hectorgie / PoC-in-GitHub
☆19Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PoC-in-GitHub
- Detects attempts and successful exploitation of CVE-2022-26809☆32Updated 2 months ago
- Vulnerability Research and Proof of Concept exploits for various targets☆34Updated last year
- A small PoC for the recent RCE found in the Goahead Webserver prior to version 5.1.5.☆21Updated 3 years ago
- Simple WebSocket fuzzer☆32Updated last year
- D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)☆48Updated 4 years ago
- ☆15Updated 4 years ago
- Proof of Concept for a VSCode Python Extension Code Execution Vulnerability☆16Updated 4 years ago
- Collection of cracked malware, and ebooks☆11Updated 5 years ago
- ☆20Updated 2 years ago
- Python Script to quickly check if a host is running NetScaler Gateway and/or AAA☆12Updated last year
- ☆22Updated 2 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆29Updated 3 years ago
- VM escape (QEMU, VirtualBox, VMware)☆17Updated 2 years ago
- Cobalt Strike DNS beacon parser☆11Updated 2 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- Adobe Reader DC Information Leak Exploit☆22Updated 2 years ago
- PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)☆24Updated last year
- some sploits☆17Updated 2 months ago
- Slides from out talk at BH IL 2022☆28Updated 2 years ago
- CVE-2021-33909 Sequoia☆43Updated 3 years ago
- Project Vault Range PoC: Know your enemy and yourself to build better defense-in-depth solution!☆41Updated last month
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- 🕳️ Proof of Concept exploits and their descriptions for various products☆24Updated last week
- Rust Weaponization for Red Team Engagements.☆14Updated 3 years ago
- ☆15Updated 4 years ago
- Malware that TeamTNT found and removed.☆12Updated 3 years ago
- Critical Vulnerabilities in Trend Micro Deep Security Agent for Linux☆28Updated 2 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago