Markakd / DirtyCredLinks
Kernel exploitation technique
☆574Updated last year
Alternatives and similar repositories for DirtyCred
Users that are interested in DirtyCred are comparing it to the libraries listed below
Sorting:
- exploit for CVE-2022-2588☆484Updated 2 years ago
- CVE-2022-0185☆370Updated 3 years ago
- A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.☆842Updated 2 months ago
- CVE-2023-3269: Linux kernel privilege escalation vulnerability☆477Updated last year
- Local privilege escalation PoC for Linux kernel CVE-2022-1015☆202Updated 3 years ago
- CVE-2022-0995 exploit☆497Updated 3 years ago
- CVE-2022-25636☆430Updated 3 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆607Updated 2 years ago
- Repository for information about 0-days exploited in-the-wild.☆797Updated last month
- ☆302Updated last year
- A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.☆266Updated 4 months ago
- ☆243Updated 2 years ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,351Updated 4 months ago
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆173Updated 2 years ago
- CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation☆567Updated 2 years ago
- Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your enviro…☆1,230Updated 9 months ago
- Red-Team Linux kernel rootkit☆478Updated last month
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,104Updated 3 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆435Updated 3 years ago
- Execute ELF files without dropping them on disk☆492Updated 11 months ago
- CVE-2021-3156 - Sudo Baron Samedit☆221Updated 3 years ago
- Android 14 kernel exploit for Pixel7/8 Pro☆501Updated last year
- PoC for CVE-2023-4911☆387Updated last year
- Exploit for CVE-2022-27666☆204Updated 3 years ago
- CVE-2023-4911 proof of concept☆168Updated last year
- Quarkslab conference talks☆297Updated 3 weeks ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆613Updated 5 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆439Updated last year
- Various kernel exploits☆778Updated last year
- A collection of links related to VMware escape exploits☆1,432Updated 9 months ago