r4j0x00 / exploitsLinks
☆2,511Updated 2 years ago
Alternatives and similar repositories for exploits
Users that are interested in exploits are comparing it to the libraries listed below
Sorting:
- ☆986Updated 4 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆829Updated 4 years ago
- 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.☆7,147Updated this week
- ☆1,355Updated 5 years ago
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- Pwn stuff.☆1,783Updated 3 years ago
- Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability detai…☆3,117Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,109Updated 3 years ago
- Apache Log4j 远程代码执行☆82Updated 2 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,329Updated 4 years ago
- 📦 Make security testing of K8s, Docker, and Containerd easier.☆4,310Updated 4 months ago
- Proof of Concepts☆1,265Updated 8 months ago
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆3,149Updated 2 years ago
- shellcodeloader☆1,724Updated 4 years ago
- 🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.☆1,540Updated last month
- Burpsuite Extension to bypass 403 restricted directory☆1,627Updated 2 years ago
- Microsoft » Windows 10 : Security Vulnerabilities☆919Updated 3 months ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆437Updated 3 years ago
- Proof of concept for CVE-2019-0708☆1,182Updated 3 years ago
- Interactive CTF Exploration Tool☆1,659Updated 3 years ago
- Test tool for CVE-2020-1472☆1,781Updated last month
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,914Updated 4 years ago
- ✍️ A curated list of CVE PoCs.☆3,428Updated 3 years ago
- Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock☆6,968Updated last year
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆801Updated 3 years ago
- MS17-010☆2,202Updated 2 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,249Updated 4 years ago
- Various kernel exploits☆784Updated last year
- ☆3,569Updated 6 months ago
- windows-kernel-exploits Windows平台提权漏洞集合☆8,407Updated 4 years ago