merrychap / POC-exploits
Vulnerability Research and Proof of Concept exploits for various targets
☆34Updated 2 years ago
Alternatives and similar repositories for POC-exploits:
Users that are interested in POC-exploits are comparing it to the libraries listed below
- ☆35Updated 5 years ago
- Dependencies with Log4j2 Checklist☆35Updated 3 years ago
- 🕳️ Proof of Concept exploits and their descriptions for various products☆24Updated 3 months ago
- PoC of CVE☆24Updated 4 years ago
- ☆20Updated 3 years ago
- RCE Exploit for Gitlab < 13.9.4☆51Updated 3 years ago
- A small PoC for the recent RCE found in the Goahead Webserver prior to version 5.1.5.☆21Updated 3 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- CVE-2020-17008 splWOW64 Elevation of Privilege☆49Updated 4 years ago
- Security Research☆36Updated 3 years ago
- Collection of slides☆33Updated 9 months ago
- D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)☆48Updated 4 years ago
- CVE-2020-3992 & CVE-2019-5544☆63Updated 4 years ago
- PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)☆24Updated last year
- source code of XCTF 2019 Final web task "tfboys"☆29Updated 2 years ago
- ☆35Updated 2 years ago
- ☆15Updated 4 years ago
- ☆16Updated 3 years ago
- Godzilla v1.0 source code☆38Updated 4 years ago
- Kernel file/process/object tool☆64Updated 3 years ago
- Windows Common Log File System Driver POC☆94Updated 3 years ago
- EoP POC for CVE-2019-1132☆61Updated 5 years ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆28Updated 4 years ago
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆61Updated 2 years ago
- ☆29Updated 4 years ago
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 5 years ago
- Rust Weaponization for Red Team Engagements.☆14Updated 3 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- Slides from out talk at BH IL 2022☆28Updated 2 years ago