0xIronGoat / dirty-pipeLinks
Implementation of Max Kellermann's exploit for CVE-2022-0847
☆10Updated 3 years ago
Alternatives and similar repositories for dirty-pipe
Users that are interested in dirty-pipe are comparing it to the libraries listed below
Sorting:
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- RabbitMQ exploit and Pentesting guide for penetration tester☆16Updated last year
- Insecure Android Application for testing Biometric bypasses☆12Updated 2 years ago
- ☆16Updated 2 years ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- Collection of scripts that I created to make my life easier.☆11Updated 4 years ago
- CVE-2023-26818 Exploit MacOS TCC Bypass W/ Telegram☆17Updated last year
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago
- Clone of the original project https://sourceforge.net/projects/sqsh/☆11Updated last year
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆18Updated 2 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- Right-To-Left Override POC☆34Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- MyBB 1.8.32 - Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script...☆15Updated last year
- ☆17Updated last year
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- some sploits☆17Updated 8 months ago
- This is a PoC for Nimbuspwn, a Linux privilege escalation issue identified by Microsoft☆22Updated 3 years ago
- Repo with content from the sessions streamed on https://www.twitch.tv/viernesdecrypto☆16Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- Simple WebSocket fuzzer☆32Updated last year
- ☆28Updated last year
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆13Updated 2 years ago
- ☆27Updated 2 years ago
- Simple POC of Voice C2 using Speech Recognition☆13Updated 3 years ago
- A Golang implementation of clubby789's implementation of CVE-2021-4034☆11Updated 3 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- A tool capable of bypassing easy root detection mechanisms by patching applications automatically (without frida).☆30Updated 11 months ago
- visually see issues with supported cipher suites☆16Updated 11 months ago