bcoles / local-exploits
Various local exploits
☆136Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for local-exploits
- Collection of different exploits☆181Updated 4 years ago
- Linux post exploitation privilege escalation enumeration☆253Updated 4 years ago
- Pip install exploit package☆156Updated 5 years ago
- Linux privilege escalation via LXD☆132Updated 4 years ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- Automatic exploit generation for simple linux pwn challenges.☆317Updated last year
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆265Updated last year
- Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.☆203Updated 2 years ago
- Search Exploitable Software on Linux☆222Updated last year
- Linux Privilege Escalation Tool☆180Updated 5 years ago
- Linux privilege escalation checks (systemd, dbus, socket fun, etc)☆288Updated 5 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆71Updated 4 years ago
- Custom tools and projects about security☆111Updated 3 years ago
- ☆259Updated 5 years ago
- SambaCry exploit and vulnerable container (CVE-2017-7494)☆379Updated last year
- Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)☆373Updated 3 years ago
- Remote root exploit for the SAMBA CVE-2017-7494 vulnerability☆256Updated 3 years ago
- OSCP All Tools are Here ...!! ***☆1Updated 4 years ago
- SNMP data gather scripts☆77Updated 9 months ago
- Alphanumeric Shellcode (x86) Encoder☆73Updated 2 years ago
- ☆164Updated 4 years ago
- A Linux enumeration script for Hack The Box☆187Updated 4 years ago
- This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any aut…☆97Updated 4 years ago
- Collection of things made during my preparation to take on OSCE☆189Updated 2 years ago
- CVE-2018-13379☆251Updated 5 years ago
- ☆135Updated 2 years ago
- Herramienta para evadir disable_functions y open_basedir☆397Updated last year
- Enyx SNMP IPv6 Enumeration Tool☆102Updated last year
- Public work for CVE-2019-0708☆289Updated 5 years ago