r4j0x00 / exploitsLinks
☆2,509Updated 2 years ago
Alternatives and similar repositories for exploits
Users that are interested in exploits are comparing it to the libraries listed below
Sorting:
- ☆1,000Updated 4 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆832Updated 4 years ago
- Proof of Concepts☆1,318Updated last year
- Pwn stuff.☆1,806Updated 3 years ago
- PoC exploits for software vulnerabilities☆684Updated 4 years ago
- ☆1,372Updated 5 years ago
- Interactive CTF Exploration Tool☆1,665Updated 4 years ago
- 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.☆7,431Updated this week
- 📦 Make security testing of K8s, Docker, and Containerd easier.☆4,489Updated last month
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆801Updated 3 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,124Updated 3 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,342Updated 5 years ago
- Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability detai…☆3,182Updated 2 years ago
- ☆2,664Updated last year
- Microsoft » Windows 10 : Security Vulnerabilities☆922Updated 3 weeks ago
- NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewa…☆1,955Updated 2 years ago
- Test tool for CVE-2020-1472☆1,801Updated 5 months ago
- Burpsuite Extension to bypass 403 restricted directory☆1,649Updated 2 years ago
- An OOB interaction gathering server and client library☆4,080Updated last week
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆850Updated 8 months ago
- shellcodeloader☆1,742Updated 5 years ago
- A tool for IDN homograph attacks and detection.☆739Updated 4 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,948Updated 4 years ago
- Proofs-of-concept☆818Updated last year
- A collection of links related to VMware escape exploits☆1,479Updated last year
- Various kernel exploits☆798Updated last year
- PoC for CVE-2021-3156 (sudo heap overflow)☆435Updated 3 years ago
- Apache Log4j 远程代码执行☆84Updated 2 years ago
- Proof of concept for CVE-2019-0708☆1,185Updated 4 years ago
- Resources related to GitHub Security Lab☆1,558Updated 2 weeks ago