tg12 / PoC_CVEsLinks
PoC_CVEs
☆163Updated 2 weeks ago
Alternatives and similar repositories for PoC_CVEs
Users that are interested in PoC_CVEs are comparing it to the libraries listed below
Sorting:
- Repository to store exploits created by Assetnotes Security Research team☆178Updated last year
- An automatic Blind ROP exploitation tool☆204Updated 2 years ago
- ☆409Updated 2 years ago
- Slip is a CLI tool to create malicious archive files containing path traversal payloads. It supports zip, tar, 7z and zip-like (jar, war,…☆103Updated last month
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆109Updated last year
- Source Code Management Attack Toolkit☆219Updated 2 years ago
- Upload files done during my research.☆161Updated 2 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆544Updated last year
- Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing☆133Updated last year
- RCE exploit for CVE-2023-3519☆224Updated last year
- Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Sui…☆110Updated 2 years ago
- Collected && Written N day Vulns for study purpose only☆105Updated this week
- Find CVE PoCs on GitHub☆147Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆207Updated 2 months ago
- Apache Spark Shell Command Injection Vulnerability☆88Updated 2 years ago
- Link sources to sinks in C# applications.☆145Updated 2 years ago
- A GraphQL enumeration and extraction tool☆131Updated 2 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆129Updated 5 years ago
- Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.☆127Updated last year
- CVE-2023-33733 reportlab RCE☆117Updated last year
- Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")☆198Updated last year
- PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)☆87Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆401Updated 5 months ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆267Updated 3 months ago
- CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent☆7Updated last year
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆280Updated 2 years ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆231Updated last year
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- Emulate and Dissect MSF and *other* attacks☆141Updated last year
- SonicWall SSL-VPN Exploit☆176Updated 4 years ago