• Stars
    star
    373
  • Rank 113,930 (Top 3 %)
  • Language
    C
  • License
    MIT License
  • Created over 3 years ago
  • Updated about 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Linux Eelvation(持续更新)

What's this

This project is mainly used to collect the exp for Linux platform privilege promotion, only to help penetration testers quickly achieve privilege promotion in actual combat

Information

CVE ID Description Kernels
CVE-2004-0077 Linux Kernel 2.4.20, 2.2.24, 2.4.25, 2.4.26, 2.4.27
CVE-2004-1235 Linux Kernel 2.4.29
CVE-2005-0736 Linux Kernel 2.6.5, 2.6.7, 2.6.8, 2.6.9, 2.6.10, 2.6.11
CVE-2005-1263 Linux Kernel 2.x.x to 2.2.27-rc2, 2.4.x to 2.4.31-pre1, and 2.6.x to 2.6.12-rc4
CVE-2006-2451 Linux Kernel 2.6.13, 2.6.14, 2.6.15, 2.6.16, 2.6.17
CVE-2006-3626 Linux Kernel 2.6.8, 2.6.10, 2.6.11, 2.6.12, 2.6.13, 2.6.14, 2.6.15, 2.6.16
CVE-2008-0600 Linux Kernel 2.6.23, 2.6.24
CVE-2008-0900 Linux Kernel 2.6.17~2.6.24.1
CVE-2008-4210 Linux Kernel 2.6.11~2.6.22
CVE-2009-1185 Linux Kernel 2.6.25, 2.6.26, 2.6.27, 2.6.28, 2.6.29
CVE-2009-1337 Linux Kernel CVE-2009-1337
CVE-2009-2692 Linux Kernel 2.4.4-2.4.37,2.6.0~2.6.30
CVE-2009-2698 Linux Kernel 2.6.1~2.6.19
CVE-2009-3547 Linux Kernel 2.4.4-2.4.37,2.6.15-2.6.31
CVE-2010-1146 Linux Kernel 2.6.18~2.6.34
CVE-2010-2959 Linux Kernel 2.6.18~2.6.36
CVE-2010-3081 Linux Kernel 2.6.0~2.6.33
CVE-2010-3301 Linux Kernel 2.6.26~2.6.34
CVE-2010-3437 Linux Kernel 2.6.0~2.6.36
CVE-2010-3904 Linux Kernel 2.6.30~2.6.36
CVE-2010-4073 Linux Kernel 2.6.0~2.6.36
CVE-2010-4258 Linux Kernel 2.6.31~2.6.37
CVE-2010-4347 Linux Kernel 2.6.0~2.6.36
CVE-2012-0056 Linux Kernel 2.6.39, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.1.0
CVE-2012-3524 libdbus 1.5.x and earlier
CVE-2013-0268 Linux Kernel 2.6.18-2.6.39,3.0.0-3.0.6,3.1.0, 3.2, 3.3, 3.4, 3.5, 3.6, 3.7.0, 3.7.6
CVE-2013-1763 Linux Kernel 3.3-3.8
CVE-2013-1858 Linux Kernel <3.8.3
CVE-2013-2094 Linux Kernel 3.0.0-3.0.6,3.1.0, 3.2, 3.3, 3.4.0-3.4.9,3.5, 3.6, 3.7, 3.8.0-3.8.9
CVE-2014-0038 Linux Kernel 3.4-3.13,3.4.0-3.8.0,3.8.5,3.8.6, 3.8.9, 3.9.0, 3.9.6, 3.10.0-3.13.0,
CVE-2014-0196 Linux Kernel 2.6.31~ 2.6.39, 3.14, 3.15
CVE-2014-3153 Linux Kernel 3.3.2-3.3.5,3.0.1-3.0.5,2.6.32-2.6.39,2.6.4-2.6.9,3.2.2 ,3.0.18
CVE-2014-4014 Linux Kernel before 3.14.8
CVE-2014-4699 Linux Kernel before 3.15.4
CVE-2014-5284 File Creation OSSEC OSSEC 2.8
CVE-2015-1328 Linux Kernel 3.13, 3.16.0, 3.19.0
CVE-2015-8550 Linux Kernel Linux-4.19.65
CVE-2015-7547 Glibc before Glibc 2.9
CVE-2016-0728 Linux Kernel 3.8.0-3.8.9,3.9-3.13,3.4.0-3.13.0,3.8.5-3.8.9,3.10.6,3.9.6,3.13.1
CVE-2016-2384 Linux Kernel before 4.5
CVE-2016-5195 Linux Kernel kernel>2.6.22
CVE-2016-9793 Linux Kernel before 4.8.14
CVE-2017-5123 Linux Kernel Kernel 4.14.0-rc4+
CVE-2017-8890 Linux Kernel Linux-4.10.15
CVE-2017-11176 Linux Kernel Linux-4.11.9
CVE-2017-6074 Linux Kernel Linux kernel through 4.9.11
CVE-2017-7308 Linux Kernel Linux kernel through 4.10.6
CVE-2017-7494 Samba Samba 3.5.0-4.6.4/4.5.10/4.4.14
CVE-2017-16939 Linux Kernel Linux kernel before 4.13.11
CVE-2017-16995 Linux Kernel Linux Kernel Version 4.14-4.4
CVE-2017-1000367 Sudo Sudo 1.8.6p7 - 1.8.20
CVE-2018-5333 Linux Kernel Linux-4.14.13
CVE-2018-17182 Linux Kernel 3.16-4.18.8
CVE-2018-18955 Linux Kernel Linux kernel 4.15.x through 4.19.x before 4.19.2
CVE-2018-1000001 glibc glibc 2.26
CVE-2019-7304 snapd snapd < 2.37.1
CVE-2019-2215 Linux Kernel binder.c
CVE-2019-15666 Linux Kernel Linux-4.14.13
CVE-2019-13272 Linux Kernel Linux 4.10 < 5.1.17
CVE-2020-8835 Linux Kernel Linux-5.5.0
CVE-2020-27194 Linux Kernel Linux-5.8.14
CVE-2021-3156 sudo Sudo before 1.9.5p2
CVE-2021-3493 Ubuntu OverLayFS Ubuntu 14 04 ESM 16 04 LTS 18 04 LTS 20 04 LTS
CVE-2021-4034 pkexec All Linux *
CVE-2021-3490 Linux Kernel Linux-5.11 Linux-5.11.16
CVE-2021-22555 Linux Kernel Linux-5.11.14
CVE-2021-31440 Linux Kernel Linux-5.11
CVE-2021-42008 Linux Kernel Linux-5.13.12
CVE-2021-43267 Linux Kernel Linux-5.14.15
CVE-2022-0847 Linux Kernel Linux kernel <5.17-rc6
CVE-2022-0995 Linux Kernel Linux kernel 5.13.0-37
CVE-2022-23222 Linux Kernel 5.8.0 <= Linux Kernel <= 5.16

