Dotwut's Gitbook
Ctrlk
  • ⚓Welcome!
    • About Me
  • 👀General Methodologies and Resources
    • OSCP Exam Playbook
    • OSCP Exam Guide (official)
    • Links
  • 🛠️Tools and Commands
    • Tools
    • Reverse Shells
    • TTY Shells
    • Command Cheatsheets
  • 📬Services
    • Ports and Services
  • 💉Web Attacks
    • Pentesting Web Checklist
    • Pentesting Web Methodology
    • HTTP Security
    • HTTP Response Codes
    • Access Control
    • Apache
    • Authentication/OAuth
    • Buffer Overflows
    • Clickjacking
    • Client-Side Request Forgery
    • Cookies
    • Command Injection
    • Cross Origin Resource Sharing
    • Directory Traversal
    • External XML Entity
    • File Inclusion/Path Traversal
    • File Upload Bypass
    • Hashing
    • Hash-Based Message Authentication Code
    • Honeypots
    • Host Header Attacks
    • Insecure Deserialization
    • Insecure Direct Object Reference
    • JWT Tokens and Signature Bypass
    • OWASP Top 10
    • Prototype Pollution
    • Server Side Request Forgery
    • Server Side Template Injection
    • SQL Injection
    • XSS
    • Web Redirects
    • Web Sockets
    • 403 and 401 Bypasses
  • ⚙️APIs
    • OWASP Top 10 API
    • What is an API?
    • WebSec Academy
  • ☁️Cloud
  • 🧠AI
    • Web Sec Academy
  • 🔗Linux
    • Useful Linux Commands
    • Linux Environment Variables
    • Bypass Linux Shell Restrictions
    • Transferring Files on Linux
    • Linux Privilege Escalation
    • Find Command
    • /etc/
    • Linux Log Files
    • Curl
    • Cron Jobs
  • 📎Windows
    • Basic CMD for Windows
    • Basic PowerShell For Windows
    • Transferring Files on Windows
    • How to Attack Kerberos
    • Kerberos Impacket Cheatsheet
    • Active Directory Methodology
    • Stealing Credentials
    • Windows Log Files
    • Windows Privilege Escalation
    • Remote Execution Techniques
    • Windows Buffer Overflow
  • 🔤Programming Languages
    • Bash Scripting
    • Python
    • Powershell
    • PHP
    • Grep & Regular Expressions
    • gcc & g++
  • 👉Pivoting
    • Pivot Techniques
    • Native Windows Port Forwarding with Netsh
  • 🧠Exploits
    • Xenbuild.sh OS Compiler
    • Known Working Exploits
      • Precompiled Windows/Linux Exploits
      • MS17_010 Eternal Blue on Windows XP
      • Log4j
      • DirtyCow
  • 🥼Labs
    • TryHackMe Labs
    • HackTheBox Labs
Powered by GitBook
On this page
  1. 🧠Exploits
  2. Known Working Exploits

Precompiled Windows/Linux Exploits

#Precompiled Windows Exploits

LogoGitHub - r00tk1ts/WindowsExploits: Windows exploits, mostly precompiled.GitHub

#Precompiled Linux Exploits

LogoGitHub - SecWiki/linux-kernel-exploits: linux-kernel-exploits Linux平台提权漏洞集合GitHub
PreviousKnown Working ExploitsNextMS17_010 Eternal Blue on Windows XP

Last updated 2 years ago