├── .gitmodules ├── BufferOverflow ├── resources │ └── egghunter │ │ ├── 18482-egg-hunter---a-twist-in-buffer-overflow.pdf │ │ └── egghunt-shellcode.pdf └── template.py ├── Makefile ├── README.md ├── cracking ├── cracking.md └── wordlists │ └── 10k-most-common ├── credentials └── tomcat │ ├── tomcat-pws.txt │ └── tomcat-users.txt ├── helpers ├── rdp.md ├── sqli.md ├── upload0r_line_by_line.py ├── upload0r_whole_file.py └── wget.vbs ├── misc_exploits ├── IIS │ └── web.config_webshell └── smb │ ├── MS08-067 │ ├── 7104.c │ ├── 7132.py │ └── ms08-067.py │ ├── samba_linux_3.0.20_3.0.25rc3_username_map_usermap.py │ ├── smb-MS09-050-srv2.sys │ ├── 40280.py │ └── 40280_fixed.py │ └── smb-cve-2010-0926-traversal │ └── CVE-2010-0926.c ├── post ├── backdoor │ └── backdoor.md ├── database │ ├── database.md │ └── oracle │ │ └── oracle_to_shell.md ├── enumeration.md ├── pivoting.md └── privesc │ ├── linux │ ├── CronJobChecker.sh │ ├── chown_chmod_tar_rsync.md │ ├── gtfobins-SUID-sudo │ │ ├── .gitignore │ │ ├── .travis.yml │ │ ├── .yamllint │ │ ├── CONTRIBUTING.md │ │ ├── Gemfile │ │ ├── Gemfile.lock │ │ ├── Makefile │ │ ├── README.md │ │ ├── _config.yml │ │ ├── _data │ │ │ └── functions.yml │ │ ├── _gtfobins │ │ │ ├── .dir-locals.el │ │ │ ├── apt-get.md │ │ │ ├── apt.md │ │ │ ├── aria2c.md │ │ │ ├── arp.md │ │ │ ├── ash.md │ │ │ ├── awk.md │ │ │ ├── base64.md │ │ │ ├── bash.md │ │ │ ├── busybox.md │ │ │ ├── cancel.md │ │ │ ├── cat.md │ │ │ ├── chmod.md │ │ │ ├── chown.md │ │ │ ├── cp.md │ │ │ ├── cpan.md │ │ │ ├── cpulimit.md │ │ │ ├── crontab.md │ │ │ ├── csh.md │ │ │ ├── curl.md │ │ │ ├── cut.md │ │ │ ├── dash.md │ │ │ ├── date.md │ │ │ ├── dd.md │ │ │ ├── diff.md │ │ │ ├── dmesg.md │ │ │ ├── dmsetup.md │ │ │ ├── docker.md │ │ │ ├── easy_install.md │ │ │ ├── ed.md │ │ │ ├── emacs.md │ │ │ ├── env.md │ │ │ ├── expand.md │ │ │ ├── expect.md │ │ │ ├── facter.md │ │ │ ├── file.md │ │ │ ├── find.md │ │ │ ├── finger.md │ │ │ ├── flock.md │ │ │ ├── fmt.md │ │ │ ├── fold.md │ │ │ ├── ftp.md │ │ │ ├── gdb.md │ │ │ ├── gimp.md │ │ │ ├── git.md │ │ │ ├── grep.md │ │ │ ├── head.md │ │ │ ├── ionice.md │ │ │ ├── ip.md │ │ │ ├── irb.md │ │ │ ├── jjs.md │ │ │ ├── journalctl.md │ │ │ ├── jq.md │ │ │ ├── jrunscript.md │ │ │ ├── ksh.md │ │ │ ├── ld.so.md │ │ │ ├── less.md │ │ │ ├── logsave.md │ │ │ ├── ltrace.md │ │ │ ├── lua.md │ │ │ ├── mail.md │ │ │ ├── make.md │ │ │ ├── man.md │ │ │ ├── more.md │ │ │ ├── mount.md │ │ │ ├── mtr.md │ │ │ ├── mv.md │ │ │ ├── mysql.md │ │ │ ├── nano.md │ │ │ ├── nc.md │ │ │ ├── nice.md │ │ │ ├── nl.md │ │ │ ├── nmap.md │ │ │ ├── node.md │ │ │ ├── od.md │ │ │ ├── openssl.md │ │ │ ├── perl.md │ │ │ ├── pg.md │ │ │ ├── php.md │ │ │ ├── pic.md │ │ │ ├── pico.md │ │ │ ├── pip.md │ │ │ ├── puppet.md │ │ │ ├── python.md │ │ │ ├── readelf.md │ │ │ ├── red.md │ │ │ ├── rlogin.md │ │ │ ├── rlwrap.md │ │ │ ├── rpm.md │ │ │ ├── rpmquery.md │ │ │ ├── rsync.md │ │ │ ├── ruby.md │ │ │ ├── run-mailcap.md │ │ │ ├── run-parts.md │ │ │ ├── rvim.md │ │ │ ├── scp.md │ │ │ ├── sed.md │ │ │ ├── setarch.md │ │ │ ├── sftp.md │ │ │ ├── shuf.md │ │ │ ├── smbclient.md │ │ │ ├── socat.md │ │ │ ├── sort.md │ │ │ ├── sqlite3.md │ │ │ ├── ssh.md │ │ │ ├── start-stop-daemon.md │ │ │ ├── stdbuf.md │ │ │ ├── strace.md │ │ │ ├── systemctl.md │ │ │ ├── tail.md │ │ │ ├── tar.md │ │ │ ├── taskset.md │ │ │ ├── tclsh.md │ │ │ ├── tcpdump.md │ │ │ ├── tee.md │ │ │ ├── telnet.md │ │ │ ├── tftp.md │ │ │ ├── time.md │ │ │ ├── timeout.md │ │ │ ├── ul.md │ │ │ ├── unexpand.md │ │ │ ├── uniq.md │ │ │ ├── unshare.md │ │ │ ├── vi.md │ │ │ ├── vim.md │ │ │ ├── watch.md │ │ │ ├── wget.md │ │ │ ├── whois.md │ │ │ ├── wish.md │ │ │ ├── xargs.md │ │ │ ├── xxd.md │ │ │ ├── zip.md │ │ │ └── zsh.md │ │ ├── _includes │ │ │ ├── bin_table.html │ │ │ ├── function_list.html │ │ │ ├── functions_description.html │ │ │ ├── get_bin_name │ │ │ └── page_title.html │ │ ├── _layouts │ │ │ ├── bin.html │ │ │ ├── common.html │ │ │ └── page.html │ │ ├── assets │ │ │ ├── logo.png │ │ │ └── style.scss │ │ ├── contribute.md │ │ ├── functions.md │ │ ├── index.md │ │ └── scripts │ │ │ └── validate-schema.py │ ├── kernel-exploits │ │ ├── pre_3.9-DirtyCOW-CVE-2016-5195 │ │ │ ├── cowroot.c │ │ │ └── make.sh │ │ └── repos │ │ │ ├── kernel-exploits │ │ │ ├── README.md │ │ │ ├── american-sign-language │ │ │ │ ├── README.md │ │ │ │ └── american-sign-language.c │ │ │ ├── can_bcm │ │ │ │ ├── README.md │ │ │ │ ├── can_bcm │ │ │ │ └── can_bcm.c │ │ │ ├── caps_to_root │ │ │ │ ├── README.md │ │ │ │ └── caps_to_root.c │ │ │ ├── do_pages_move │ │ │ │ └── README.md │ │ │ ├── elflbl │ │ │ │ ├── README.md │ │ │ │ └── elflbl.c │ │ │ ├── exit_notify │ │ │ │ ├── README.md │ │ │ │ └── exit_notify.sh │ │ │ ├── ftrex │ │ │ │ ├── README.md │ │ │ │ └── ftrex.c │ │ │ ├── full-nelson │ │ │ │ ├── README.md │ │ │ │ ├── full-nelson │ │ │ │ ├── full-nelson.c │ │ │ │ ├── full-nelson64 │ │ │ │ └── full-nelson64.c │ │ │ ├── h00lyshit │ │ │ │ ├── README.md │ │ │ │ └── h00lyshit.c │ │ │ ├── half-nelson │ │ │ │ ├── README.md │ │ │ │ ├── half-nelson3 │ │ │ │ └── half-nelson3.c │ │ │ ├── krad3 │ │ │ │ ├── README.md │ │ │ │ └── krad3.c │ │ │ ├── memodipper │ │ │ │ ├── README.md │ │ │ │ ├── memodipper │ │ │ │ ├── memodipper.c │ │ │ │ ├── memodipper64 │ │ │ │ └── memodipper64.c │ │ │ ├── mremap_pte │ │ │ │ ├── README.md │ │ │ │ └── mremap_pte.c │ │ │ ├── msr │ │ │ │ ├── README.md │ │ │ │ └── msr.c │ │ │ ├── overlayfs │ │ │ │ ├── README.md │ │ │ │ ├── ofs_32 │ │ │ │ ├── ofs_32.c │ │ │ │ ├── ofs_64 │ │ │ │ └── ofs_64.c │ │ │ ├── perf_swevent │ │ │ │ ├── README.md │ │ │ │ ├── perf_swevent │ │ │ │ ├── perf_swevent.c │ │ │ │ ├── perf_swevent64 │ │ │ │ └── perf_swevent64.c │ │ │ ├── pipe.c_32bit │ │ │ │ ├── README.md │ │ │ │ └── pipe.c_32bit.c │ │ │ ├── pktcdvd │ │ │ │ ├── README.md │ │ │ │ └── pktcdvd.c │ │ │ ├── pp_key │ │ │ │ ├── README.md │ │ │ │ └── pp_key_64.c │ │ │ ├── ptrace_kmod2 │ │ │ │ ├── README.md │ │ │ │ ├── ptrace_kmod2-64 │ │ │ │ └── ptrace_kmod2-64.c │ │ │ ├── raptor_prctl │ │ │ │ ├── README.md │ │ │ │ └── raptor_prctl.c │ │ │ ├── rawmodepty │ │ │ │ ├── README.md │ │ │ │ └── rawmodePTY.c │ │ │ ├── rds │ │ │ │ ├── README.md │ │ │ │ ├── rds │ │ │ │ ├── rds.c │ │ │ │ ├── rds64 │ │ │ │ └── rds64.c │ │ │ ├── reiserfs │ │ │ │ ├── README.md │ │ │ │ └── reiserfs.py │ │ │ ├── sock_sendpage │ │ │ │ └── README.md │ │ │ ├── sock_sendpage2 │ │ │ │ └── README.md │ │ │ ├── timeoutpwn │ │ │ │ ├── README.md │ │ │ │ ├── timeoutpwn64 │ │ │ │ └── timeoutpwn64.c │ │ │ ├── udev │ │ │ │ ├── README.md │ │ │ │ └── udev.sh │ │ │ ├── udp_sendmsg_32bit │ │ │ │ ├── README.md │ │ │ │ └── udp_sendmsg_32bit.c │ │ │ ├── video4linux │ │ │ │ ├── README.md │ │ │ │ └── video4linux.c │ │ │ ├── vmsplice1 │ │ │ │ ├── README.md │ │ │ │ └── vmsplice1.c │ │ │ └── vmsplice2 │ │ │ │ ├── README.md │ │ │ │ └── vmsplice2.c │ │ │ └── linux-kernel-exploits │ │ │ ├── 2004 │ │ │ ├── CVE-2004-0077 │ │ │ │ ├── 160.c │ │ │ │ └── README.md │ │ │ ├── CVE-2004-1235 │ │ │ │ ├── 744.c │ │ │ │ └── README.md │ │ │ └── caps_to_root │ │ │ │ ├── 15916.c │ │ │ │ ├── README.md │ │ │ │ └── root.png │ │ │ ├── 2005 │ │ │ ├── CVE-2005-0736 │ │ │ │ ├── 1397.c │ │ │ │ └── README.md │ │ │ └── CVE-2005-1263 │ │ │ │ ├── 25647.sh │ │ │ │ └── README.md │ │ │ ├── 2006 │ │ │ ├── CVE-2006-2451 │ │ │ │ ├── 2031.c │ │ │ │ └── README.md │ │ │ └── CVE-2006-3626 │ │ │ │ ├── 2013.c │ │ │ │ └── README.md │ │ │ ├── 2008 │ │ │ ├── CVE-2008-0600 │ │ │ │ ├── 5093.c │ │ │ │ └── README.md │ │ │ ├── CVE-2008-0900 │ │ │ │ ├── 5092.c │ │ │ │ └── README.md │ │ │ └── CVE-2008-4210 │ │ │ │ ├── 6851.c │ │ │ │ └── README.md │ │ │ ├── 2009 │ │ │ ├── CVE-2009-1185 │ │ │ │ ├── 8478.sh │ │ │ │ └── README.md │ │ │ ├── CVE-2009-1337 │ │ │ │ ├── 8369.sh │ │ │ │ └── README.md │ │ │ ├── CVE-2009-2692 │ │ │ │ ├── 9435.tgz │ │ │ │ ├── 9436.tgz │ │ │ │ └── README.md │ │ │ ├── CVE-2009-2698 │ │ │ │ ├── 36108.c │ │ │ │ └── README.md │ │ │ └── CVE-2009-3547 │ │ │ │ ├── README.md │ │ │ │ └── pipe.c_32bit.c │ │ │ ├── 2010 │ │ │ ├── CVE-2010-0415 │ │ │ │ └── README.md │ │ │ ├── CVE-2010-1146 │ │ │ │ ├── 12130.py │ │ │ │ └── README.md │ │ │ ├── CVE-2010-2959 │ │ │ │ ├── 14814.c │ │ │ │ ├── README.md │ │ │ │ └── can_bcm │ │ │ ├── CVE-2010-3081 │ │ │ │ ├── 15024.c │ │ │ │ └── README.md │ │ │ ├── CVE-2010-3301 │ │ │ │ ├── 15023.c │ │ │ │ ├── README.md │ │ │ │ └── ptrace_kmod2-64 │ │ │ ├── CVE-2010-3437 │ │ │ │ ├── 15150.c │ │ │ │ └── README.md │ │ │ ├── CVE-2010-3904 │ │ │ │ ├── 15285 │ │ │ │ ├── README.md │ │ │ │ ├── rds │ │ │ │ └── rds64 │ │ │ ├── CVE-2010-4073 │ │ │ │ ├── 17787.c │ │ │ │ ├── README.md │ │ │ │ └── half-nelson3 │ │ │ ├── CVE-2010-4258 │ │ │ │ ├── 15704.c │ │ │ │ ├── README.md │ │ │ │ ├── full-nelson │ │ │ │ └── full-nelson64 │ │ │ └── CVE-2010-4347 │ │ │ │ ├── 15774.c │ │ │ │ └── README.md │ │ │ ├── 2012 │ │ │ ├── CVE-2012-0056 │ │ │ │ ├── 18411.c │ │ │ │ ├── README.md │ │ │ │ ├── memodipper │ │ │ │ └── memodipper64 │ │ │ └── CVE-2012-3524 │ │ │ │ ├── README.md │ │ │ │ ├── dd │ │ │ │ ├── dd.c │ │ │ │ ├── dzug │ │ │ │ └── dzug.c │ │ │ ├── 2013 │ │ │ ├── CVE-2013-0268 │ │ │ │ ├── 27297.c │ │ │ │ └── README.md │ │ │ ├── CVE-2013-1763 │ │ │ │ ├── 24555.c │ │ │ │ ├── 24746.c │ │ │ │ ├── 33336.c │ │ │ │ └── README.md │ │ │ ├── CVE-2013-1858 │ │ │ │ ├── README.md │ │ │ │ └── clown-newuser.c │ │ │ └── CVE-2013-2094 │ │ │ │ ├── README.md │ │ │ │ ├── perf_swevent │ │ │ │ ├── perf_swevent.c │ │ │ │ ├── perf_swevent64 │ │ │ │ ├── perf_swevent64.c │ │ │ │ └── screen-shot-2014-07-08-at-105103-pm.png │ │ │ ├── 2014 │ │ │ ├── CVE-2014-0038 │ │ │ │ ├── 31346.c │ │ │ │ ├── CVE-2014-0038.c │ │ │ │ ├── README.md │ │ │ │ └── timeoutpwn64 │ │ │ ├── CVE-2014-0196 │ │ │ │ ├── README.md │ │ │ │ └── cve-2014-0196.c │ │ │ ├── CVE-2014-3153 │ │ │ │ ├── 35370.c │ │ │ │ ├── CVE-2014-3153 ubuntu x86.zip │ │ │ │ ├── CVE-2014-3153.zip │ │ │ │ ├── README.md │ │ │ │ └── UPDATE-SuperSU-v1.99r4.zip │ │ │ ├── CVE-2014-4014 │ │ │ │ ├── 33824.c │ │ │ │ ├── README.md │ │ │ │ └── screen-shot-2014-06-21-at-113329.png │ │ │ ├── CVE-2014-4699 │ │ │ │ ├── 34134.c │ │ │ │ └── README.md │ │ │ └── CVE-2014-5284 │ │ │ │ ├── CVE-2014-5284.py │ │ │ │ └── README.md │ │ │ ├── 2015 │ │ │ ├── CVE-2015-1328 │ │ │ │ ├── 37292.c │ │ │ │ ├── 40688.rb │ │ │ │ ├── README.md │ │ │ │ ├── ofs_32 │ │ │ │ └── ofs_64 │ │ │ └── CVE-2015-7547 │ │ │ │ ├── CVE-2015-7547-client.c │ │ │ │ ├── CVE-2015-7547-poc.py │ │ │ │ ├── Makefile │ │ │ │ └── README.md │ │ │ ├── 2016 │ │ │ ├── CVE-2016-0728 │ │ │ │ ├── README.md │ │ │ │ ├── cve-2016-0728.c │ │ │ │ └── cve-2016-0728 │ │ │ │ │ ├── Android.mk │ │ │ │ │ ├── keyutils.h │ │ │ │ │ └── rootz.c │ │ │ ├── CVE-2016-2384 │ │ │ │ ├── README.md │ │ │ │ ├── device.txt │ │ │ │ ├── kasan-raw.txt │ │ │ │ ├── kasan.txt │ │ │ │ ├── poc.c │ │ │ │ └── poc.py │ │ │ ├── CVE-2016-5195 │ │ │ │ ├── 40616.c │ │ │ │ ├── README.md │ │ │ │ ├── dirtyc0w.c │ │ │ │ ├── index.html │ │ │ │ ├── pokemon.c │ │ │ │ └── screen-shot-2016-11-29-at-142815.png │ │ │ └── CVE-2016-9793 │ │ │ │ ├── README.md │ │ │ │ ├── poc.c │ │ │ │ └── trigger.c │ │ │ ├── 2017 │ │ │ ├── CVE-2017-1000112 │ │ │ │ ├── README.md │ │ │ │ └── poc.c │ │ │ ├── CVE-2017-1000367 │ │ │ │ ├── README.md │ │ │ │ ├── Screenshot_2017-06-05_21-40-38.png │ │ │ │ └── sudopwn.c │ │ │ ├── CVE-2017-16939 │ │ │ │ ├── cve-2017-16939.c │ │ │ │ └── readme.md │ │ │ ├── CVE-2017-16995 │ │ │ │ ├── README.md │ │ │ │ └── upstream44.c │ │ │ ├── CVE-2017-5123 │ │ │ │ ├── 43029.c │ │ │ │ └── README.md │ │ │ ├── CVE-2017-6074 │ │ │ │ ├── README.md │ │ │ │ ├── poc.c │ │ │ │ └── trigger.c │ │ │ ├── CVE-2017-7308 │ │ │ │ ├── README.md │ │ │ │ └── poc.c │ │ │ └── CVE-2017-7494 │ │ │ │ ├── 42060.py │ │ │ │ ├── README.md │ │ │ │ └── is_known_pipename.rb │ │ │ ├── 2018 │ │ │ └── CVE-2018-1000001 │ │ │ │ ├── RationalLove.c │ │ │ │ └── readme.md │ │ │ ├── LICENSE │ │ │ └── README.md │ ├── privesc.md │ ├── pspy-static │ │ ├── pspy32 │ │ └── pspy64 │ └── suid-sh │ │ ├── make.sh │ │ ├── suid │ │ └── suid.c │ ├── scanner │ ├── linux │ │ └── sh │ │ │ └── LinuxPrivCheck-Falafel.sh │ └── windows │ │ └── windows-privesc-check │ │ ├── README.TXT │ │ ├── README.md │ │ ├── docs │ │ ├── AddingNewIssuesAndSecurityChecks.md │ │ ├── BuildingTheExecutable.md │ │ ├── MissingSecurityPatchesVsPublicExploits.md │ │ └── QuickStartUsage.md │ │ ├── windows_privesc_check.py │ │ ├── windows_privesc_check.spec │ │ ├── wpc │ │ ├── __init__.py │ │ ├── ace.py │ │ ├── acelist.py │ │ ├── audit │ │ │ ├── __init__.py │ │ │ ├── audit.py │ │ │ ├── auditbase.py │ │ │ ├── dump.py │ │ │ └── dumptab.py │ │ ├── cache.py │ │ ├── conf.py │ │ ├── drive.py │ │ ├── drives.py │ │ ├── exploit.py │ │ ├── file.py │ │ ├── files.py │ │ ├── group.py │ │ ├── groups.py │ │ ├── mspatchdb.py │ │ ├── ntobj.py │ │ ├── parseOptions.py │ │ ├── patchdata.py │ │ ├── principal.py │ │ ├── process.py │ │ ├── processes.py │ │ ├── regkey.py │ │ ├── report │ │ │ ├── __init__.py │ │ │ ├── appendices.py │ │ │ ├── appendix.py │ │ │ ├── fileAcl.py │ │ │ ├── issue.py │ │ │ ├── issueAcl.py │ │ │ ├── issues.py │ │ │ └── report.py │ │ ├── scheduledtask.py │ │ ├── scheduledtasks.py │ │ ├── sd.py │ │ ├── service.py │ │ ├── services.py │ │ ├── share.py │ │ ├── shares.py │ │ ├── softwarepackage.py │ │ ├── softwarepackages.py │ │ ├── thread.py │ │ ├── token.py │ │ ├── user.py │ │ ├── users.py │ │ └── utils.py │ │ └── xsl │ │ ├── html.xsl │ │ └── text.xsl │ └── windows │ ├── README.md │ ├── exploitexcel.png │ ├── hax-useradd-rdp-firewall-binary │ └── useradd.c │ ├── juicy-potato_privesc │ └── howto.md │ └── runAs.ps1 ├── pre ├── keep_shell_from_dying.md └── pre.md ├── shell ├── shell.md └── shell_transfer_windows.md ├── shellcode └── python-cpickle │ └── generate.py ├── static_binaries ├── dig ├── socat_x86 └── socat_x86_64 └── web ├── backdoors └── wordpress │ └── log-passwords.md ├── exploits ├── apache_struts_cve-2017-5638 │ └── exploit.py └── heartbleed │ └── exploit.py ├── file-upload-restrictions-bypass.pdf ├── shells ├── fake-wordpress-theme.zip ├── nodejsshell.py ├── php-reverse-shell-oneliner.php └── php-reverse-shell-wordpress-header.php-theme.php ├── web.md └── wordlists └── BurpIntruder ├── auth_bypass.txt ├── bad_chars.txt ├── basic_fuzz.txt ├── command_exec.txt ├── dirbuster-cgi.txt ├── dirbuster-dirs.txt ├── dirbuster-quick.txt ├── dirbuster-top1000.txt ├── full_fuzz.txt ├── grep_injectx.txt ├── lfi.txt ├── overflow-dos.txt ├── overflow.txt ├── passwords_long.txt ├── passwords_medium.txt ├── passwords_quick.txt ├── payload_injectx.txt ├── quick_fuzz.txt ├── sqli-error-based.txt ├── sqli-time-based.txt ├── sqli-union-select.txt ├── sqli_escape_chars.txt ├── ssi_quick.txt ├── toplist-sorted.txt ├── traversal-short.txt ├── traversal.txt ├── url_payloads.txt ├── usernames.txt ├── vulnerability_discovery.txt ├── xml-attacks.txt ├── xss_escape_chars.txt ├── xss_find_inject.txt ├── xss_funny_stored.txt ├── xss_grep.txt ├── xss_payloads_quick.txt ├── xss_remote_payloads-http.txt ├── xss_remote_payloads-https.txt └── xss_swf_fuzz.txt /.gitmodules: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/.gitmodules -------------------------------------------------------------------------------- /BufferOverflow/resources/egghunter/18482-egg-hunter---a-twist-in-buffer-overflow.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/BufferOverflow/resources/egghunter/18482-egg-hunter---a-twist-in-buffer-overflow.pdf -------------------------------------------------------------------------------- /BufferOverflow/resources/egghunter/egghunt-shellcode.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/BufferOverflow/resources/egghunter/egghunt-shellcode.pdf -------------------------------------------------------------------------------- /BufferOverflow/template.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/BufferOverflow/template.py -------------------------------------------------------------------------------- /Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/Makefile -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/README.md -------------------------------------------------------------------------------- /cracking/cracking.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/cracking/cracking.md -------------------------------------------------------------------------------- /cracking/wordlists/10k-most-common: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/cracking/wordlists/10k-most-common -------------------------------------------------------------------------------- /credentials/tomcat/tomcat-pws.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/credentials/tomcat/tomcat-pws.txt -------------------------------------------------------------------------------- /credentials/tomcat/tomcat-users.txt: -------------------------------------------------------------------------------- 1 | admin 2 | both 3 | manager 4 | role1 5 | root 6 | tomcat 7 | -------------------------------------------------------------------------------- /helpers/rdp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/helpers/rdp.md -------------------------------------------------------------------------------- /helpers/sqli.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/helpers/sqli.md -------------------------------------------------------------------------------- /helpers/upload0r_line_by_line.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/helpers/upload0r_line_by_line.py -------------------------------------------------------------------------------- /helpers/upload0r_whole_file.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/helpers/upload0r_whole_file.py -------------------------------------------------------------------------------- /helpers/wget.vbs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/helpers/wget.vbs -------------------------------------------------------------------------------- /misc_exploits/IIS/web.config_webshell: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/misc_exploits/IIS/web.config_webshell -------------------------------------------------------------------------------- /misc_exploits/smb/MS08-067/7104.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/misc_exploits/smb/MS08-067/7104.c -------------------------------------------------------------------------------- /misc_exploits/smb/MS08-067/7132.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/misc_exploits/smb/MS08-067/7132.py -------------------------------------------------------------------------------- /misc_exploits/smb/MS08-067/ms08-067.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/misc_exploits/smb/MS08-067/ms08-067.py -------------------------------------------------------------------------------- /misc_exploits/smb/samba_linux_3.0.20_3.0.25rc3_username_map_usermap.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/misc_exploits/smb/samba_linux_3.0.20_3.0.25rc3_username_map_usermap.py -------------------------------------------------------------------------------- /misc_exploits/smb/smb-MS09-050-srv2.sys/40280.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/misc_exploits/smb/smb-MS09-050-srv2.sys/40280.py -------------------------------------------------------------------------------- /misc_exploits/smb/smb-MS09-050-srv2.sys/40280_fixed.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/misc_exploits/smb/smb-MS09-050-srv2.sys/40280_fixed.py -------------------------------------------------------------------------------- /misc_exploits/smb/smb-cve-2010-0926-traversal/CVE-2010-0926.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/misc_exploits/smb/smb-cve-2010-0926-traversal/CVE-2010-0926.c -------------------------------------------------------------------------------- /post/backdoor/backdoor.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/backdoor/backdoor.md -------------------------------------------------------------------------------- /post/database/database.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/database/database.md -------------------------------------------------------------------------------- /post/database/oracle/oracle_to_shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/database/oracle/oracle_to_shell.md -------------------------------------------------------------------------------- /post/enumeration.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/enumeration.md -------------------------------------------------------------------------------- /post/pivoting.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/pivoting.md -------------------------------------------------------------------------------- /post/privesc/linux/CronJobChecker.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/CronJobChecker.sh -------------------------------------------------------------------------------- /post/privesc/linux/chown_chmod_tar_rsync.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/chown_chmod_tar_rsync.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/.gitignore -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/.travis.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/.travis.yml -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/.yamllint: -------------------------------------------------------------------------------- 1 | extends: default 2 | rules: 3 | line-length: disable 4 | -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/CONTRIBUTING.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/CONTRIBUTING.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/Gemfile: -------------------------------------------------------------------------------- 1 | source 'https://rubygems.org' 2 | 3 | gem 'jekyll' 4 | -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/Gemfile.lock: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/Gemfile.lock -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/Makefile -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/README.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_config.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_config.yml -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_data/functions.