scumjr / dirtycow-vdsoLinks
PoC for Dirty COW (CVE-2016-5195)
☆504Updated 3 years ago
Alternatives and similar repositories for dirtycow-vdso
Users that are interested in dirtycow-vdso are comparing it to the libraries listed below
Sorting:
- ☆145Updated 5 years ago
- PoC for CVE-2019-5736☆656Updated 3 years ago
- A CVE-2016-5195 exploit example.☆328Updated 8 years ago
- A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)☆202Updated 7 years ago
- Shocker / Docker Breakout PoC☆121Updated 11 years ago
- Tiny SHell is an open-source UNIX backdoor.☆707Updated 12 years ago
- LibZeroEvil & the Research Rootkit project.☆598Updated 3 years ago
- Rogue MySql Server☆474Updated 12 years ago
- ☆896Updated last year
- Proof of concept for LD_PRELOAD malware that uses extended attributes to protect files.☆119Updated 9 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆384Updated 3 years ago
- Linux 4.10 < 5.1.17 PTRACE_TRACEME local root☆327Updated 6 years ago
- Java Message Exploitation Tool☆509Updated 3 years ago
- Java RMI enumeration and attack tool.☆743Updated 8 years ago
- Multi-language web CGI interfaces exploits.☆394Updated 3 years ago
- PRISM is an user space stealth reverse shell backdoor, written in pure C.☆481Updated 9 years ago
- poc or exp of android vulnerability☆407Updated 7 years ago
- ☆54Updated 6 years ago
- SHELLING - a comprehensive OS command injection payload generator☆445Updated 5 years ago
- ☆232Updated 6 years ago
- JRE8u20_RCE_Gadget☆253Updated 9 years ago
- My proof-of-concept exploits for the Linux kernel☆1,533Updated 2 months ago
- OpenSource My ImageMagick Fuzzer ..☆298Updated 8 years ago
- HCTF 2016 CHALLENGES☆114Updated 8 years ago
- A multiple reverse shell session/client manager via terminal☆243Updated 2 years ago
- These are the vulnerabilities discovered by Galaxy Lab.☆151Updated 2 years ago
- CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7☆294Updated 7 years ago
- Security-related PHP7 OPcache abuse tools and demo☆315Updated 2 years ago
- A Return-oriented Programming toolkit☆352Updated 8 years ago
- Various kernel exploits☆797Updated last year