saleemrashid / sudo-cve-2019-18634
Proof of Concept for CVE-2019-18634
☆211Updated 3 years ago
Alternatives and similar repositories for sudo-cve-2019-18634:
Users that are interested in sudo-cve-2019-18634 are comparing it to the libraries listed below
- ☆154Updated 2 years ago
- ☆158Updated 3 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆278Updated last year
- Active Directory Labs/exams Review☆253Updated 4 years ago
- Simple php reverse shell implemented using binary .☆410Updated last year
- ☆207Updated 4 years ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆288Updated 3 years ago
- ☆215Updated 4 years ago
- A script that you can run in the background!☆174Updated 5 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆237Updated 5 years ago
- Tips and Tricks for Linux Priv Escalation☆219Updated 3 years ago
- ☆165Updated 4 years ago
- This repository contains previous material necessary to opt for the OSEP (Evasion Techniques and Breaching Defenses) certification☆156Updated 4 years ago
- Windows Kernel Exploits☆66Updated 7 years ago
- A random set of 5 machines for OSCP☆166Updated 4 years ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- Herramienta para evadir disable_functions y open_basedir☆414Updated last year
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- Don't let buffer overflows overflow your mind☆438Updated 4 years ago
- ☆143Updated 5 years ago
- Write-Ups for HackTheBox☆102Updated last year
- ☆103Updated 2 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆63Updated 3 years ago
- ☆145Updated 4 months ago
- ☆137Updated 7 years ago
- CVE-2007-2447 - Samba usermap script☆59Updated 4 years ago
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- brute-forcing su for fun and possibly profit☆87Updated 5 years ago
- ☆393Updated 4 years ago
- Automatic Service Enumeration Script☆224Updated 2 years ago