0xIronGoat / dirty-pipe
Implementation of Max Kellermann's exploit for CVE-2022-0847
☆10Updated 3 years ago
Alternatives and similar repositories for dirty-pipe:
Users that are interested in dirty-pipe are comparing it to the libraries listed below
- ☆16Updated 2 years ago
- Right-To-Left Override POC☆34Updated 3 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- Random Tips and Writeups.☆13Updated 6 years ago
- Clone of the original project https://sourceforge.net/projects/sqsh/☆10Updated last year
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives u…☆10Updated 2 years ago
- Tool for pivoting over SMB pipes☆17Updated 5 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆13Updated 10 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆13Updated 2 years ago
- Collection of scripts that I created to make my life easier.☆11Updated 3 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- some sploits☆17Updated 6 months ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Simple WebSocket fuzzer☆32Updated last year
- ManageEngine ADManager Command Injection☆11Updated last year
- Python3 tool to perform password spraying using RDP☆16Updated last year
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆21Updated last year
- ☆26Updated 2 years ago
- visually see issues with supported cipher suites☆16Updated 9 months ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 3 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- CVE-2023-26818 Exploit MacOS TCC Bypass W/ Telegram☆17Updated 9 months ago
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- Hash collisions and their exploitations☆9Updated 2 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- This repository presents a proof-of-concept of CVE-2023-22527☆12Updated last year