merrychap / POC-exploits
Vulnerability Research and Proof of Concept exploits for various targets
☆34Updated last year
Related projects ⓘ
Alternatives and complementary repositories for POC-exploits
- ☆20Updated 2 years ago
- 🕳️ Proof of Concept exploits and their descriptions for various products☆24Updated last week
- A small PoC for the recent RCE found in the Goahead Webserver prior to version 5.1.5.☆21Updated 3 years ago
- RCE Exploit for Gitlab < 13.9.4☆51Updated 3 years ago
- ☆35Updated 4 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- PoC of CVE☆24Updated 4 years ago
- Dependencies with Log4j2 Checklist☆35Updated 2 years ago
- CVE-2020-17008 splWOW64 Elevation of Privilege☆49Updated 3 years ago
- D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)☆48Updated 4 years ago
- Collection of slides☆33Updated 7 months ago
- ☆15Updated 4 years ago
- Like Hell's Gate but more EGG :)☆20Updated 2 years ago
- Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239☆23Updated 4 years ago
- Security Research☆36Updated 2 years ago
- Fortinet FortiOS路径遍历漏洞 (CVE-2018-13379)批量检测脚本☆8Updated 3 years ago
- PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)☆24Updated last year
- YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.☆43Updated last year
- CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation☆60Updated 2 years ago
- ☆16Updated 3 years ago
- 感染PE文件的病毒学习过程☆31Updated 3 years ago
- Windows Common Log File System Driver POC☆94Updated 2 years ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆28Updated 4 years ago
- ☆28Updated 4 years ago
- VM escape (QEMU, VirtualBox, VMware)☆17Updated 2 years ago