bcoles / local-exploits
Various local exploits
☆139Updated 2 years ago
Alternatives and similar repositories for local-exploits:
Users that are interested in local-exploits are comparing it to the libraries listed below
- Linux privilege escalation via LXD☆132Updated 4 years ago
- Simple python script to extract unsafe functions from php projects☆197Updated 6 years ago
- Linux post exploitation privilege escalation enumeration☆255Updated 4 years ago
- Pip install exploit package☆158Updated 6 years ago
- Alphanumeric Shellcode (x86) Encoder☆75Updated 2 years ago
- Automatic exploit generation for simple linux pwn challenges.☆315Updated last year
- This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any aut…☆98Updated 5 years ago
- A bunch of my exploit development helper tools, collected in one place.☆140Updated 2 years ago
- ☆260Updated 5 years ago
- Search Exploitable Software on Linux☆223Updated last year
- Custom tools and projects about security☆111Updated 3 years ago
- ☆164Updated 4 years ago
- Collection of different exploits☆181Updated 4 years ago
- Jackson Rce For CVE-2019-12384☆97Updated 5 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆156Updated 3 years ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- A list of freely available resources that can be used as a prerequisite before taking OSCE.☆225Updated 4 years ago
- Linux Privilege Escalation Tool☆181Updated 5 years ago
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆245Updated 2 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆71Updated 5 years ago
- Herramienta para evadir disable_functions y open_basedir☆401Updated last year
- ☆60Updated 3 years ago
- Enyx SNMP IPv6 Enumeration Tool☆102Updated last year
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆268Updated last year
- sshd-poison is a tool that modifies a sshd binary to capture password-based authentications and allows you to login in some accounts usin…☆94Updated 4 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆139Updated 3 years ago
- RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities☆424Updated 2 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 7 years ago
- ☆110Updated 4 years ago