Arinerron / CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847 (Dirty Pipe)
☆1,102Updated 3 years ago
Alternatives and similar repositories for CVE-2022-0847-DirtyPipe-Exploit
Users that are interested in CVE-2022-0847-DirtyPipe-Exploit are comparing it to the libraries listed below
Sorting:
- Sudo Baron Samedit Exploit☆747Updated 3 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆600Updated last year
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,143Updated 2 years ago
- CVE-2022-0995 exploit☆497Updated 3 years ago
- CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation☆567Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,367Updated 3 years ago
- ☆976Updated 4 years ago
- A malicious LDAP server for JNDI injection attacks☆1,036Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,014Updated 2 years ago
- CVE-2022-25636☆429Updated 3 years ago
- exploit for CVE-2022-2588☆483Updated 2 years ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆841Updated last month
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆362Updated 3 years ago
- A modern multiple reverse shell sessions manager written in go☆1,584Updated 2 weeks ago
- Linux/Windows post-exploitation framework made by linux user☆1,539Updated 3 weeks ago
- CVE-2021-40444 PoC☆1,629Updated 3 years ago
- CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit☆811Updated last year
- ☆1,950Updated last year
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,082Updated 2 years ago
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆803Updated last year
- A Bypass Anti-virus Software Lateral Movement Command Execution Tool☆1,430Updated 3 months ago
- The swiss army knife of LSASS dumping☆1,923Updated 7 months ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆686Updated 3 years ago
- c++ fully undetected shellcode launcher ;)☆978Updated 3 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆824Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,706Updated 8 months ago
- Statically-linked ssh server with reverse shell functionality for CTFs and such☆963Updated 2 years ago
- Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability detai…☆2,989Updated 2 years ago
- Practice Go programming and implement CobaltStrike's Beacon in Go☆1,197Updated 4 years ago
- PoC for CVE-2023-4911☆385Updated last year