pedrib / PoC
Advisories, proof of concept files and exploits that have been made public by @pedrib.
☆843Updated last month
Alternatives and similar repositories for PoC
Users that are interested in PoC are comparing it to the libraries listed below
Sorting:
- Proof of Concepts☆1,255Updated 6 months ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆796Updated 3 years ago
- A DNS rebinding attack framework.☆1,098Updated last week
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆824Updated 3 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,118Updated 9 months ago
- Repository for information about 0-days exploited in-the-wild.☆792Updated 3 weeks ago
- Red Team Scripts by d0nkeys (ex SnadoTeam)☆694Updated 4 years ago
- Sudo Baron Samedit Exploit☆747Updated 3 years ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆1,000Updated 3 years ago
- exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House☆431Updated last week
- Windows Privilege Escalation from User to Domain Admin.☆1,389Updated 2 years ago
- ☆688Updated 5 months ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,228Updated 4 years ago
- Linux post exploitation privilege escalation enumeration☆256Updated 4 years ago
- pwning IPv4 via IPv6☆1,786Updated last year
- Tool for extracting information from newly spawned processes☆755Updated 3 years ago
- A collection of links related to VMware escape exploits☆1,421Updated 8 months ago
- Exploit for zerologon cve-2020-1472☆662Updated 4 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆435Updated 3 years ago
- Proofs-of-concept☆792Updated 8 months ago
- IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly foun…☆765Updated 4 months ago
- A handy collection of my public exploits, all in one place.☆608Updated 3 weeks ago
- A tool to make socks connections through HTTP agents☆701Updated 4 years ago
- ☆1,151Updated 8 years ago
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆716Updated 3 years ago
- ☆994Updated last week
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,014Updated 2 years ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆847Updated last month
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- ☆1,342Updated 4 years ago