GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

poc

Website
Wikipedia
chaitin/xray
https://static.github-zh.com/github_avatars/chaitin?size=40
chaitin / xray

一款长亭自研的完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

安全vulnerabilityvulnerability-scannerpassive-vulnerability-scannerxsssqlinjectionpoc
Vue 10.97 k
8 个月前
frohoff/ysoserial
https://static.github-zh.com/github_avatars/frohoff?size=40
frohoff / ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

JavadeserializationgadgetExploitjavadeserserializationpocvulnerability
Java 8.27 k
1 年前
https://static.github-zh.com/github_avatars/trickest?size=40
trickest / cve

整理并更新最新 CVE(安全漏洞) 及其 POC (漏洞证明)

pocCommon Vulnerabilities and Exposures (CVE)cve-poclatest-cvevulnerabilityvulnerabilitiessoftware-vulnerabilitiessoftware-securityExploit安全CybersecurityHackingpentestingpenetration-testingred-teamsoftware-vulnerability
HTML 7.03 k
2 天前
https://static.github-zh.com/github_avatars/nomi-sec?size=40
nomi-sec / PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

安全Common Vulnerabilities and Exposures (CVE)Exploitpocvulnerability
6.98 k
3 天前
https://static.github-zh.com/github_avatars/Mr-xn?size=40
Mr-xn / Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cm...

penetration-testingpocgetshellcsrfpenetration-testing-poccsrf-webshellCommon Vulnerabilities and Exposures (CVE)rcesql-pocpoc-expbypassthinkphpcobalt-strikeExploit
HTML 6.91 k
1 天前
k8gege/K8tools
https://static.github-zh.com/github_avatars/k8gege?size=40
k8gege / K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke...

Exploit0daypocgetshellpentestHackingscannerprivilege-escalationbypasscrackbrute-forcepassword数据库explperce
PowerShell 6 k
5 个月前
ffffffff0x/1earn
https://static.github-zh.com/github_avatars/ffffffff0x?size=40
ffffffff0x / 1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

markdown-articleLinux 学习penteststudy安全collectionblueteamredteampost-penetrationics-securitywriteuppentest-toolpocctfCybersecurityHacking
C++ 5.53 k
1 年前
k8gege/Ladon
https://static.github-zh.com/github_avatars/k8gege?size=40
k8gege / Ladon

Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchan...

scannerportscanpentestHacking安全security-scannerpocgetshellbrute-forcepassword工具hackexpladonipscannerExploit
C# 5.09 k
3 个月前
https://static.github-zh.com/github_avatars/drk1wi?size=40
drk1wi / Modlishka

Modlishka. Reverse Proxy.

penetration-testing-toolsmitmreverse-proxy安全educationalpoc
Go 5.01 k
19 天前
https://static.github-zh.com/github_avatars/wy876?size=40
wy876 / POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。

poc
4.91 k
4 个月前
https://static.github-zh.com/github_avatars/Threekiii?size=40
Threekiii / Awesome-POC

一个漏洞 PoC 知识库。A knowledge base for vulnerability PoCs(Proof of Concept), with 1k+ vulnerabilities.

poc
Dockerfile 4.28 k
7 天前
https://static.github-zh.com/github_avatars/zhzyker?size=40
zhzyker / exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-201...

weblogictomcatExploitpocvulnerabilityexpwebshellDrupalgetshellnexuscve-2020-2555cve-2020-1938cve-2020-2883cve-2020-2551cve-2020-14882
Python 4.22 k
4 年前
https://static.github-zh.com/github_avatars/zan8in?size=40
zan8in / afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

vulnerability-scannerpocpenetration-testingafrogvulnerability-scanning-toolsBug Bountypentestred-teaming
Go 3.87 k
4 天前
https://static.github-zh.com/github_avatars/qazbnm456?size=40
qazbnm456 / awesome-cve-poc

✍️ A curated list of CVE PoCs.

Awesome ListsCommon Vulnerabilities and Exposures (CVE)poc
3.42 k
3 年前
https://static.github-zh.com/github_avatars/Notselwyn?size=40
Notselwyn / CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4...

Common Vulnerabilities and Exposures (CVE)Exploitlpepoccve-2024-1086
C 2.37 k
1 年前
https://static.github-zh.com/github_avatars/tr0uble-mAker?size=40
tr0uble-mAker / POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

pocvulnerability-scannerpoc-bomberCommon Vulnerabilities and Exposures (CVE)rcegetshellredteamexp
Python 2.32 k
2 年前
https://static.github-zh.com/github_avatars/Ascotbe?size=40
Ascotbe / Medusa

🐈Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

pocexppayloadmedusaCommon Vulnerabilities and Exposures (CVE)xssreadteamdnslogvirusemailcobaltstrikemetasploit-frameworkmail
Python 2.2 k
1 年前
https://static.github-zh.com/github_avatars/mai-lang-chai?size=40
mai-lang-chai / Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

pocexpCommon Vulnerabilities and Exposures (CVE)Python
Python 1.9 k
4 年前
k8gege/LadonGo
https://static.github-zh.com/github_avatars/k8gege?size=40
k8gege / LadonGo

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBa...

scannerportscansmbscansshscanmysqlscanftpscanbannerscanms17010brute-forcedetectionExploitpochacktools安全
Go 1.67 k
2 年前
https://static.github-zh.com/github_avatars/XiphosResearch?size=40
XiphosResearch / exploits

Miscellaneous exploit code

ExploitPythonpocrcePHP安全HackingWindowsbypass
Python 1.55 k
2 年前
loading...