scotty-c / dirty-cow-pocLinks
Dirtyc0w Docker POC
☆13Updated 8 years ago
Alternatives and similar repositories for dirty-cow-poc
Users that are interested in dirty-cow-poc are comparing it to the libraries listed below
Sorting:
- A research done by Yaara Shriki and Roman Zaikin on Google maps April Fool Prank.☆16Updated 5 years ago
- Dockerfile for BeEF (the Browser Exploitation Framework) build☆18Updated 10 years ago
- A gitbook for doing a null Bangalore session on linux container security to discuss and teach namespaces, cgroups etc.☆20Updated 8 years ago
- ☆25Updated 4 years ago
- VirtualBox Disk Image Encryption password cracker☆32Updated 10 years ago
- Disposable Kali Linux containers for Mercury ISS / pentesting engagements.☆38Updated 6 years ago
- Writeup of CVE-2017-1002101 with sample "exploit"/escape☆35Updated 7 years ago
- Cronbased Dirty Cow Exploit☆31Updated 8 years ago
- ☆16Updated 9 years ago
- Serverless function to automate enforcement of Multi-Factor Authentication (MFA) to all AWS IAM users with access to AWS Management Conso…☆13Updated 6 years ago
- 🔐 A concurrent, command-line AWS S3 Fuzzer. Written in Go.☆45Updated 8 years ago
- Automating SQL injection using Burp Proxy Logs and SQLMap☆27Updated 13 years ago
- Test utility for cve-2018-1002105☆195Updated 6 years ago
- Proof of Concept exploit for Kubernetes CVE-2020-8559☆20Updated 5 years ago
- Creating a vulnerable environment and the PoC☆15Updated 5 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 8 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 8 years ago
- ☆12Updated 12 years ago
- ☆48Updated last month
- WebBorer is a directory-enumeration tool written in Go.☆44Updated 2 years ago
- Check All APK's -- scripts for checking your phone for malware☆30Updated 8 years ago
- DNS Botnet Server and Client☆34Updated last month
- Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.☆28Updated 5 years ago
- This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability☆54Updated 5 years ago
- The SSH Multiplex Backdoor Tool☆65Updated 5 years ago
- Rex library for various exploitation helpers☆22Updated 3 weeks ago
- Recording default/backdoor passwords from IoT devices I come across☆38Updated 8 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆21Updated 9 years ago
- Docker container for Zachary Rice Gitleaks☆20Updated 6 years ago
- A collection of tricky (and sometimes) funny shellcodes☆24Updated 14 years ago