PocOrExp_in_Github VS poc

Compare PocOrExp_in_Github vs poc and see what are their differences.

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID. (by ycdxsb)

poc

Proof of Concepts (by tenable)
Poc
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PocOrExp_in_Github poc
1 1
828 1,184
- 0.7%
10.0 3.0
5 days ago 2 months ago
Python Python
MIT License BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PocOrExp_in_Github

Posts with mentions or reviews of PocOrExp_in_Github. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-16.

poc

Posts with mentions or reviews of poc. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing PocOrExp_in_Github and poc you can also consider the following projects:

cve_searchsploit - Search an exploit in the local exploitdb database by its CVE

Exploit-Discord-Cache-System-PoC - 🗄️ Exploit Discord's cache system to remote upload payloads to Discord users machines (possible malware dropper for e.g. targeting specific victims)

PoC-in-GitHub - 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

ysoserial - A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Discord-Cache-Exploit-POC - Exploit Discord's cache system to remote upload payloads on Discord users machines [Moved to: https://github.com/ecriminal/Exploit-Discord-Cache-System-PoC]

Dossify

CVE-2021-4034 - PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

dheater - D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)

CVE-2021-37740 - PoC for DoS vulnerability CVE-2021-37740 in firmware v3.0.3 of SCN-IP100.03 and SCN-IP000.03 by MDT. The bug has been fixed in firmware v3.0.4.

expbox - Vulnerability Exploitation Code Collection Repository

Disclosures - My publically disclosed vulnerability reports.

nats-python-poc