NA

CVE-2017-16695

Github Repositories

提权方法汇总

Privilege-Escalation 支持内核列表 CVE-2017-16695 在以下内核的 Ubuntu 1604 测试通过: 440-31-generic 440-62-generic 440-81-generic 440-116-generic 4800-58-generic 410042-generic 4130-21-generic 使用方法 下面直接演示使用方法: 下载 45010c: wget githubcom/Jewel591/Privilege-Escalat

Vulnerable Machines Walkthrough Lampiao - CHANGELOG, CVE-2018-7600 (druppalgeddon2), CVE-2016-5195 (dirtycow), 440-31 HTB-Help - HelpDeskZ, CVE-2017-16695(get_rekt), File Upload HTB-Curling - Joomla, Insecure File Permissions, Curl

Vulnerable Machines Walkthrough Lampiao - CHANGELOG, CVE-2018-7600 (druppalgeddon2), CVE-2016-5195 (dirtycow), 440-31 HTB-Help - HelpDeskZ, CVE-2017-16695(get_rekt), File Upload HTB-Curling - Joomla, Insecure File Permissions, Curl

Next-Generation Linux Kernel Exploit Suggester

Linux Exploit Suggester 2 Next-generation exploit suggester based on Linux_Exploit_Suggester Key Improvements Include: More exploits! Option to download exploit code directly from Exploit DB Accurate wildcard matching This expands the scope of searchable exploits Output colorization for easy viewing And more to come! This script is extremely useful for quickly finding priv

Linux Exploit Suggester 2 Next-generation exploit suggester based on Linux_Exploit_Suggester Key Improvements Include: More exploits! Option to download exploit code directly from Exploit DB Accurate wildcard matching This expands the scope of searchable exploits Output colorization for easy viewing And more to come! This script is extremely useful for quickly finding priv