AlexisAhmed / CVE-2022-0847-DirtyPipe-Exploits
A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
☆585Updated last year
Alternatives and similar repositories for CVE-2022-0847-DirtyPipe-Exploits:
Users that are interested in CVE-2022-0847-DirtyPipe-Exploits are comparing it to the libraries listed below
- A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)☆311Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,095Updated 3 years ago
- Sudo Baron Samedit Exploit☆743Updated 3 years ago
- Windows Local Privilege Escalation from Service Account to System☆769Updated 5 years ago
- A small reverse shell for Linux & Windows☆597Updated 9 months ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆477Updated last year
- Root shell PoC for CVE-2021-3156☆150Updated 3 years ago
- CVE-2022-0995 exploit☆497Updated 3 years ago
- ☆782Updated 2 years ago
- Ubuntu OverlayFS Local Privesc☆417Updated 11 months ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆620Updated 3 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆786Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,075Updated 4 years ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆821Updated last week
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆531Updated 8 months ago
- JSshell - JavaScript reverse/remote shell☆619Updated 2 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆163Updated 3 years ago
- exploit for CVE-2022-2588☆483Updated 2 years ago
- Various kernel exploits☆773Updated last year
- Collection of Windows Privilege Escalation (Analyse/PoC/Exploit)☆372Updated 4 months ago
- CVE-2022-25636☆428Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆838Updated 2 years ago
- ☆206Updated 4 years ago
- ☆273Updated 3 years ago
- Abusing impersonation privileges through the "Printer Bug"☆1,952Updated 4 years ago
- ConPtyShell - Fully Interactive Reverse Shell for Windows☆1,090Updated 2 years ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆288Updated 3 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,281Updated this week
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,362Updated 3 years ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,103Updated 10 months ago