toffan / binfmt_miscLinks
Kernel Support for miscellaneous (your favourite) exploits
☆22Updated 8 years ago
Alternatives and similar repositories for binfmt_misc
Users that are interested in binfmt_misc are comparing it to the libraries listed below
Sorting:
- A mirror of several precompiled standalone red-teaming tools.☆19Updated 2 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆59Updated 2 years ago
- Ingest openldap data into bloodhound☆81Updated 4 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆25Updated 2 years ago
- A python-based padding oracle tool☆20Updated last year
- Privilege escalation using dmidecode☆20Updated 6 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆43Updated 5 years ago
- Loads a custom dll in system32 via diaghub.☆80Updated 5 years ago
- an Evil Java RMI Registry.☆51Updated 2 years ago
- ☆19Updated 4 years ago
- This code was used for the blogpost on secjuice.☆42Updated 6 years ago
- A fork of openssh-portable for penetration testing purposes.☆11Updated 7 years ago
- Bypass Constrained Language Mode in PowerShell☆30Updated 6 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- A Netcat-style backdoor for pentesting and pentest exercises☆51Updated 4 years ago
- ☆51Updated 3 years ago
- ☆27Updated 2 years ago
- A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.☆41Updated 3 years ago
- Remote Java classpath enumeration via deserialization☆22Updated 2 years ago
- PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610☆78Updated 5 years ago
- ☆19Updated 5 years ago
- Presentaciones de congresos☆53Updated last year
- A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc☆58Updated 5 years ago
- Writeup of CVE-2020-15906☆49Updated 5 years ago
- Tools that I've created/used during CTP-OSCE☆10Updated 6 years ago
- Some vulnerability research slides that I made☆12Updated 3 years ago
- Exploit for PlaySMS 1.4 authenticated RCE☆14Updated 6 years ago
- ☆38Updated 5 years ago
- Vulnerabilities, exploits, and PoCs☆37Updated last week
- ☆36Updated 7 years ago