├── .github └── FUNDING.yml ├── CODE-OF-CONDUCT.md ├── LICENSE.md ├── README.md ├── exploits ├── CVE-2014-5301-ManageEngine-ServiceDesk-Plus-7.6.0-Arbitrary-File-Upload │ └── CVE-2014-5301.py ├── CVE-2015-1328-overlayfs-LPE │ └── 37292 ├── CVE-2016-5195-Dirty-COW-PTRACE_POKEDATA-Race-Condition-LPE │ └── dirty.c ├── CVE-2017-0144-EternalBlue-MS17-010-RCE │ ├── LICENSE │ ├── README.md │ ├── Win7Blue.sh │ ├── eternalblue_scanner.py │ ├── ms17_010_eternalblue.py │ ├── mysmb.py │ ├── sc_x64_kernel.bin │ ├── sc_x86_kernel.bin │ └── screenshots │ │ ├── 1.png │ │ └── 2.png ├── CVE-2018-7600-Drupal-RCE │ └── poc7-FireFart.py ├── CVE-2020-11651-CVE-2020-11652-Saltstack-Authentication-Bypass-and-Directory-Traversal-PoC-RCE │ └── exploit.py ├── CVE-2020-24186-WordPress-Plugin-wpDiscuz-7.0.4-RCE │ └── 49967 ├── CVE-2021-4034-PwnKit-Pkexec-LPE-PoC-3 │ └── cve2021-4034.py ├── CVE-2022-24112-Apache-APISIX-2.12.1-RCE │ └── 50829 ├── CVE-2023-24078-FuguHub-8.4-Remote-Code-Execution │ └── 51550.py ├── CVE-2023-4911-Looney-Tunables-LPE │ ├── exp │ ├── exp.c │ ├── gen_libc.py │ └── libc.so.6 ├── HP-Power-Manager-Administration-Universal-Buffer-Overflow │ └── hpm_exploit.py ├── Sonatype-Nexus-3.21.1-RCE │ └── 49385.py └── Symfony │ └── secret_fragment_exploit.py └── images └── kali-linux.svg /.github/FUNDING.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/.github/FUNDING.yml -------------------------------------------------------------------------------- /CODE-OF-CONDUCT.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/CODE-OF-CONDUCT.md -------------------------------------------------------------------------------- /LICENSE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/LICENSE.md -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/README.md -------------------------------------------------------------------------------- /exploits/CVE-2014-5301-ManageEngine-ServiceDesk-Plus-7.6.0-Arbitrary-File-Upload/CVE-2014-5301.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2014-5301-ManageEngine-ServiceDesk-Plus-7.6.0-Arbitrary-File-Upload/CVE-2014-5301.py -------------------------------------------------------------------------------- /exploits/CVE-2015-1328-overlayfs-LPE/37292: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2015-1328-overlayfs-LPE/37292 -------------------------------------------------------------------------------- /exploits/CVE-2016-5195-Dirty-COW-PTRACE_POKEDATA-Race-Condition-LPE/dirty.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2016-5195-Dirty-COW-PTRACE_POKEDATA-Race-Condition-LPE/dirty.c -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/LICENSE -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/README.md -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/Win7Blue.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/Win7Blue.sh -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/eternalblue_scanner.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/eternalblue_scanner.py -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/ms17_010_eternalblue.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/ms17_010_eternalblue.py -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/mysmb.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/mysmb.py -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/sc_x64_kernel.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/sc_x64_kernel.bin -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/sc_x86_kernel.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/sc_x86_kernel.bin -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/screenshots/1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/screenshots/1.png -------------------------------------------------------------------------------- /exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/screenshots/2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2017-0144-EternalBlue-MS17-010-RCE/screenshots/2.png -------------------------------------------------------------------------------- /exploits/CVE-2018-7600-Drupal-RCE/poc7-FireFart.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2018-7600-Drupal-RCE/poc7-FireFart.py -------------------------------------------------------------------------------- /exploits/CVE-2020-11651-CVE-2020-11652-Saltstack-Authentication-Bypass-and-Directory-Traversal-PoC-RCE/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2020-11651-CVE-2020-11652-Saltstack-Authentication-Bypass-and-Directory-Traversal-PoC-RCE/exploit.py -------------------------------------------------------------------------------- /exploits/CVE-2020-24186-WordPress-Plugin-wpDiscuz-7.0.4-RCE/49967: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2020-24186-WordPress-Plugin-wpDiscuz-7.0.4-RCE/49967 -------------------------------------------------------------------------------- /exploits/CVE-2021-4034-PwnKit-Pkexec-LPE-PoC-3/cve2021-4034.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2021-4034-PwnKit-Pkexec-LPE-PoC-3/cve2021-4034.py -------------------------------------------------------------------------------- /exploits/CVE-2022-24112-Apache-APISIX-2.12.1-RCE/50829: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2022-24112-Apache-APISIX-2.12.1-RCE/50829 -------------------------------------------------------------------------------- /exploits/CVE-2023-24078-FuguHub-8.4-Remote-Code-Execution/51550.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2023-24078-FuguHub-8.4-Remote-Code-Execution/51550.py -------------------------------------------------------------------------------- /exploits/CVE-2023-4911-Looney-Tunables-LPE/exp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2023-4911-Looney-Tunables-LPE/exp -------------------------------------------------------------------------------- /exploits/CVE-2023-4911-Looney-Tunables-LPE/exp.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2023-4911-Looney-Tunables-LPE/exp.c -------------------------------------------------------------------------------- /exploits/CVE-2023-4911-Looney-Tunables-LPE/gen_libc.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2023-4911-Looney-Tunables-LPE/gen_libc.py -------------------------------------------------------------------------------- /exploits/CVE-2023-4911-Looney-Tunables-LPE/libc.so.6: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/CVE-2023-4911-Looney-Tunables-LPE/libc.so.6 -------------------------------------------------------------------------------- /exploits/HP-Power-Manager-Administration-Universal-Buffer-Overflow/hpm_exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/HP-Power-Manager-Administration-Universal-Buffer-Overflow/hpm_exploit.py -------------------------------------------------------------------------------- /exploits/Sonatype-Nexus-3.21.1-RCE/49385.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/Sonatype-Nexus-3.21.1-RCE/49385.py -------------------------------------------------------------------------------- /exploits/Symfony/secret_fragment_exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/exploits/Symfony/secret_fragment_exploit.py -------------------------------------------------------------------------------- /images/kali-linux.svg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/revanmalang/OSCP/HEAD/images/kali-linux.svg --------------------------------------------------------------------------------