0xalwayslucky :: ~ >> ./exploit.py
[+] attacking /dev/brain
[+] target vulnerable
[+] authentication bypassed
[+] dumping interests
[*] binary exploitation
[*] network security
[*] web application security
[*] active directory security
[*] linux & windows privilege escalation
Traceback (most recent call last):
File "<exploit.py>", line 278, in <module>
IndexError: list index out of range
0xalwayslucky :: ~ >> vim exploit.py
___________________________________________________________________________________________________________________
exploit.py ______________________________________________________________________________________________ < buffers
1 #!/usr/bin/env python3
2 from pwn import *
Highlights
- Pro
Pinned Loading
-
-
CybersecStack
CybersecStack PublicCollection of re-usable cybersecurity information I obtained while researching or doing CTFs
-
WinProcessIntegrity
WinProcessIntegrity Publiccommand line tool to check integrity level of a running process
C++
-
HackTricks-wiki/hacktricks
HackTricks-wiki/hacktricks PublicWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
-
-
log4j-polkit-poc
log4j-polkit-poc Publicvulnerable setup to display an attack chain of log4j CVE-2021-44228 with privilege escalation to root using the polkit exploit CVE-2021-4034
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.