irsl / gcp-dhcp-takeover-code-exec
Google Compute Engine (GCE) VM takeover via DHCP flood - gain root access by getting SSH keys added by google_guest_agent
☆536Updated 3 years ago
Alternatives and similar repositories for gcp-dhcp-takeover-code-exec
Users that are interested in gcp-dhcp-takeover-code-exec are comparing it to the libraries listed below
Sorting:
- Private key usage verification☆431Updated last month
- Utility to find AES keys in running processes☆335Updated 2 years ago
- Credentials Dumper for Linux using eBPF☆1,136Updated 8 months ago
- ☆688Updated 5 months ago
- kCTF is a Kubernetes-based infrastructure for CTF competitions. For documentation, see☆687Updated last month
- Repository for information about 0-days exploited in-the-wild.☆792Updated 3 weeks ago
- ☆1,118Updated 4 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆435Updated 3 years ago
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- CVE-2022-0185☆369Updated 3 years ago
- Avast JavaScript Interactive Shell☆670Updated 5 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆824Updated 3 years ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆843Updated last month
- A GNU/Linux monitoring and profiling tool focused on single processes.☆674Updated 3 years ago
- A container analysis and exploitation tool for pentesters and engineers.☆665Updated last year
- A tool for IDN homograph attacks and detection.☆735Updated 4 years ago
- Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...☆418Updated 3 years ago
- The world's worst kernel module☆299Updated 3 years ago
- ☆251Updated 4 years ago
- Test ssh login key acceptance without having the private key☆218Updated 3 years ago
- SSH-MITM - ssh audits made simple☆1,382Updated 2 months ago
- No Sandbox - Applications That Run Chromium and Chrome Without The Sandbox. TL;DR exploits in these browser based applications are alread…☆184Updated 4 years ago
- ☆168Updated 2 years ago
- Execute ELF files without dropping them on disk☆491Updated 10 months ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆624Updated 4 years ago
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆210Updated 4 years ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆796Updated 3 years ago
- Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.☆1,615Updated last year
- Fully dockerized Linux kernel debugging environment☆749Updated 7 months ago
- DNS covert channel implant for Red Teams.☆734Updated 5 years ago