lockedbyte / CVE-Exploits
PoC exploits for software vulnerabilities
☆674Updated 3 years ago
Alternatives and similar repositories for CVE-Exploits:
Users that are interested in CVE-Exploits are comparing it to the libraries listed below
- PoC for CVE-2021-3156 (sudo heap overflow)☆432Updated 2 years ago
- ☆962Updated 3 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- Sudo Baron Samedit Exploit☆738Updated 3 years ago
- Various kernel exploits☆753Updated 10 months ago
- Root shell PoC for CVE-2021-3156☆148Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- Repository for information about 0-days exploited in-the-wild.☆769Updated 2 months ago
- Automatic exploit generation for simple linux pwn challenges.☆315Updated last year
- ☆297Updated last year
- CVE-2022-0995 exploit☆495Updated 2 years ago
- Ubuntu OverlayFS Local Privesc☆413Updated 9 months ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆830Updated 3 weeks ago
- Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.☆884Updated 7 months ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,204Updated 4 years ago
- CVE-2022-0185☆366Updated 2 years ago
- CVE-2020-0796 Remote Code Execution POC☆543Updated 4 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆704Updated 5 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,351Updated 2 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆274Updated 8 months ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- Red Team C code repo☆523Updated last month
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,352Updated 3 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆616Updated 3 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,855Updated 3 years ago
- Exploit for zerologon cve-2020-1472☆645Updated 4 years ago
- ☆686Updated last month
- A small reverse shell for Linux & Windows☆593Updated 7 months ago
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,884Updated 5 months ago