mcw0 / PoC
Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.
☆735Updated 2 years ago
Alternatives and similar repositories for PoC:
Users that are interested in PoC are comparing it to the libraries listed below
- Proof of Concepts☆1,248Updated 4 months ago
- Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.☆270Updated last year
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,315Updated 4 years ago
- CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882☆541Updated 7 years ago
- Proofs-of-concept☆785Updated 6 months ago
- dump☆491Updated 5 years ago
- Proof of concept for CVE-2019-0708☆1,180Updated 3 years ago
- ☆1,338Updated 4 years ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆260Updated 3 years ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,855Updated 4 years ago
- generate CobaltStrike's cross-platform payload☆2,370Updated last year
- Venom - A Multi-hop Proxy for Penetration Testers☆2,059Updated 2 years ago
- Simple reverse ICMP shell☆1,573Updated 6 years ago
- Redis(<=5.0.5) RCE☆1,039Updated last year
- Pwn stuff.☆1,767Updated 2 years ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆677Updated 4 years ago
- A collection of pentest and development tips☆1,106Updated 2 years ago
- PRISM is an user space stealth reverse shell backdoor, written in pure C.☆466Updated 8 years ago
- exp for https://research.checkpoint.com/extracting-code-execution-from-winrar☆489Updated 5 years ago
- PoC for triggering buffer overflow via CVE-2020-0796☆325Updated 2 years ago
- HackBar plugin for Burpsuite☆1,563Updated 3 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆725Updated 7 years ago
- MySQL fake server for read files of connected clients☆593Updated 7 years ago
- MS17-010☆2,176Updated last year
- Linux 4.10 < 5.1.17 PTRACE_TRACEME local root☆329Updated 5 years ago
- Rogue MySql Server☆469Updated 11 years ago
- an IIS shortname Scanner☆544Updated 2 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆734Updated 8 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆780Updated 3 years ago
- A CVE-2016-5195 exploit example.☆325Updated 8 years ago