scumjr / dirtycow-vdso
PoC for Dirty COW (CVE-2016-5195)
☆492Updated 2 years ago
Alternatives and similar repositories for dirtycow-vdso:
Users that are interested in dirtycow-vdso are comparing it to the libraries listed below
- ☆142Updated 4 years ago
- A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)☆202Updated 7 years ago
- Java RMI enumeration and attack tool.☆724Updated 7 years ago
- A CVE-2016-5195 exploit example.☆320Updated 7 years ago
- PoC for CVE-2019-5736☆644Updated 3 years ago
- My proof-of-concept exploits for the Linux kernel☆1,461Updated 2 years ago
- Script to execute in memory a sequence of opcodes☆408Updated 10 years ago
- LibZeroEvil & the Research Rootkit project.☆594Updated 3 years ago
- ☆847Updated last year
- Rogue MySql Server☆468Updated 11 years ago
- SHELLING - a comprehensive OS command injection payload generator☆443Updated 4 years ago
- Various kernel exploits☆760Updated 10 months ago
- poc or exp of android vulnerability☆403Updated 7 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆351Updated 2 years ago
- Shocker / Docker Breakout PoC☆117Updated 10 years ago
- Linux 4.10 < 5.1.17 PTRACE_TRACEME local root☆329Updated 5 years ago
- Java Message Exploitation Tool☆495Updated 2 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆731Updated 8 years ago
- ☆492Updated 8 years ago
- Create a TCP circuit through validly formed HTTP requests☆343Updated 7 years ago
- ☆112Updated 7 years ago
- PRISM is an user space stealth reverse shell backdoor, written in pure C.☆465Updated 8 years ago
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆952Updated 4 years ago
- A collection of curated Java Deserialization Exploits☆591Updated 3 years ago
- ☆235Updated 5 years ago
- OpenSource My ImageMagick Fuzzer ..☆295Updated 7 years ago
- Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)☆207Updated 5 years ago
- A Return-oriented Programming toolkit☆347Updated 7 years ago
- CVE-2018-8120 Windows LPE exploit☆496Updated 6 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆493Updated 7 years ago