CERTCC / PoC-Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
☆183Updated 8 months ago
Alternatives and similar repositories for PoC-Exploits:
Users that are interested in PoC-Exploits are comparing it to the libraries listed below
- SonicWall SSL-VPN Exploit☆174Updated 3 years ago
- This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.☆222Updated 4 years ago
- A denial-of-service proof-of-concept for CVE-2020-1350☆238Updated 4 years ago
- CVE-2020-0796 Local Privilege Escalation POC☆240Updated 4 years ago
- CVE-2020-1206 Uninitialized Kernel Memory Read POC☆145Updated 4 years ago
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆281Updated 3 years ago
- ☆196Updated 3 months ago
- SNIcat☆126Updated 3 years ago
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆125Updated 4 years ago
- ☆333Updated 2 years ago
- ☆260Updated last year
- PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.☆218Updated 3 years ago
- PrintDemon is a PoC for a series of issues in the Windows Print Spooler service, as well as potetial misuses of the functionality.☆199Updated 4 years ago
- Linux post exploitation privilege escalation enumeration☆255Updated 4 years ago
- CVE-2020-1337 Windows Print Spooler Privilege Escalation☆152Updated last year
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- Public work for CVE-2019-0708☆290Updated 5 years ago
- Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server …☆105Updated 4 years ago
- Exploit for CVE-2020-3952 in vCenter 6.7☆270Updated 4 years ago
- Various local exploits☆139Updated 2 years ago
- A malware analysis and classification tool.☆191Updated 3 years ago
- A network packet forensics tool for SSH☆255Updated 3 years ago
- APT34/OILRIG leak☆231Updated 5 years ago
- Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)☆374Updated 4 years ago
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.☆218Updated 5 years ago
- macOS persistence tool☆221Updated 2 years ago
- PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)☆886Updated 4 years ago