Lltosee (zzcentury)

zzcentury

Geek Repo

Company:NULL

Location:NULL

Github PK Tool:Github PK Tool

Lltosee's repositories

Language:HTMLStargazers:29Issues:0Issues:0

AARO-Bugs

Vulnerabilities, exploits, and PoCs

Language:CStargazers:0Issues:0Issues:0

Achievement

Small achievement

Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Container-escape-exps

Container (Docker) escape exploits

Language:CStargazers:0Issues:0Issues:0

CVE-2018-10933

Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-11539

Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of CVE-2021-1675/PrintNightmare

Language:C#Stargazers:0Issues:0Issues:0

CVE-2021-31166

Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

CVE-2021-33909

Sequoia exploit (7/20/21)

Language:CStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2021-3493

Ubuntu OverlayFS Local Privesc

Language:CStargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Language:CStargazers:0Issues:0Issues:0

lighthouse

A Coverage Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

moby

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pkexec-exploit

pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)

Language:PythonStargazers:0Issues:0Issues:0

PoC

Proofs-of-concept

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

rdpwrap.ini

RDPWrap.ini for RDP Wrapper Library by Stas'M

Stargazers:0Issues:0Issues:0

SambaHunter

It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).

Language:PythonStargazers:0Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

v8-action

a simple method to get v8 source code with github action

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Non-Paged-Pool-Overflow-Exploitation

Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

Language:C++Stargazers:0Issues:0Issues:0
Language:LessLicense:MITStargazers:0Issues:1Issues:0