helloexp
|
dd7473c7d8
|
add CVE-2021-4034 polkit privilege escalation exploit
|
2023-09-06 17:32:18 +08:00 |
|
helloexp
|
e089eb8521
|
add linux privilege escalation CVE-2023-35829
|
2023-07-13 15:35:28 +08:00 |
|
helloexp
|
01259a5cfc
|
add usage for CVE-2022-0847
|
2023-06-15 14:28:45 +08:00 |
|
helloexp
|
606f59cd06
|
add CVE-2022-0847 local compile method
|
2023-06-15 14:20:55 +08:00 |
|
helloexp
|
8dd25df3a8
|
fix typo
|
2023-06-15 14:05:52 +08:00 |
|
helloexp
|
c6719e254b
|
add Dirty-Pipe CVE-2022-0847 linux 提权exp
|
2023-06-15 14:02:11 +08:00 |
|
helloexp
|
fefb8a39e1
|
update README.md
|
2022-04-18 13:08:31 +08:00 |
|
helloexp
|
2c345e02d3
|
add CVE-2021-3493 Ubuntu Linux 本地提权
|
2022-03-10 12:13:43 +08:00 |
|
helloexp
|
3ee4545e3e
|
add CVE-2022-25636 Linux 本地提权
|
2022-03-10 12:06:41 +08:00 |
|
helloexp
|
f921960329
|
add CVE-2016-5195 Linux 内核提权漏洞(DirtyPipe)
|
2022-03-10 11:32:47 +08:00 |
|
helloexp
|
7ca52f7cb9
|
add Linux 提权
|
2022-02-24 17:58:40 +08:00 |
|
helloexp
|
d118bddb80
|
add Ubuntu 18.04 - 'lxd' 本地提权
|
2022-02-24 17:51:42 +08:00 |
|
helloexp
|
825baf840f
|
add CentOS 7.6 - 'ptrace_scope' 本地提权漏洞
|
2022-02-24 17:47:58 +08:00 |
|