0xdevil / CVE-2021-3156
CVE-2021-3156: Sudo heap overflow exploit for Debian 10
☆51Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-3156
- Linux kernel exploits for local privilege escalation☆76Updated 6 years ago
- Root shell PoC for CVE-2021-3156☆145Updated 2 years ago
- PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.☆74Updated 2 years ago
- PHP binary bugs advisory☆178Updated 2 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆131Updated 2 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆55Updated last year
- Local privilege escalation PoC for Linux kernel CVE-2022-1015☆199Updated 2 years ago
- ☆47Updated 2 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- ☆86Updated last year
- ☆71Updated last year
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- ☆169Updated last year
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆138Updated 3 years ago
- ☆153Updated last year
- ☆194Updated 2 years ago
- lpe poc for cve-2022-21882☆47Updated 2 years ago
- Chrome Android and Windows 0day RCE+SBX.. DPRK☆148Updated 2 years ago
- CVE-2021-4154 exploit☆65Updated 2 years ago
- POC for CVE-2021-21974 VMWare ESXi RCE Exploit☆173Updated 3 years ago
- Collected && Written N day Vulns for study purpose only☆104Updated this week
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆125Updated 4 years ago
- Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability☆121Updated 4 years ago
- Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router fo…☆122Updated 2 years ago
- ☆122Updated 2 years ago
- Proof-of-concept code for various bugs☆107Updated 3 weeks ago
- ☆52Updated 3 years ago
- Pre-compiled builds for CVE-2021-4034☆22Updated 2 years ago
- PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.☆218Updated 3 years ago