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_data/functions.yml -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/.dir-locals.el: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/.dir-locals.el -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/apt-get.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/apt-get.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/apt.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/apt.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/aria2c.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/aria2c.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/arp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/arp.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ash.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ash.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/awk.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/awk.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/base64.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/base64.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/bash.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/bash.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/busybox.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/busybox.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cancel.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cancel.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cat.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/chmod.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/chmod.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/chown.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/chown.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cp.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cpan.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cpan.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cpulimit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cpulimit.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/crontab.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/crontab.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/csh.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/csh.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/curl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/curl.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cut.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/cut.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/dash.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/dash.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/date.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/date.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/dd.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/dd.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/diff.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/diff.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/dmesg.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/dmesg.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/dmsetup.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/dmsetup.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/docker.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/docker.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/easy_install.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/easy_install.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ed.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ed.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/emacs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/emacs.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/env.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/env.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/expand.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/expand.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/expect.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/expect.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/facter.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/facter.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/file.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/file.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/find.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/find.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/finger.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/finger.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/flock.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/flock.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/fmt.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/fmt.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/fold.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/fold.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ftp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ftp.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/gdb.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/gdb.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/gimp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/gimp.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/git.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/git.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/grep.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/grep.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/head.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/head.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ionice.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ionice.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ip.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ip.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/irb.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/irb.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/jjs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/jjs.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/journalctl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/journalctl.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/jq.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/jq.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/jrunscript.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/jrunscript.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ksh.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ksh.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ld.so.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ld.so.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/less.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/less.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/logsave.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/logsave.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ltrace.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ltrace.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/lua.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/lua.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mail.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mail.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/make.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/make.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/man.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/man.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/more.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/more.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mount.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mount.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mtr.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mtr.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mv.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mv.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mysql.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/mysql.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nano.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nano.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nc.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nice.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nice.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nl.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nmap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/nmap.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/node.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/node.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/od.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/od.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/openssl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/openssl.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/perl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/perl.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/pg.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/pg.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/php.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/php.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/pic.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/pic.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/pico.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/pico.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/pip.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/pip.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/puppet.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/puppet.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/python.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/python.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/readelf.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/readelf.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/red.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/red.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rlogin.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rlogin.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rlwrap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rlwrap.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rpm.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rpm.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rpmquery.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rpmquery.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rsync.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rsync.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ruby.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ruby.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/run-mailcap.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/run-mailcap.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/run-parts.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/run-parts.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rvim.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/rvim.