lockedbyte / CVE-Exploits
PoC exploits for software vulnerabilities
☆676Updated 3 years ago
Alternatives and similar repositories for CVE-Exploits:
Users that are interested in CVE-Exploits are comparing it to the libraries listed below
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆434Updated 2 years ago
- ☆968Updated 4 years ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆798Updated 2 years ago
- Automatic exploit generation for simple linux pwn challenges.☆315Updated last year
- PoC exploits I wrote. They're as is and I will not offer support☆274Updated 9 months ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆675Updated 4 years ago
- A collection of links related to VMware escape exploits☆1,396Updated 5 months ago
- ☆686Updated 2 months ago
- Sudo Baron Samedit Exploit☆742Updated 3 years ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆832Updated last month
- Red Team C code repo☆525Updated 2 months ago
- Repository for information about 0-days exploited in-the-wild.☆778Updated 3 weeks ago
- Various kernel exploits☆764Updated 11 months ago
- Windows Privilege Escalation from User to Domain Admin.☆1,362Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,308Updated 4 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,207Updated 4 years ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆885Updated 9 months ago
- CVE-2022-0185☆367Updated 2 years ago
- Microsoft » Windows 10 : Security Vulnerabilities☆902Updated last year
- CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit☆805Updated last year
- RCE 0-day for GhostScript 9.50 - Payload generator☆542Updated 3 years ago
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆279Updated 3 years ago
- ☆1,336Updated 4 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,357Updated 3 years ago
- Some of my exploits.☆575Updated 3 years ago
- ☆298Updated last year
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. T…☆944Updated 3 years ago