Arinerron / CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847 (Dirty Pipe)
☆1,093Updated 2 years ago
Alternatives and similar repositories for CVE-2022-0847-DirtyPipe-Exploit:
Users that are interested in CVE-2022-0847-DirtyPipe-Exploit are comparing it to the libraries listed below
- CVE-2022-25636☆428Updated 2 years ago
- CVE-2022-0995 exploit☆496Updated 2 years ago
- Sudo Baron Samedit Exploit☆742Updated 3 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆578Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,003Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,359Updated 3 years ago
- A malicious LDAP server for JNDI injection attacks☆1,028Updated last year
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation☆564Updated 2 years ago
- c++ fully undetected shellcode launcher ;)☆972Updated 3 years ago
- ☆969Updated 4 years ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,135Updated last year
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆786Updated last year
- Linux/Windows post-exploitation framework made by linux user☆1,488Updated this week
- exploit for CVE-2022-2588☆476Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- Various kernel exploits☆766Updated 11 months ago
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,069Updated last year
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆912Updated 3 years ago
- Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability detai…☆2,965Updated 2 years ago
- Ubuntu OverlayFS Local Privesc☆413Updated 10 months ago
- The swiss army knife of LSASS dumping☆1,858Updated 5 months ago
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆934Updated 3 years ago
- Pwn stuff.☆1,769Updated 2 years ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆815Updated last year
- A modern multiple reverse shell sessions manager written in go☆1,567Updated 2 months ago
- win32k LPE☆461Updated 3 years ago
- SpringCore0day from https://share.vx-underground.org/ & some additional links☆394Updated 2 years ago
- PoC exploits for software vulnerabilities☆676Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,660Updated 5 months ago