Pinned Loading
-
-
CVE-2019-13272
CVE-2019-13272 PublicForked from jas502n/CVE-2019-13272
Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
C
-
CVE-2020-1472-dirkjanm
CVE-2020-1472-dirkjanm PublicForked from dirkjanm/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
Python
-
CVE-2021-3156
CVE-2021-3156 PublicForked from 0xdevil/CVE-2021-3156
CVE-2021-3156: Sudo heap overflow exploit for Debian 10
C
-
PwnKit
PwnKit PublicForked from ly4k/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
C
-
exploitdb-bin-sploits
exploitdb-bin-sploits PublicForked from offensive-security/exploitdb-bin-sploits
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits
If the problem persists, check the GitHub status page or contact support.