CERTCC / PoC-ExploitsLinks
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
☆187Updated last year
Alternatives and similar repositories for PoC-Exploits
Users that are interested in PoC-Exploits are comparing it to the libraries listed below
Sorting:
- A denial-of-service proof-of-concept for CVE-2020-1350☆237Updated 4 years ago
- CVE-2020-0796 Local Privilege Escalation POC☆241Updated 5 years ago
- ☆200Updated 3 weeks ago
- This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.☆224Updated 5 years ago
- SonicWall SSL-VPN Exploit☆176Updated 4 years ago
- CVE-2020-1206 Uninitialized Kernel Memory Read POC☆145Updated 4 years ago
- SNIcat☆126Updated 3 years ago
- CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!☆226Updated 6 years ago
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆252Updated 2 years ago
- Web-based check for Windows privesc vulnerabilities☆139Updated 2 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆203Updated 2 years ago
- Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server …☆104Updated 4 years ago
- A from-scratch rewrite of The Backdoor Factory - a MitM tool for inserting shellcode into all types of binaries on the wire.☆377Updated 3 years ago
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆124Updated 4 years ago
- Poc for CVE-2019-1253☆158Updated 3 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆178Updated 2 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- APT34/OILRIG leak☆231Updated 6 years ago
- Public work for CVE-2019-0708☆292Updated 5 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- Security Research☆95Updated 5 years ago
- PA Toolkit is a collection of traffic analysis plugins focused on security☆434Updated 5 years ago
- Exploit for CVE-2019-9810 Firefox on Windows 64-bit.☆229Updated 5 years ago
- Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.☆225Updated 5 years ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- CVE-2020-1337 Windows Print Spooler Privilege Escalation☆152Updated last year
- Resources to help get started with IoT Pentesting☆167Updated 6 years ago
- Endpoint detection & Malware analysis software☆230Updated 5 years ago
- Exploits and advisories☆190Updated 5 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago