ktecv2000's repositories

ProxyShell

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

tcache-exploitation

TCACHE (thread local caching in glibc malloc) attack vector common in heap exploitation

Language:CStargazers:12Issues:2Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:0Issues:0Issues:0

ripgrep

ripgrep recursively searches directories for a regex pattern while respecting your gitignore

Language:RustLicense:UnlicenseStargazers:0Issues:0Issues:0