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/scp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/scp.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/sed.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/sed.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/setarch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/setarch.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/sftp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/sftp.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/shuf.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/shuf.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/smbclient.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/smbclient.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/socat.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/socat.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/sort.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/sort.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/sqlite3.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/sqlite3.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ssh.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ssh.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/start-stop-daemon.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/start-stop-daemon.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/stdbuf.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/stdbuf.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/strace.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/strace.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/systemctl.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/systemctl.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tail.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tail.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tar.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tar.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/taskset.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/taskset.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tclsh.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tclsh.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tcpdump.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tcpdump.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tee.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tee.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/telnet.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/telnet.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tftp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/tftp.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/time.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/time.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/timeout.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/timeout.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ul.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/ul.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/unexpand.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/unexpand.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/uniq.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/uniq.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/unshare.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/unshare.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/vi.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/vi.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/vim.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/vim.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/watch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/watch.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/wget.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/wget.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/whois.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/whois.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/wish.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/wish.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/xargs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/xargs.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/xxd.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/xxd.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/zip.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/zip.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/zsh.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_gtfobins/zsh.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_includes/bin_table.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_includes/bin_table.html -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_includes/function_list.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_includes/function_list.html -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_includes/functions_description.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_includes/functions_description.html -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_includes/get_bin_name: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_includes/get_bin_name -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_includes/page_title.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_includes/page_title.html -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_layouts/bin.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_layouts/bin.html -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_layouts/common.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_layouts/common.html -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/_layouts/page.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/_layouts/page.html -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/assets/logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/assets/logo.png -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/assets/style.scss: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/assets/style.scss -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/contribute.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/contribute.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/functions.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/functions.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/index.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/index.md -------------------------------------------------------------------------------- /post/privesc/linux/gtfobins-SUID-sudo/scripts/validate-schema.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/gtfobins-SUID-sudo/scripts/validate-schema.py -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/pre_3.9-DirtyCOW-CVE-2016-5195/cowroot.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/pre_3.9-DirtyCOW-CVE-2016-5195/cowroot.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/pre_3.9-DirtyCOW-CVE-2016-5195/make.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/pre_3.9-DirtyCOW-CVE-2016-5195/make.sh -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/american-sign-language/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/american-sign-language/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/american-sign-language/american-sign-language.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/american-sign-language/american-sign-language.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/can_bcm/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/can_bcm/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/can_bcm/can_bcm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/can_bcm/can_bcm -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/can_bcm/can_bcm.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/can_bcm/can_bcm.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/caps_to_root/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/caps_to_root/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/caps_to_root/caps_to_root.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/caps_to_root/caps_to_root.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/do_pages_move/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/do_pages_move/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/elflbl/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/elflbl/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/elflbl/elflbl.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/elflbl/elflbl.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/exit_notify/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/exit_notify/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/exit_notify/exit_notify.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/exit_notify/exit_notify.sh -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/ftrex/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/ftrex/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/ftrex/ftrex.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/ftrex/ftrex.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/full-nelson: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/full-nelson -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/full-nelson.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/full-nelson.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/full-nelson64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/full-nelson64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/full-nelson64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/full-nelson/full-nelson64.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/h00lyshit/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/h00lyshit/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/h00lyshit/h00lyshit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/h00lyshit/h00lyshit.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/half-nelson/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/half-nelson/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/half-nelson/half-nelson3: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/half-nelson/half-nelson3 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/half-nelson/half-nelson3.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/half-nelson/half-nelson3.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/krad3/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/krad3/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/krad3/krad3.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/krad3/krad3.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/memodipper: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/memodipper -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/memodipper.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/memodipper.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/memodipper64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/memodipper64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/memodipper64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/memodipper/memodipper64.