AlexisAhmed / CVE-2022-0847-DirtyPipe-Exploits
A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
☆547Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-0847-DirtyPipe-Exploits
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,091Updated 2 years ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)☆299Updated 2 years ago
- ☆679Updated last year
- Root shell PoC for CVE-2021-3156☆145Updated 2 years ago
- ☆256Updated 3 years ago
- A small reverse shell for Linux & Windows☆585Updated 5 months ago
- Kernel exploitation technique☆566Updated 11 months ago
- Netcat for windows 32/64 bit☆581Updated 7 months ago
- A script to automatically install Peda+pwndbg+GEF plugins for gdb☆396Updated last year
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆798Updated last year
- PoC for CVE-2023-4911☆379Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆801Updated last year
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆772Updated 2 years ago
- CVE-2022-0995 exploit☆494Updated 2 years ago
- ☆1,775Updated 11 months ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆456Updated last year
- CVE-2023-32233: Linux内核中的安全漏洞☆369Updated last year
- Collection of reverse shells for red team operations.☆462Updated last month
- exploit for CVE-2022-2588☆466Updated last year
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,183Updated 3 months ago
- Abusing impersonation privileges through the "Printer Bug"☆1,864Updated 4 years ago
- Penelope Shell Handler☆684Updated 2 weeks ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,011Updated 3 years ago
- Linux PAM Backdoor☆314Updated 11 months ago
- Windows Local Privilege Escalation from Service Account to System☆687Updated 4 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,338Updated 2 years ago
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆325Updated 2 months ago
- Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)☆314Updated last year
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆613Updated 3 years ago