Arinerron / CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847 (Dirty Pipe)
☆1,092Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-0847-DirtyPipe-Exploit
- CVE-2022-0995 exploit☆495Updated 2 years ago
- CVE-2022-25636☆426Updated 2 years ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆550Updated last year
- CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation☆559Updated 2 years ago
- exploit for CVE-2022-2588☆466Updated last year
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,342Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆985Updated 2 years ago
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,056Updated last year
- c++ fully undetected shellcode launcher ;)☆966Updated 3 years ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆799Updated last year
- A malicious LDAP server for JNDI injection attacks☆1,012Updated last year
- ☆956Updated 3 years ago
- ☆1,790Updated last year
- Linux/Windows post-exploitation framework made by linux user☆1,381Updated this week
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆773Updated last year
- RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.☆1,410Updated 3 months ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆903Updated 2 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆820Updated 3 years ago
- A Bypass Anti-virus Software Lateral Movement Command Execution Tool☆1,397Updated last year
- Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit☆312Updated 2 years ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,135Updated last year
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆935Updated 2 years ago
- Nginx 18.1 04/09/22 zero-day repo☆367Updated 2 years ago
- CVE-2023-32233: Linux内核中的安全漏洞☆368Updated last year
- SpringCore0day from https://share.vx-underground.org/ & some additional links☆393Updated 2 years ago
- BLACKHAT USA2022 PDF Public☆495Updated 2 years ago
- CVE-2021-4034 1day☆1,965Updated 2 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago