bwbwbwbw / linux-exploit-binariesLinks
☆67Updated 11 years ago
Alternatives and similar repositories for linux-exploit-binaries
Users that are interested in linux-exploit-binaries are comparing it to the libraries listed below
Sorting:
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆45Updated 10 years ago
- Enyx SNMP IPv6 Enumeration Tool☆102Updated 2 years ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 4 years ago
- Windows binaries from Kali Linux : http://git.kali.org/gitweb/?p=packages/windows-binaries.git;a=summary☆91Updated 4 years ago
- My writeups of various CTFs & security challenges☆72Updated last year
- Windows Kernel Exploits☆66Updated 7 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- My walkthrough of the LPEWorkshop exercises☆37Updated 4 years ago
- CVE-2007-2447 - Samba usermap script☆59Updated 4 years ago
- Custom tools and projects about security☆110Updated 4 years ago
- Some minor changes to Chimichurri to get it to compile on modern machines☆44Updated 10 years ago
- Windows Enumeration and Privilege Escalation Script☆18Updated 5 years ago
- Changes for Visual Studio 2013☆118Updated 10 years ago
- pentest tools☆41Updated 7 years ago
- LotusCMS 3.0 eval() Remote Command Execution☆14Updated 12 years ago
- Helper scripts to assist penetration testing and exploit development☆36Updated 6 months ago
- ☆50Updated 3 years ago
- Dirtycow exploit for both 32 and 64-bit☆28Updated 6 years ago
- OSCP guide and Red Team assessment Guide☆35Updated 4 years ago
- Scripts created to help with post exploitation of a Windows host☆97Updated 4 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆62Updated 5 years ago
- Just some exploits :P☆46Updated 4 years ago
- Handbook and survival guide for hacking over the wire, OSCP-style☆43Updated 4 years ago
- Exploit for PlaySMS 1.4 authenticated RCE☆14Updated 6 years ago
- Python tool to bruteforce openssl ciphers against a wordilst☆30Updated 6 years ago
- Miscellaneous scripts and tools☆16Updated 5 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆66Updated 4 months ago
- ☆104Updated 5 years ago
- Linux privilege escalation via LXD☆134Updated 5 years ago