stong / CVE-2021-3156
PoC for CVE-2021-3156 (sudo heap overflow)
☆432Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-3156
- PoC exploits for software vulnerabilities☆675Updated 3 years ago
- Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.☆231Updated 3 years ago
- Various kernel exploits☆745Updated 7 months ago
- Root shell PoC for CVE-2021-3156☆145Updated 2 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆821Updated 3 years ago
- Linux 4.10 < 5.1.17 PTRACE_TRACEME local root☆326Updated 5 years ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- CVE-2022-0185☆366Updated 2 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆699Updated 5 years ago
- ☆296Updated last year
- Automatic exploit generation for simple linux pwn challenges.☆317Updated last year
- CVE-2022-0995 exploit☆494Updated 2 years ago
- This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.☆221Updated 4 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,303Updated 3 years ago
- ☆954Updated 3 years ago
- ☆1,315Updated 4 years ago
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆413Updated 2 years ago
- Some of my exploits.☆572Updated 3 years ago
- PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.☆218Updated 3 years ago
- PoC for triggering buffer overflow via CVE-2020-0796☆321Updated last year
- Exploit for CVE-2022-27666☆203Updated 2 years ago
- Linux post exploitation privilege escalation enumeration☆253Updated 4 years ago
- Linux kernel XFRM UAF poc (3.x - 5.x kernels)☆132Updated 4 years ago
- A denial-of-service proof-of-concept for CVE-2020-1350☆238Updated 4 years ago
- Ubuntu OverlayFS Local Privesc☆407Updated 7 months ago
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆662Updated 5 years ago
- CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation☆559Updated 2 years ago
- Proofs-of-concept☆762Updated 2 months ago
- A collection of links related to VMware escape exploits☆1,360Updated 2 months ago
- writeup of CVE-2020-1362☆232Updated 4 years ago