Poc

Open-source projects categorized as Poc

Top 23 Poc Open-Source Projects

  • ysoserial

    A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

    Project mention: anybody got ysoserial to work in kali 2022 running java v17? | /r/oscp | 2023-06-24
  • cve

    Gather and update all available and newest CVEs with their PoC.

    Project mention: Strange subdomain found during nmap scan | /r/cybersecurity | 2023-12-06

    Did you try using https://trickest.com?

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

  • PoC-in-GitHub

    📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

    Project mention: How do you stay on top of new vulnerabilities or CVEs? | /r/cybersecurity | 2023-12-07
  • awesome-cve-poc

    ✍️ A curated list of CVE PoCs.

  • afrog

    A Security Tool for Bug Bounty, Pentest and Red Teaming.

    Project mention: Afrog explained for bug bounty hunters | dev.to | 2023-12-28
  • CVE-2024-1086

    Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

    Project mention: Universal local privilege escalation exploit for CVE-2024-1086 | news.ycombinator.com | 2024-04-11
  • CVE-2020-0796

    CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

  • poc

    Proof of Concepts (by tenable)

  • CVE-2021-4034

    PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) (by arthepsy)

  • CVE-2021-44228-PoC-log4j-bypass-words

    🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

  • awesome-list-of-secrets-in-environment-variables

    🦄🔒 Awesome list of secrets in environment variables 🖥️

  • PocOrExp_in_Github

    聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

  • Drupalgeddon2

    Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

  • DeepfakeHTTP

    DeepfakeHTTP is a web server that uses HTTP dumps as a source for responses.

  • cve-maker

    Tool to find CVEs and Exploits.

  • SBSCAN

    SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]

    Project mention: A penetration testing tool for the spring framework | /r/cybersecurity | 2023-10-27

    $ git clone https://github.com/sule01u/SBSCAN.git $ cd SBSCAN $ pip3 install -r requirements.txt $ python3 sbscan.py --help

  • CVE-2022-21894

    baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

  • CVE-2023-25690-POC

    CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

    Project mention: CVE-2023-25690-POC: CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability. | /r/websecurityresearch | 2023-05-27
  • ransomwhere

    A PoC ransomware sample to test out your ransomware response strategy.

  • dheater

    D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)

  • hackEmbedded

    This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices

  • PoC-CVE-2022-30190

    POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina

  • PoC_CVEs

    PoC_CVEs

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2024-04-11.

Poc related posts

Index

What are some of the best open-source Poc projects? This list will help you:

Project Stars
1 ysoserial 7,259
2 cve 6,024
3 PoC-in-GitHub 5,928
4 awesome-cve-poc 3,213
5 afrog 2,771
6 CVE-2024-1086 1,787
7 CVE-2020-0796 1,286
8 poc 1,180
9 CVE-2021-4034 1,020
10 CVE-2021-44228-PoC-log4j-bypass-words 924
11 awesome-list-of-secrets-in-environment-variables 843
12 PocOrExp_in_Github 819
13 Drupalgeddon2 562
14 DeepfakeHTTP 502
15 cve-maker 423
16 SBSCAN 391
17 CVE-2022-21894 274
18 CVE-2023-25690-POC 251
19 ransomwhere 185
20 dheater 170
21 hackEmbedded 167
22 PoC-CVE-2022-30190 156
23 PoC_CVEs 156
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com