ATorNinja

ATorNinja

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

ATorNinja's repositories

CVE-2020-0796-LPE-POC

CVE-2020-0796 Local Privilege Escalation POC

Stargazers:0Issues:0Issues:0

CVE-2020-0797

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cve-2020-0796

CVE-2020-0796 - a wormable SMBv3 vulnerability. How to work.

Stargazers:0Issues:0Issues:0

CVE-2020-8597

CVE-2020-8597

Stargazers:0Issues:0Issues:0

cve-2019-1458_POC

POC for cve-2019-1458

Stargazers:0Issues:0Issues:0

xfrm_poc

Linux kernel XFRM UAF poc (3.x - 5.x kernels)

Stargazers:0Issues:0Issues:0

cve-2019-2216

Android privilege escalation via an use-after-free in binder.c

Language:CStargazers:0Issues:0Issues:0

CVE-2020-0688_EXP

CVE-2020-0688_EXP Auto trigger payload & encrypt method

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-0668

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

Stargazers:0Issues:0Issues:0

cve-2020-0022

poc for cve-2020-0022

Stargazers:0Issues:0Issues:0

CVE-2020-0683

CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege

Stargazers:0Issues:0Issues:0

hisilicon-dvr-telnet

PoC materials for article https://habr.com/en/post/486856/

License:MITStargazers:0Issues:0Issues:0

chainoffools

A PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

cve-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

apex_full_cheat

APEX Full internal Cheat by Huoji

License:MITStargazers:0Issues:0Issues:0

D-Link-DIR-859-RCE

D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)

Stargazers:0Issues:0Issues:0

CVE-2019-19383

FreeFTPd 1.0.8 Post-Authentication Buffer Overflow via SIZE

License:MITStargazers:0Issues:0Issues:0

android_vuln_poc-exp

This project contains pocs and exploits for vulneribilities I found (mostly)

Stargazers:0Issues:0Issues:0

samsung-trustzone-research

Reverse-engineering tools and exploits for Samsung's implementation of TrustZone

License:NOASSERTIONStargazers:1Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Chrome_Issue992914

How to convert Chrome Issue992914 exploit to 32-bit on Windows.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Shiro_721_Padding_Oracle_RCE

Shiro_721 exp 纯手工实现Padding Oracle整个过程

Stargazers:0Issues:0Issues:0

CVE-2019-12409

Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")

Stargazers:0Issues:0Issues:0

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

License:MITStargazers:0Issues:0Issues:0

BrowserBreaker

References, bug case, exp & pocs, ctfs, all relevant to Browser

Stargazers:0Issues:0Issues:0