Mind Map

LPE

Tools、\16 04 LTS、

Operators

Disclaimer

Please do not use it for illegal purposes, or you will be responsible for the serious consequences.

Reference

More Repositories

1

Pentest-tools

Intranet penetration tools
PowerShell
855
star
2

WindowsElevation

Windows Elevation(持续更新)
C
597
star
3

CSPlugins

Cobaltstrike Plugins
PowerShell
392
star
4

CVE-2021-22205

CVE-2021-22205& GitLab CE/EE RCE
Python
246
star
5

Red-Team

Red-Team Attack Guid
217
star
6

Information-Security

Information security
207
star
7

CVE-2021-22986

CVE-2021-22986 & F5 BIG-IP RCE
Python
88
star
8

Awesome-Pentest

Collection of penetration testing tools
79
star
9

CVE-2020-36179

CVE-2020-36179~82 Jackson-databind SSRF&RCE
77
star
10

Heptagram

This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.
C
75
star
11

CVE-2022-0847

CVE-2022-0847
C
60
star
12

CVE-2021-27928

CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞
56
star
13

Monitor

A old way to Persistence
C++
44
star
14

CVE-2020-35728

CVE-2020-35728 & Jackson-databind RCE
42
star
15

CVE-2022-1388

CVE-2022-1388 F5 BIG-IP iControl REST RCE
Python
36
star
16

Hadoop-Yarn-ResourceManager-RCE

Hadoop Yan ResourceManager unauthorized RCE
Python
33
star
17

CVE-2021-2109

CVE-2021-2109 && Weblogic Server RCE via JNDI
Java
32
star
18

CVE-2020-17530

S2-061 CVE-2020-17530
Java
30
star
19

Map-of-IT-Architects-Technical-Knowledge

IT架构师技术知识图谱
28
star
20

APT-GUID

APT-GUID
23
star
21

MysqlHoneypot

MysqlHoneypot
Python
23
star
22

BlockChainSec

BlockChain Security
Solidity
22
star
23

HW-2023

HW-POC
22
star
24

Pentest-Command

Pentest-Command
19
star
25

CVE-2020-36184

CVE-2020-36184 && Jackson-databind RCE
16
star
26

0DayList

0DayList
15
star
27

FastJsonAutoTypeBypass

FastJsonAutoTypeBypass
Java
14
star
28

CVE-2021-21975

CVE-2021-21975 vRealize Operations Manager SSRF
14
star
29

WebShells

WebShell studying
PHP
13
star
30

CVE-2021-30461

CVE-2021-30461
Python
13
star
31

Alibab-Nacos-Unauthorized-Login

Alibab Nacos Unauthorized Login
13
star
32

SelectMyParent

PPID Spoofing
HTML
13
star
33

CVE-2020-36188

CVE-2020-36188 &&Jackson-databind RCE
12
star
34

CVE-2020-5902

CVE-2020-5902
Java
11
star
35

CVE-2017-16995

CVE-2017-16995(Ubuntu本地提权漏洞)
C
11
star
36

CheckPWD

Check the default pwd of product via checklist.
10
star
37

CVE-2017-7269

Ruby
10
star
38

SonicWall

SonicWall SSL-VPN RCE
Python
10
star
39

CVE-2019-0230

S2-059(CVE-2019-0230)
Java
10
star
40

TongDa-RCE

通达文件包含+文件上传导致RCE
PHP
10
star
41

RemoteDLLInjector

RemoteDLLInjector
8
star
42

php_mt_seed

php_mt_seed is a PHP mt_rand() seed cracker
7
star
43

CVE-2020-10673

CVE-2020-10673:jackson-databind RCE
Java
6
star
44

RDPLinkEnum

RDPLinkEnum
PowerShell
6
star
45

CVE-2020-13937

Apache Kylin API Unauthorized Access
6
star
46

CVE-2020-2883

CVE-2020-2883
Java
6
star
47

CVE-2020-35729

CVE-2020-35729
Python
6
star
48