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/mremap_pte/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/mremap_pte/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/mremap_pte/mremap_pte.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/mremap_pte/mremap_pte.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/msr/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/msr/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/msr/msr.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/msr/msr.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/ofs_32: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/ofs_32 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/ofs_32.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/ofs_32.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/ofs_64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/ofs_64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/ofs_64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/overlayfs/ofs_64.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/perf_swevent: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/perf_swevent -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/perf_swevent.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/perf_swevent.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/perf_swevent64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/perf_swevent64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/perf_swevent64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/perf_swevent/perf_swevent64.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/pipe.c_32bit/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/pipe.c_32bit/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/pipe.c_32bit/pipe.c_32bit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/pipe.c_32bit/pipe.c_32bit.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/pktcdvd/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/pktcdvd/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/pktcdvd/pktcdvd.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/pktcdvd/pktcdvd.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/pp_key/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/pp_key/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/pp_key/pp_key_64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/pp_key/pp_key_64.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/ptrace_kmod2/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/ptrace_kmod2/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/ptrace_kmod2/ptrace_kmod2-64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/ptrace_kmod2/ptrace_kmod2-64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/ptrace_kmod2/ptrace_kmod2-64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/ptrace_kmod2/ptrace_kmod2-64.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/raptor_prctl/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/raptor_prctl/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/raptor_prctl/raptor_prctl.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/raptor_prctl/raptor_prctl.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/rawmodepty/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/rawmodepty/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/rawmodepty/rawmodePTY.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/rawmodepty/rawmodePTY.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/rds: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/rds -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/rds.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/rds.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/rds64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/rds64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/rds64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/rds/rds64.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/reiserfs/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/reiserfs/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/reiserfs/reiserfs.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/reiserfs/reiserfs.py -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/sock_sendpage/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/sock_sendpage/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/sock_sendpage2/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/sock_sendpage2/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/timeoutpwn/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/timeoutpwn/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/timeoutpwn/timeoutpwn64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/timeoutpwn/timeoutpwn64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/timeoutpwn/timeoutpwn64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/timeoutpwn/timeoutpwn64.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/udev/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/udev/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/udev/udev.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/udev/udev.sh -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/udp_sendmsg_32bit/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/udp_sendmsg_32bit/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/udp_sendmsg_32bit/udp_sendmsg_32bit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/udp_sendmsg_32bit/udp_sendmsg_32bit.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/video4linux/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/video4linux/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/video4linux/video4linux.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/video4linux/video4linux.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/vmsplice1/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/vmsplice1/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/vmsplice1/vmsplice1.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/vmsplice1/vmsplice1.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/vmsplice2/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/vmsplice2/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/kernel-exploits/vmsplice2/vmsplice2.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/kernel-exploits/vmsplice2/vmsplice2.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/CVE-2004-0077/160.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/CVE-2004-0077/160.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/CVE-2004-0077/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/CVE-2004-0077/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/CVE-2004-1235/744.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/CVE-2004-1235/744.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/CVE-2004-1235/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/CVE-2004-1235/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/caps_to_root/15916.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/caps_to_root/15916.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/caps_to_root/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/caps_to_root/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/caps_to_root/root.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2004/caps_to_root/root.png -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2005/CVE-2005-0736/1397.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2005/CVE-2005-0736/1397.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2005/CVE-2005-0736/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2005/CVE-2005-0736/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2005/CVE-2005-1263/25647.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2005/CVE-2005-1263/25647.sh -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2005/CVE-2005-1263/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2005/CVE-2005-1263/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2006/CVE-2006-2451/2031.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2006/CVE-2006-2451/2031.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2006/CVE-2006-2451/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2006/CVE-2006-2451/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2006/CVE-2006-3626/2013.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2006/CVE-2006-3626/2013.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2006/CVE-2006-3626/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2006/CVE-2006-3626/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-0600/5093.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-0600/5093.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-0600/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-0600/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-0900/5092.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-0900/5092.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-0900/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-0900/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-4210/6851.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-4210/6851.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-4210/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2008/CVE-2008-4210/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-1185/8478.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-1185/8478.sh -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-1185/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-1185/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-1337/8369.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-1337/8369.sh -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-1337/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-1337/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2692/9435.tgz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2692/9435.tgz -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2692/9436.tgz: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2692/9436.tgz -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2692/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2692/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2698/36108.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2698/36108.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2698/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-2698/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-3547/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-3547/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-3547/pipe.c_32bit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2009/CVE-2009-3547/pipe.c_32bit.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-0415/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-0415/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-1146/12130.