pedrib / PoCLinks
Advisories, proof of concept files and exploits that have been made public by @pedrib.
☆850Updated 6 months ago
Alternatives and similar repositories for PoC
Users that are interested in PoC are comparing it to the libraries listed below
Sorting:
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆803Updated 3 years ago
 - PoC exploits for software vulnerabilities☆682Updated 4 years ago
 - exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House☆447Updated 5 months ago
 - Repository for information about 0-days exploited in-the-wild.☆836Updated last month
 - Create tar/zip archives that can exploit directory traversal vulnerabilities☆1,025Updated 4 years ago
 - A handy collection of my public exploits, all in one place.☆666Updated last month
 - Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆832Updated 4 years ago
 - A DNS rebinding attack framework.☆1,194Updated last week
 - PoC for CVE-2021-3156 (sudo heap overflow)☆436Updated 3 years ago
 - Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆879Updated 4 months ago
 - Search gtfobins and lolbas files from your terminal☆461Updated 3 years ago
 - ☆1,174Updated 8 years ago
 - A collection of links related to VMware escape exploits☆1,475Updated last year
 - Various kernel exploits☆796Updated last year
 - Proof of Concepts☆1,311Updated 11 months ago
 - ☆701Updated 11 months ago
 - [Linux] Two Privilege Escalation techniques abusing sudo token☆719Updated 6 years ago
 - ☆1,364Updated 5 years ago
 - JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆932Updated 2 months ago
 - Automatic exploit generation for simple linux pwn challenges.☆321Updated 2 years ago
 - Exploit for zerologon cve-2020-1472☆672Updated 5 years ago
 - HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆279Updated 4 years ago
 - Proofs-of-concept☆812Updated last year
 - Linux privilege escalation exploit via snapd (CVE-2019-7304)☆678Updated 6 years ago
 - Herramienta para evadir disable_functions y open_basedir☆463Updated 2 years ago
 - Root shell PoC for CVE-2021-3156☆156Updated 3 years ago
 - Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆425Updated 3 years ago
 - Hackish way to intercept and modify non-HTTP protocols through Burp & others.☆613Updated last year
 - Sudo Baron Samedit Exploit☆780Updated 3 years ago
 - IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly foun…☆830Updated 3 weeks ago