gebl / dirtycow-docker-vdso
☆143Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for dirtycow-docker-vdso
- PoC for Dirty COW (CVE-2016-5195)☆491Updated 2 years ago
- Shocker / Docker Breakout PoC☆117Updated 10 years ago
- JRE8u20_RCE_Gadget☆252Updated 8 years ago
- RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl☆209Updated 5 years ago
- 🌶 一些和容器化/容器编排/服务网格等技术相关的安全代码片段[自用备份]☆80Updated 3 years ago
- Mogwai Java Management Extensions (JMX) Exploitation Toolkit☆172Updated 8 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆350Updated 2 years ago
- Proof of concept exploit, showing how to do bytecode injection through untrusted deserialization with Spring Framework 4.2.4☆116Updated 5 years ago
- ☆143Updated 6 years ago
- Java every minor versions.☆68Updated last year
- CVE-2018-3245-PoC☆167Updated 3 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆149Updated 5 years ago
- CVE-2019-3396 confluence SSTI RCE☆173Updated 4 years ago
- Metasploit Framework☆41Updated 7 years ago
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆92Updated 4 years ago
- A command-line fuzzer for the Apache JServ Protocol (ajp13)☆91Updated 2 years ago
- A Java serializer in JavaScript☆82Updated 6 years ago
- XSS_Filter_Evasion_Cheat_Sheet 中文版☆78Updated 10 years ago
- Redis 4.x & 5.x RCE☆139Updated 5 years ago
- procfs-based PHP sandbox bypass☆133Updated 6 years ago
- docker 未授权访问漏洞利用脚本☆141Updated 8 years ago
- Toolset for writing shellcode in Python's Pickle language and for manipulating pickles to inject shellcode.☆79Updated 7 years ago
- A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)☆202Updated 6 years ago
- 各种漏洞poc、Exp的收集或编写☆33Updated 8 years ago
- Remote Command Execution Over Spark☆96Updated 6 years ago
- Java 反序列化学习的实验代码 Java_deserialize_vuln_lab☆87Updated 5 years ago
- Proof of concept for LD_PRELOAD malware that uses extended attributes to protect files.☆115Updated 8 years ago