Pinned Repositories
CrackMapExec
A swiss army knife for pentesting networks
CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
dirtycow
Dirty Cow exploit - CVE-2016-5195
Eternal-Blue
REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010
tap
The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.
ToneLoc
Public non-official repository of the famous ToneLoc wardialer
jeffaf's Repositories
jeffaf/CrackMapExec
A swiss army knife for pentesting networks
jeffaf/CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
jeffaf/dirtycow
Dirty Cow exploit - CVE-2016-5195
jeffaf/Eternal-Blue
REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010
jeffaf/tap
The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.
jeffaf/ToneLoc
Public non-official repository of the famous ToneLoc wardialer
jeffaf/LockBit-Black-Builder