firefart / dirtycow
Dirty Cow exploit - CVE-2016-5195
☆871Updated 3 years ago
Alternatives and similar repositories for dirtycow:
Users that are interested in dirtycow are comparing it to the libraries listed below
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,475Updated 3 years ago
- Sudo Baron Samedit Exploit☆738Updated 3 years ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,839Updated 4 years ago
- Next-Generation Linux Kernel Exploit Suggester☆1,873Updated last year
- Redis(<=5.0.5) RCE☆1,017Updated last year
- MS17-010☆2,157Updated last year
- ☆1,129Updated 7 years ago
- Simple reverse ICMP shell☆1,565Updated 6 years ago
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,577Updated last month
- generate CobaltStrike's cross-platform payload☆2,335Updated last year
- The great impacket example scripts compiled for Windows☆930Updated 5 years ago
- ☆1,329Updated 4 years ago
- ODAT: Oracle Database Attacking Tool☆1,634Updated 5 months ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,305Updated 4 years ago
- A modern multiple reverse shell sessions manager written in go☆1,550Updated 3 weeks ago
- HackBar plugin for Burpsuite☆1,560Updated 3 years ago
- A CVE-2016-5195 exploit example.☆320Updated 7 years ago
- Various kernel exploits☆753Updated 10 months ago
- Pwn stuff.☆1,766Updated 2 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆900Updated 4 years ago
- Linux Exploit Suggester; based on operating system release number☆1,780Updated 10 years ago
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆2,929Updated last year
- Redis 4.x/5.x RCE☆944Updated 3 years ago
- The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.☆3,040Updated 4 years ago
- A collection of pentest and development tips☆1,105Updated 2 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆4,005Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆1,506Updated 3 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆370Updated 4 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆1,599Updated 2 years ago
- RottenPotato local privilege escalation from service account to SYSTEM☆653Updated 7 years ago