Skip to content
View 0xalwayslucky's full-sized avatar

Highlights

  • Pro

Block or report 0xalwayslucky

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
0xalwayslucky/README.md
0xalwayslucky :: ~ >> ./exploit.py
[+] attacking /dev/brain
[+] target vulnerable
[+] authentication bypassed
[+] dumping interests
[*] binary exploitation
[*] network security
[*] web application security
[*] active directory security
[*] linux & windows privilege escalation
Traceback (most recent call last):
  File "<exploit.py>", line 278, in <module>
IndexError: list index out of range

0xalwayslucky :: ~ >> vim exploit.py
___________________________________________________________________________________________________________________
exploit.py ______________________________________________________________________________________________ < buffers
1 #!/usr/bin/env python3
2 from pwn import *

Pinned Loading

  1. pentesting-tools pentesting-tools Public

    collection of public tools & my own

    Python 2 1

  2. CybersecStack CybersecStack Public

    Collection of re-usable cybersecurity information I obtained while researching or doing CTFs

  3. WinProcessIntegrity WinProcessIntegrity Public

    command line tool to check integrity level of a running process

    C++

  4. HackTricks-wiki/hacktricks HackTricks-wiki/hacktricks Public

    Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

    JavaScript 9.4k 2.8k

  5. 0xalwayslucky 0xalwayslucky Public

    /dev/me

  6. log4j-polkit-poc log4j-polkit-poc Public

    vulnerable setup to display an attack chain of log4j CVE-2021-44228 with privilege escalation to root using the polkit exploit CVE-2021-4034

    Dockerfile 1 2