CVE-2023-38831-winrar-exploit VS PocOrExp_in_Github

Compare CVE-2023-38831-winrar-exploit vs PocOrExp_in_Github and see what are their differences.

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID. (by ycdxsb)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
CVE-2023-38831-winrar-exploit PocOrExp_in_Github
1 1
770 828
- -
5.1 10.0
6 months ago 7 days ago
Python Python
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2023-38831-winrar-exploit

Posts with mentions or reviews of CVE-2023-38831-winrar-exploit. We have used some of these posts to build our list of alternatives and similar projects.

PocOrExp_in_Github

Posts with mentions or reviews of PocOrExp_in_Github. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-16.

What are some alternatives?

When comparing CVE-2023-38831-winrar-exploit and PocOrExp_in_Github you can also consider the following projects:

cve_searchsploit - Search an exploit in the local exploitdb database by its CVE

cve-maker - Tool to find CVEs and Exploits.

PoC-in-GitHub - 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

linux-russian-roulette - Like Russian roulette, but for your kernel.

Discord-Cache-Exploit-POC - Exploit Discord's cache system to remote upload payloads on Discord users machines [Moved to: https://github.com/ecriminal/Exploit-Discord-Cache-System-PoC]

expbox - Vulnerability Exploitation Code Collection Repository

CVE-2021-4034 - PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

CVE-2021-37740 - PoC for DoS vulnerability CVE-2021-37740 in firmware v3.0.3 of SCN-IP100.03 and SCN-IP000.03 by MDT. The bug has been fixed in firmware v3.0.4.

poc - Proof of Concepts

Disclosures - My publically disclosed vulnerability reports.

freshermeat - An open source software directory and release tracker.