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-1146/12130.py -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-1146/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-1146/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-2959/14814.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-2959/14814.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-2959/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-2959/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-2959/can_bcm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-2959/can_bcm -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3081/15024.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3081/15024.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3081/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3081/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3301/15023.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3301/15023.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3301/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3301/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3301/ptrace_kmod2-64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3301/ptrace_kmod2-64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3437/15150.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3437/15150.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3437/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3437/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3904/15285: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3904/15285 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3904/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3904/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3904/rds: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3904/rds -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3904/rds64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-3904/rds64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4073/17787.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4073/17787.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4073/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4073/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4073/half-nelson3: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4073/half-nelson3 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4258/15704.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4258/15704.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4258/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4258/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4258/full-nelson: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4258/full-nelson -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4258/full-nelson64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4258/full-nelson64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4347/15774.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4347/15774.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4347/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2010/CVE-2010-4347/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-0056/18411.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-0056/18411.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-0056/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-0056/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-0056/memodipper: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-0056/memodipper -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-0056/memodipper64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-0056/memodipper64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/dd: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/dd -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/dd.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/dd.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/dzug: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/dzug -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/dzug.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2012/CVE-2012-3524/dzug.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-0268/27297.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-0268/27297.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-0268/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-0268/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1763/24555.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1763/24555.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1763/24746.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1763/24746.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1763/33336.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1763/33336.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1763/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1763/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1858/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1858/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1858/clown-newuser.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-1858/clown-newuser.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/perf_swevent: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/perf_swevent -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/perf_swevent.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/perf_swevent.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/perf_swevent64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/perf_swevent64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/perf_swevent64.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/perf_swevent64.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/screen-shot-2014-07-08-at-105103-pm.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2013/CVE-2013-2094/screen-shot-2014-07-08-at-105103-pm.png -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0038/31346.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0038/31346.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0038/CVE-2014-0038.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0038/CVE-2014-0038.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0038/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0038/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0038/timeoutpwn64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0038/timeoutpwn64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0196/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0196/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0196/cve-2014-0196.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-0196/cve-2014-0196.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/35370.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/35370.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/CVE-2014-3153 ubuntu x86.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/CVE-2014-3153 ubuntu x86.zip -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/CVE-2014-3153.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/CVE-2014-3153.zip -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/UPDATE-SuperSU-v1.99r4.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-3153/UPDATE-SuperSU-v1.99r4.zip -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4014/33824.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4014/33824.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4014/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4014/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4014/screen-shot-2014-06-21-at-113329.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4014/screen-shot-2014-06-21-at-113329.png -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4699/34134.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4699/34134.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4699/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-4699/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-5284/CVE-2014-5284.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-5284/CVE-2014-5284.py -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-5284/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2014/CVE-2014-5284/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/37292.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/37292.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/40688.rb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/40688.rb -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/ofs_32: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/ofs_32 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/ofs_64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-1328/ofs_64 -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-7547/CVE-2015-7547-client.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-7547/CVE-2015-7547-client.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-7547/CVE-2015-7547-poc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-7547/CVE-2015-7547-poc.py -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-7547/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-7547/Makefile -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-7547/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2015/CVE-2015-7547/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/cve-2016-0728.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/cve-2016-0728.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/cve-2016-0728/Android.mk: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/cve-2016-0728/Android.mk -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/cve-2016-0728/keyutils.h: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/cve-2016-0728/keyutils.h -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/cve-2016-0728/rootz.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-0728/cve-2016-0728/rootz.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/device.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/device.txt -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/kasan-raw.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/kasan-raw.txt -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/kasan.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/kasan.txt -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/poc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/poc.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/poc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-2384/poc.py -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/40616.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/40616.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/dirtyc0w.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/dirtyc0w.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/index.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/index.html -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/pokemon.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/pokemon.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/screen-shot-2016-11-29-at-142815.