firefart / dirtycow
Dirty Cow exploit - CVE-2016-5195
☆861Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for dirtycow
- Next-Generation Linux Kernel Exploit Suggester☆1,858Updated last year
- Redis(<=5.0.5) RCE☆1,010Updated last year
- Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.☆1,540Updated 4 years ago
- A CVE-2016-5195 exploit example.☆315Updated 7 years ago
- HackBar plugin for Burpsuite☆1,541Updated 3 years ago
- The great impacket example scripts compiled for Windows☆919Updated 5 years ago
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆2,876Updated last year
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,831Updated 4 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆891Updated 4 years ago
- Simple reverse ICMP shell☆1,561Updated 6 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆364Updated 4 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,426Updated 2 years ago
- ☆1,114Updated 7 years ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.☆3,030Updated 4 years ago
- A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.☆1,533Updated last year
- MS17-010☆2,147Updated last year
- Redis 4.x/5.x RCE☆935Updated 2 years ago
- ☆465Updated last year
- generate CobaltStrike's cross-platform payload☆2,290Updated last year
- ODAT: Oracle Database Attacking Tool☆1,619Updated 3 months ago
- Linux Exploit Suggester; based on operating system release number☆1,778Updated 10 years ago
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner☆1,699Updated 2 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆1,490Updated 3 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆1,572Updated 2 years ago
- WAFNinja is a tool which contains two functions to attack Web Application Firewalls.☆797Updated 6 years ago
- Java RMI enumeration and attack tool.☆716Updated 7 years ago
- Various kernel exploits☆747Updated 8 months ago
- JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool☆2,423Updated 4 years ago
- MySQL fake server for read files of connected clients☆584Updated 7 years ago