EmergencyTools

EmergencyTools
6
star
49

CVE-2020-11652

CVE-2020-11652 & CVE-2020-11651
Python
5
star
50

SoliditySecurity

Solidity Security
5
star
51

CVE-2017-3506

CVE-2017-3506
5
star
52

JEP290_RMI_Bypass

JEP290_RMI_Bypass
Java
4
star
53

Rogue-MySql-Server

Rogue-MySql-Server
Python
4
star
54

CVE-2020-11113

CVE-2020-11113:Jackson-databind RCE
Java
4
star
55

BlockChainConstruction

BlockChain Security Construction
4
star
56

LM-HASH

LM-HASH
Python
4
star
57

CVE-2020-17456

CVE-2020-17456 & Seowon SLC 130 Router RCE
Python
4
star
58

CVE-2019-12814

CVE-2019-12814:Jackson JDOM XSLTransformer Gadget
Java
4
star
59

Alibab-Nacos-Unauthorized-Reset-PWD

Alibab-Nacos-Unauthorized-Reset PWD
4
star
60

CVE-2021-34045

Novel-plus-install-v3.5.3-Druid Unauthorized access
4
star
61

PSTools

PSTools
3
star
62

reDuh

reDuhServers
ASP.NET
3
star
63

WCE

Window Hash&Password dump
3
star
64

CVE-2020-26217

CVE-2020-26217 && XStream RCE
3
star
65

ExtensionHijack

ExtensionHijack
C++
3
star
66

CVE-2021-3317

CVE-2021-3317
Python
3
star
67

CVE-2017-17485

CVE-2017-17485:Jackson-databind RCE
Java
3
star
68

GPOCrack

Active Directory Group Policy Preferences cpassword cracker/decrypter.
Python
3
star
69

MakeMeEnterpriseAdmin

MakeMeEnterpriseAdmin
PowerShell
3
star
70

CVE-2021-4034

Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)
C
3
star
71

AdFind

AdFind
Perl
3
star
72

Hook-PasswordChangeNotify

Hook PasswordChangeNotify
PowerShell
2
star
73

CVE-2020-14195

This is a simple test for FasterXML jackson-databind
Java
2
star
74

EvilReflex

EvilReflex
Solidity
2
star
75

CVE-2019-12086

jackson unserialize
Python
2
star
76

CVE-2020-8635

Wing FTP Server 6.2.3 - Privilege Escalation
Python
2
star
77

ICMPTunnel

icmptunnel
C
2
star
78

JavaDeRe

Class to base64 String,base64 String to class
Java
2
star
79

Powershell-C2

Powershell-C2
PowerShell
2
star
80

CVE-2020-24750

CVE-2020-24750
Java
2
star
81

Invoke-DCSync

Invoke-DCSync
PowerShell
2
star
82

CVE-2020-26259

CVE-2020-26259 &&XStream Arbitrary File Delete
2
star
83

Al1ex

2
star
84

CVE-2017-10271

CVE-2017-10271
Python
2
star
85

CVE-2019-17571

Environment for CVE_2019_17571
Java
2
star
86

CVE-2020-35713

CVE-2020-35713
Python
2
star
87

CVE-2020-9470

Wing FTP Server 6.2.5 - Privilege Escalation
Shell
1
star
88

Asmtools

Asmtools
1
star
89

Redis-RCE

Redis 4.x/5.x RCE
Python
1
star
90

SSHServer

SSHServer
Go
1
star
91

Mysql-Readfile

Mysql-Readfile
Python
1
star
92

CVE-2018-1297

EXP for CVE-2018-1297
Python
1
star
93

PowerShellProfiler

PowerShellProfiler
Python
1
star
94

JEP290Test

Bypass JEP290 Test
Java
1
star
95

DoubanMovieTop

Use the scrapy framework to climb the top 250 movies of Douban
Python
1
star
96

Shiro-basic

This is a simple Shiro-basic project .Just for pentest env
Java
1
star
97

CVE-2020-26258

CVE-2020-26258 && XStream SSRF
Java
1
star
98

JMXAttacking

JMXTest
Java
1
star