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-5195/screen-shot-2016-11-29-at-142815.png -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-9793/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-9793/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-9793/poc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-9793/poc.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-9793/trigger.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2016/CVE-2016-9793/trigger.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000112/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000112/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000112/poc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000112/poc.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000367/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000367/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000367/Screenshot_2017-06-05_21-40-38.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000367/Screenshot_2017-06-05_21-40-38.png -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000367/sudopwn.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-1000367/sudopwn.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-16939/cve-2017-16939.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-16939/cve-2017-16939.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-16939/readme.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-16939/readme.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-16995/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-16995/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-16995/upstream44.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-16995/upstream44.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-5123/43029.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-5123/43029.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-5123/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-5123/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-6074/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-6074/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-6074/poc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-6074/poc.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-6074/trigger.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-6074/trigger.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7308/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7308/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7308/poc.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7308/poc.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7494/42060.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7494/42060.py -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7494/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7494/README.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7494/is_known_pipename.rb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2017/CVE-2017-7494/is_known_pipename.rb -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2018/CVE-2018-1000001/RationalLove.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2018/CVE-2018-1000001/RationalLove.c -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2018/CVE-2018-1000001/readme.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/2018/CVE-2018-1000001/readme.md -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/LICENSE -------------------------------------------------------------------------------- /post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/kernel-exploits/repos/linux-kernel-exploits/README.md -------------------------------------------------------------------------------- /post/privesc/linux/privesc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/privesc.md -------------------------------------------------------------------------------- /post/privesc/linux/pspy-static/pspy32: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/pspy-static/pspy32 -------------------------------------------------------------------------------- /post/privesc/linux/pspy-static/pspy64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/pspy-static/pspy64 -------------------------------------------------------------------------------- /post/privesc/linux/suid-sh/make.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/suid-sh/make.sh -------------------------------------------------------------------------------- /post/privesc/linux/suid-sh/suid: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/suid-sh/suid -------------------------------------------------------------------------------- /post/privesc/linux/suid-sh/suid.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/linux/suid-sh/suid.c -------------------------------------------------------------------------------- /post/privesc/scanner/linux/sh/LinuxPrivCheck-Falafel.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/linux/sh/LinuxPrivCheck-Falafel.sh -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/README.TXT: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/README.TXT -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/README.md -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/docs/AddingNewIssuesAndSecurityChecks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/docs/AddingNewIssuesAndSecurityChecks.md -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/docs/BuildingTheExecutable.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/docs/BuildingTheExecutable.md -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/docs/MissingSecurityPatchesVsPublicExploits.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/docs/MissingSecurityPatchesVsPublicExploits.md -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/docs/QuickStartUsage.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/docs/QuickStartUsage.md -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/windows_privesc_check.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/windows_privesc_check.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/windows_privesc_check.spec: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/windows_privesc_check.spec -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/ace.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/ace.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/acelist.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/acelist.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/audit/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/audit/audit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/audit/audit.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/audit/auditbase.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/audit/auditbase.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/audit/dump.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/audit/dump.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/audit/dumptab.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/audit/dumptab.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/cache.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/cache.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/conf.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/conf.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/drive.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/drive.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/drives.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/drives.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/exploit.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/file.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/file.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/files.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/files.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/group.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/group.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/groups.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/groups.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/mspatchdb.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/mspatchdb.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/ntobj.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/ntobj.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/parseOptions.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/parseOptions.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/patchdata.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/patchdata.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/principal.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/principal.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/process.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/process.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/processes.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/processes.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/regkey.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/regkey.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/report/__init__.py: -------------------------------------------------------------------------------- 1 | pass 2 | -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/report/appendices.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/report/appendices.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/report/appendix.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/report/appendix.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/report/fileAcl.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/report/fileAcl.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/report/issue.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/report/issue.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/report/issueAcl.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/report/issueAcl.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/report/issues.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/report/issues.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/report/report.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/report/report.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/scheduledtask.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/scheduledtask.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/scheduledtasks.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/scheduledtasks.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/sd.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/sd.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/service.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/service.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/services.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/services.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/share.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/share.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/shares.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/shares.