AlexisAhmed / CVE-2022-0847-DirtyPipe-Exploits
A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
☆578Updated last year
Alternatives and similar repositories for CVE-2022-0847-DirtyPipe-Exploits:
Users that are interested in CVE-2022-0847-DirtyPipe-Exploits are comparing it to the libraries listed below
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,093Updated 2 years ago
- A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)☆309Updated 2 years ago
- Sudo Baron Samedit Exploit☆742Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆150Updated 3 years ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆815Updated last year
- PHP shells that work on Linux OS, macOS, and Windows OS.☆472Updated last year
- A small reverse shell for Linux & Windows☆596Updated 8 months ago
- ☆115Updated 2 years ago
- Windows AV Evasion☆759Updated 4 years ago
- Ubuntu OverlayFS Local Privesc☆413Updated 10 months ago
- ☆758Updated 2 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆782Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,067Updated 4 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,252Updated 6 months ago
- Windows Local Privilege Escalation from Service Account to System☆757Updated 4 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,359Updated 3 years ago
- PoC for CVE-2023-4911☆384Updated last year
- ☆1,886Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆831Updated 2 years ago
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆523Updated 7 months ago
- exploit for CVE-2022-2588☆476Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆897Updated 8 months ago
- ☆268Updated 3 years ago
- Local privilege escalation PoC for Linux kernel CVE-2022-1015☆203Updated 2 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆620Updated 3 years ago
- Abusing impersonation privileges through the "Printer Bug"☆1,937Updated 4 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,098Updated 7 months ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,893Updated this week
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,035Updated 3 years ago
- CVE-2022-25636☆428Updated 2 years ago