scumjr / dirtycow-vdso
PoC for Dirty COW (CVE-2016-5195)
☆491Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for dirtycow-vdso
- ☆143Updated 4 years ago
- My proof-of-concept exploits for the Linux kernel☆1,450Updated 2 years ago
- chw00t - Unices chroot breaking tool☆561Updated 5 years ago
- PoC for CVE-2019-5736☆640Updated 2 years ago
- A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)☆202Updated 6 years ago
- Java RMI enumeration and attack tool.☆716Updated 7 years ago
- ☆837Updated 10 months ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆350Updated 2 years ago
- LibZeroEvil & the Research Rootkit project.☆589Updated 2 years ago
- Java Message Exploitation Tool☆493Updated 2 years ago
- ☆492Updated 8 years ago
- A CVE-2016-5195 exploit example.☆314Updated 7 years ago
- Tiny SHell is an open-source UNIX backdoor.☆649Updated 11 years ago
- ☆235Updated 5 years ago
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆944Updated 3 years ago
- PRISM is an user space stealth reverse shell backdoor, written in pure C.☆463Updated 8 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆493Updated 2 years ago
- Rogue MySql Server☆467Updated 11 years ago
- poc or exp of android vulnerability☆403Updated 6 years ago
- Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.☆807Updated last year
- Script to execute in memory a sequence of opcodes☆406Updated 10 years ago
- Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)☆207Updated 5 years ago
- Create a TCP circuit through validly formed HTTP requests☆344Updated 7 years ago
- Proof of concept for LD_PRELOAD malware that uses extended attributes to protect files.☆115Updated 8 years ago
- ☆112Updated 7 years ago
- Shocker / Docker Breakout PoC☆117Updated 10 years ago
- A list of my CVE's with POCs☆675Updated 3 years ago
- kernel privilege escalation enumeration and exploitation framework☆687Updated 6 years ago