r4j0x00 / exploitsLinks
☆2,509Updated 2 years ago
Alternatives and similar repositories for exploits
Users that are interested in exploits are comparing it to the libraries listed below
Sorting:
- ☆984Updated 4 years ago
- 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.☆7,069Updated this week
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆825Updated 4 years ago
- Pwn stuff.☆1,779Updated 3 years ago
- 📦 Make security testing of K8s, Docker, and Containerd easier.☆4,275Updated 4 months ago
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- Proof of Concepts☆1,262Updated 8 months ago
- ☆1,348Updated 5 years ago
- Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability detai…☆3,026Updated 2 years ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆801Updated 3 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,108Updated 3 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,327Updated 4 years ago
- 🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.☆1,534Updated 3 weeks ago
- Burpsuite Extension to bypass 403 restricted directory☆1,621Updated 2 years ago
- An OOB interaction gathering server and client library☆3,844Updated this week
- Gather and update all available and newest CVEs with their PoC.☆7,078Updated last week
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆3,128Updated 2 years ago
- NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewa…☆1,929Updated 2 years ago
- shellcodeloader☆1,723Updated 4 years ago
- Interactive CTF Exploration Tool☆1,658Updated 3 years ago
- windows-kernel-exploits Windows平台提权漏洞集合☆8,375Updated 4 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,908Updated 3 years ago
- Proof of concept for CVE-2019-0708☆1,182Updated 3 years ago
- Test tool for CVE-2020-1472☆1,777Updated 2 weeks ago
- A Python program to scrape secrets from GitHub through usage of a large repository of dorks.☆2,410Updated 11 months ago
- CVE-2021-40444 PoC☆1,642Updated 3 years ago
- Microsoft » Windows 10 : Security Vulnerabilities☆918Updated 2 months ago
- Apache Log4j 远程代码执行☆83Updated 2 years ago
- MS17-010☆2,195Updated 2 years ago
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,033Updated 5 years ago