CERTCC / PoC-Exploits

Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PoC-Exploits

Select proof-of-concept exploits and intrusion detection rules for software vulnerabilities to help in identifying, testing and mitigating vulnerable systems.

The PoC is organized by CVE or by VU# when multiple inter-related CVE are published by CERT/CC under one VU#

About

Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.

License:BSD 3-Clause "New" or "Revised" License


Languages

Language:Python 98.3%Language:C 0.8%Language:Roff 0.7%Language:Makefile 0.1%