Skip to content

dhniroshan/offensive_hacking

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

38 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Sudo Vulnerability (CVE-2019-14287)

this is demostration on CVE-2019-14287 vulnerability

Here is everything you need to know about the Sudo vulnerability, how it works, and how to handle the vulnerable Sudo component, if you find that you are currently at risk.

Joomla Account Creation and Privilege Escalation

CVE:2016-8869 / 2016-8870

CVE Reference : CVE-2016-8869, CVE-2016-8870

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages