MS17-010 exploit for Windows 2000 and later by sleepya Note: - The exploit should never crash a target (chance should be nearly 0%) - The exploit use the bug same as eternalromance and eternalsynergy, so named pipe is needed Tested...
We read every piece of feedback, and take your input very seriously. Include my email address so I can be contacted Cancel Submit feedback Saved searches Use saved searches to filter your results more quickly Cancel Create saved search Sign in Sign up Reseting focus {...
Search or jump to... Search code, repositories, users, issues, pull requests... Provide feedback We read every piece of feedback, and take your input very seriously. Include my email address so I can be contacted Cancel Submit feedback Saved searches Use saved searches to filter ...
I have written another include system for my dynamic webpages, but it seems to be vulnerable to LFI. Here is the code: GeSHi`ed PHP code 1 2 3 4 56 7 8 9 1011 12 13 14 1516 17 <?php if (isset($_GET['which'])) { $which = $_GET['which']; switch ($which) { case 0:...
WeChall_Training: PHP LFI (Exploit, PHP, Training) Your mission is to exploit this code, which has obviously anLFI vulnerability: GeSHi`ed PHP code 1 2 $filename = 'pages/'.(isset($_GET["file"])?$_GET["file"]:"welcome").'.html';...
Dirty Cow exploit - CVE-2016-5195. Contribute to xNightGanzzz/dirtycow development by creating an account on GitHub.
eternalromance_poc.py eternalromance_poc2.py eternalsynergy_leak.py eternalsynergy_poc.py infoleak_uninit.py mysmb.py npp_control.py zzz_exploit.py Latest commit worawit Merge pull request#31from zerosum0x0/ARMRT Mar 30, 2018 83b3745·Mar 30, 2018 ...