jas502n / CVE-2019-13272Links
Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
☆331Updated 5 years ago
Alternatives and similar repositories for CVE-2019-13272
Users that are interested in CVE-2019-13272 are comparing it to the libraries listed below
Sorting:
- PoC for triggering buffer overflow via CVE-2020-0796☆328Updated 2 years ago
- Various kernel exploits☆782Updated last year
- Some of my exploits.☆587Updated 4 years ago
- CVE-2020-0796 Local Privilege Escalation POC☆242Updated 5 years ago
- Proofs-of-concept☆801Updated 10 months ago
- Linux kernel XFRM UAF poc (3.x - 5.x kernels)☆134Updated 5 years ago
- PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)☆890Updated 5 years ago
- An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits☆345Updated 4 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆438Updated 3 years ago
- Multi-language web CGI interfaces exploits.☆396Updated 2 years ago
- This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.☆224Updated 5 years ago
- ☆384Updated last year
- Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)☆363Updated 5 years ago
- CVE-2020-0796 Remote Code Execution POC☆560Updated 5 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆715Updated 6 years ago
- SambaCry exploit and vulnerable container (CVE-2017-7494)☆381Updated 2 years ago
- A denial-of-service proof-of-concept for CVE-2020-1350☆237Updated 4 years ago
- Exploit for CVE-2020-3952 in vCenter 6.7☆274Updated 5 years ago
- ☆142Updated 2 years ago
- Public work for CVE-2019-0708☆292Updated 5 years ago
- Rogue MySql Server☆471Updated 11 years ago
- office-exploits Office漏洞集合 https://www.sec-wiki.com☆420Updated 6 years ago
- Generate a PNG with a payload embedded in the IDAT chunk (Based off of previous concepts and code -- credit in README)☆209Updated last year
- PoC for CVE-2018-15133 (Laravel unserialize vulnerability)☆252Updated last year
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆670Updated 6 years ago
- A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.☆185Updated 5 years ago
- PoC for Dirty COW (CVE-2016-5195)☆500Updated 3 years ago
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆279Updated 4 years ago
- Ubuntu OverlayFS Local Privesc☆426Updated last year
- CVE-2018-13379☆253Updated 5 years ago