
chrome-spyware
Writing Spyware Made Easy - POC spyware Chrome Extension/Server
Stars: ✭ 25 (-91.23%)
Mutual labels:  poc
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-81.75%)
Mutual labels:  poc
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+88.77%)
Mutual labels:  poc
flaskbomb
GZip HTTP Bombing in Python for everyone
Stars: ✭ 30 (-89.47%)
Mutual labels:  poc
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-78.6%)
Mutual labels:  poc
wifi-pentesting-guide
WiFi Penetration Testing Guide
Stars: ✭ 105 (-63.16%)
Mutual labels:  pentest-scripts
Tentacle
Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.
Stars: ✭ 258 (-9.47%)
Mutual labels:  poc
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (-85.61%)
Mutual labels:  poc
fake-web-events
Creates a Simulation of Fake Web Events
Stars: ✭ 48 (-83.16%)
Mutual labels:  poc
HomeUniteUs
We're working with community non-profits who have a Host Home or empty bedrooms initiative to develop a workflow management tool to make the process scalable (across all providers), reduce institutional bias, and effectively capture data.
Stars: ✭ 22 (-92.28%)
Mutual labels:  poc
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-87.02%)
Mutual labels:  poc
kubeadm-tf
PoC; terraform + kubeadm
Stars: ✭ 25 (-91.23%)
Mutual labels:  poc
corona-sniffer
Contact Tracing BLE sniffer PoC
Stars: ✭ 75 (-73.68%)
Mutual labels:  poc
Hamster
Hamster是基于mitmproxy开发的异步被动扫描框架,基于http代理进行被动扫描,主要功能为重写数据包、签名、漏洞扫描、敏感参数收集等功能(开发中)。
Stars: ✭ 27 (-90.53%)
Mutual labels:  poc
PoC-ActiveX
PoC ActiveX SVG Document Execution
Stars: ✭ 21 (-92.63%)
Mutual labels:  poc
OSCP-Prep
Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
Stars: ✭ 33 (-88.42%)
Mutual labels:  pentest-scripts
CVE-2020-8597
CVE-2020-8597 pppd buffer overflow poc
Stars: ✭ 48 (-83.16%)
Mutual labels:  poc
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (-63.16%)
Mutual labels:  poc
DNS-Fender
A Proof-of-Concept tool utilizing open DNS resolvers to produce an amplification attack against web servers. Using Shodan APIs and native Linux commands, this tool is in development to cripple web servers using spoofed DNS recursive queries.
Stars: ✭ 47 (-83.51%)
Mutual labels:  poc
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+166.67%)
Mutual labels:  poc
CVE-2020-0796-POC
CVE-2020-0796 Pre-Auth POC
Stars: ✭ 86 (-69.82%)
Mutual labels:  poc
Cve 2020 0796 Poc
PoC for triggering buffer overflow via CVE-2020-0796
Stars: ✭ 266 (-6.67%)
Mutual labels:  poc
wifibang
wifi attacks suite
Stars: ✭ 56 (-80.35%)
Mutual labels:  pentest-scripts
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (-76.49%)
Mutual labels:  poc
financial
POC de uma aplicação de domínio financeiro.
Stars: ✭ 62 (-78.25%)
Mutual labels:  poc
DeepfakeHTTP
DeepfakeHTTP is a web server that uses HTTP dumps as a source for responses.
Stars: ✭ 373 (+30.88%)
Mutual labels:  poc
Pool2021
Pools organized for Epitech's students in 2021.
Stars: ✭ 19 (-93.33%)
Mutual labels:  poc
swisscheese
Exploits for YARA 3.7.1 & 3.8.1
Stars: ✭ 26 (-90.88%)
Mutual labels:  poc
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-55.79%)
Mutual labels:  pentest-scripts
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-5.26%)
Mutual labels:  poc
chmod-stego
A PoC on passing data through UNIX file privilege bits (RWX Triplets)
Stars: ✭ 23 (-91.93%)
Mutual labels:  poc
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-87.02%)
Mutual labels:  pentest-scripts
Android-Task-Injection
Task Hijacking in Android (somebody call it also StrandHogg vulnerability)
Stars: ✭ 52 (-81.75%)
Mutual labels:  poc
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.58%)
Mutual labels:  poc
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-70.88%)
Mutual labels:  poc
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-73.68%)
Mutual labels:  poc
e2e-testing
Formal verification of Elastic-Agent and more using BDD
Stars: ✭ 22 (-92.28%)
Mutual labels:  poc
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-93.68%)
Mutual labels:  poc
living-off-the-land
Fileless attack with persistence
Stars: ✭ 170 (-40.35%)
Mutual labels:  poc
ARL-NPoC
集漏洞验证和任务运行的一个框架
Stars: ✭ 73 (-74.39%)
Mutual labels:  poc
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (-42.11%)
Mutual labels:  pentest-scripts
Cerberus
A complete Grabber, sending data to a TCP server that you have to host and stocking all in a database.
Stars: ✭ 32 (-88.77%)
Mutual labels:  poc
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-91.23%)
Mutual labels:  poc
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+1253.68%)
Mutual labels:  poc
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-6.32%)
Mutual labels:  poc
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-70.53%)
Mutual labels:  poc
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-86.32%)
Mutual labels:  poc
foxy-miner
A scavenger / conqueror wrapper for collision free multi mining of PoC coins
Stars: ✭ 17 (-94.04%)
Mutual labels:  poc
1-60 of 163 similar projects