ahrixia / CVE_2022_0847Links
CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability
☆21Updated 3 years ago
Alternatives and similar repositories for CVE_2022_0847
Users that are interested in CVE_2022_0847 are comparing it to the libraries listed below
Sorting:
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 3 years ago
- 「🚪」Linux Backdoor based on ICMP protocol☆63Updated 9 months ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆20Updated 3 years ago
- A powerful reverse shell generator☆44Updated 3 years ago
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆81Updated 2 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 3 years ago
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆70Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆94Updated 4 years ago
- ☆64Updated 3 years ago
- Bash script to generate reverse shell payloads☆20Updated 2 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated 2 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- Google Drive, OneDrive and Youtube as covert-channels - Control systems remotely by uploading files to Google Drive, OneDrive, Youtube or…☆68Updated 3 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆54Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated 5 months ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆15Updated 5 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆66Updated 3 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆49Updated 4 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆41Updated 2 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 4 years ago
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆27Updated 2 years ago
- CVE-2022-21907 Vulnerability PoC☆30Updated 3 years ago
- RCE exploit for Microsoft Exchange Server (CVE-2021-26855).☆22Updated 3 years ago
- Classic Web shell upload techniques & Web RCE techniques☆38Updated 10 months ago