exrienz / DirtyCow
Dirtycow exploit for both 32 and 64-bit
☆28Updated 6 years ago
Alternatives and similar repositories for DirtyCow:
Users that are interested in DirtyCow are comparing it to the libraries listed below
- Just some exploits :P☆46Updated 4 years ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 4 years ago
- Exploits a stack buffer overflow in AT-TFTP v1.9, by sending a request (get/write) for an overly long file name.☆12Updated 9 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 4 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆32Updated 6 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆23Updated 5 years ago
- Miscellaneous scripts and tools☆16Updated 5 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆43Updated 9 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆32Updated 7 years ago
- learning case to prepare OSWE☆37Updated 5 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- ☆50Updated 2 years ago
- Vulnerable webapp testbed☆20Updated 8 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- Windows binaries from Kali Linux : http://git.kali.org/gitweb/?p=packages/windows-binaries.git;a=summary☆89Updated 4 years ago
- Handbook and survival guide for hacking over the wire, OSCP-style☆43Updated 4 years ago
- ☆27Updated last year
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆63Updated 5 years ago
- Some minor changes to Chimichurri to get it to compile on modern machines☆44Updated 9 years ago
- pentest tools☆40Updated 7 years ago
- gpp-decrypt☆26Updated 7 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆49Updated 7 years ago
- POC script for the ManageEngine Multiple Products Authenticated File Upload Exploit☆14Updated 7 years ago
- ☆47Updated 5 years ago
- ☆25Updated 8 months ago
- Reverse Shell-able Windows exploits short POCs.☆31Updated 4 years ago
- Windows Enumeration and Privilege Escalation Script☆18Updated 5 years ago
- Enyx SNMP IPv6 Enumeration Tool☆102Updated 2 years ago