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/softwarepackage.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/softwarepackage.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/softwarepackages.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/softwarepackages.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/thread.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/thread.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/token.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/token.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/user.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/user.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/users.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/users.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/wpc/utils.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/wpc/utils.py -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/xsl/html.xsl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/xsl/html.xsl -------------------------------------------------------------------------------- /post/privesc/scanner/windows/windows-privesc-check/xsl/text.xsl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/scanner/windows/windows-privesc-check/xsl/text.xsl -------------------------------------------------------------------------------- /post/privesc/windows/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/windows/README.md -------------------------------------------------------------------------------- /post/privesc/windows/exploitexcel.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/windows/exploitexcel.png -------------------------------------------------------------------------------- /post/privesc/windows/hax-useradd-rdp-firewall-binary/useradd.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/windows/hax-useradd-rdp-firewall-binary/useradd.c -------------------------------------------------------------------------------- /post/privesc/windows/juicy-potato_privesc/howto.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/windows/juicy-potato_privesc/howto.md -------------------------------------------------------------------------------- /post/privesc/windows/runAs.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/post/privesc/windows/runAs.ps1 -------------------------------------------------------------------------------- /pre/keep_shell_from_dying.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/pre/keep_shell_from_dying.md -------------------------------------------------------------------------------- /pre/pre.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/pre/pre.md -------------------------------------------------------------------------------- /shell/shell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/shell/shell.md -------------------------------------------------------------------------------- /shell/shell_transfer_windows.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/shell/shell_transfer_windows.md -------------------------------------------------------------------------------- /shellcode/python-cpickle/generate.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/shellcode/python-cpickle/generate.py -------------------------------------------------------------------------------- /static_binaries/dig: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/static_binaries/dig -------------------------------------------------------------------------------- /static_binaries/socat_x86: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/static_binaries/socat_x86 -------------------------------------------------------------------------------- /static_binaries/socat_x86_64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/static_binaries/socat_x86_64 -------------------------------------------------------------------------------- /web/backdoors/wordpress/log-passwords.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/backdoors/wordpress/log-passwords.md -------------------------------------------------------------------------------- /web/exploits/apache_struts_cve-2017-5638/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/exploits/apache_struts_cve-2017-5638/exploit.py -------------------------------------------------------------------------------- /web/exploits/heartbleed/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/exploits/heartbleed/exploit.py -------------------------------------------------------------------------------- /web/file-upload-restrictions-bypass.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/file-upload-restrictions-bypass.pdf -------------------------------------------------------------------------------- /web/shells/fake-wordpress-theme.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/shells/fake-wordpress-theme.zip -------------------------------------------------------------------------------- /web/shells/nodejsshell.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/shells/nodejsshell.py -------------------------------------------------------------------------------- /web/shells/php-reverse-shell-oneliner.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/shells/php-reverse-shell-oneliner.php -------------------------------------------------------------------------------- /web/shells/php-reverse-shell-wordpress-header.php-theme.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/shells/php-reverse-shell-wordpress-header.php-theme.php -------------------------------------------------------------------------------- /web/web.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/web.md -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/auth_bypass.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/auth_bypass.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/bad_chars.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/bad_chars.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/basic_fuzz.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/basic_fuzz.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/command_exec.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/command_exec.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/dirbuster-cgi.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/dirbuster-cgi.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/dirbuster-dirs.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/dirbuster-dirs.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/dirbuster-quick.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/dirbuster-quick.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/dirbuster-top1000.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/dirbuster-top1000.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/full_fuzz.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/full_fuzz.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/grep_injectx.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/grep_injectx.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/lfi.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/lfi.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/overflow-dos.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/overflow-dos.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/overflow.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/overflow.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/passwords_long.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/passwords_long.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/passwords_medium.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/passwords_medium.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/passwords_quick.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/passwords_quick.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/payload_injectx.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/payload_injectx.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/quick_fuzz.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/quick_fuzz.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/sqli-error-based.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/sqli-error-based.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/sqli-time-based.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/sqli-time-based.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/sqli-union-select.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/sqli-union-select.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/sqli_escape_chars.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/sqli_escape_chars.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/ssi_quick.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/ssi_quick.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/toplist-sorted.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/toplist-sorted.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/traversal-short.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/traversal-short.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/traversal.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/traversal.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/url_payloads.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/url_payloads.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/usernames.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/usernames.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/vulnerability_discovery.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/vulnerability_discovery.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/xml-attacks.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/xml-attacks.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/xss_escape_chars.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/xss_escape_chars.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/xss_find_inject.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/xss_find_inject.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/xss_funny_stored.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/xss_funny_stored.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/xss_grep.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/xss_grep.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/xss_payloads_quick.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/xss_payloads_quick.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/xss_remote_payloads-http.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/xss_remote_payloads-http.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/xss_remote_payloads-https.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/xss_remote_payloads-https.txt -------------------------------------------------------------------------------- /web/wordlists/BurpIntruder/xss_swf_fuzz.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/ps1337/haxxor-tools/HEAD/web/wordlists/BurpIntruder/xss_swf_fuzz.txt --------------------------------------------------------------------------------