π€
sssssss
-
ProxyShell Public
ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)
-
ripgrep Public
Forked from BurntSushi/ripgrepripgrep recursively searches directories for a regex pattern while respecting your gitignore
Rust The Unlicense UpdatedFeb 20, 2022 -
PwnKit Public
Forked from ly4k/PwnKitSelf-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
C MIT License UpdatedJan 26, 2022 -
tcache-exploitation Public
TCACHE (thread local caching in glibc malloc) attack vector common in heap exploitation
-
How-to-play-CTF Public
CTFε ₯ιε»Ίθ°