cve_searchsploit VS PocOrExp_in_Github

Compare cve_searchsploit vs PocOrExp_in_Github and see what are their differences.

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID. (by ycdxsb)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
cve_searchsploit PocOrExp_in_Github
1 1
160 824
- -
0.0 10.0
over 1 year ago 1 day ago
Python Python
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cve_searchsploit

Posts with mentions or reviews of cve_searchsploit. We have used some of these posts to build our list of alternatives and similar projects.

PocOrExp_in_Github

Posts with mentions or reviews of PocOrExp_in_Github. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-16.

What are some alternatives?

When comparing cve_searchsploit and PocOrExp_in_Github you can also consider the following projects:

WebMap - WebMap-Nmap Web Dashboard and Reporting

PoC-in-GitHub - 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

CVE-2023-38831-winrar-exploit - CVE-2023-38831 winrar exploit generator

Discord-Cache-Exploit-POC - Exploit Discord's cache system to remote upload payloads on Discord users machines [Moved to: https://github.com/ecriminal/Exploit-Discord-Cache-System-PoC]

houndsploit - An advanced graphical search engine for Exploit-DB

CVE-2021-4034 - PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Pompem - Find exploit tool

CVE-2021-37740 - PoC for DoS vulnerability CVE-2021-37740 in firmware v3.0.3 of SCN-IP100.03 and SCN-IP000.03 by MDT. The bug has been fixed in firmware v3.0.4.

cve-maker - Tool to find CVEs and Exploits.

poc - Proof of Concepts

opencve - CVE Alerting Platform

Disclosures - My publically disclosed vulnerability reports.