Almorabea / pkexec-exploit
pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)
☆21Updated 3 years ago
Alternatives and similar repositories for pkexec-exploit:
Users that are interested in pkexec-exploit are comparing it to the libraries listed below
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆51Updated 2 years ago
- CVE-2023-2255 Libre Office☆57Updated last year
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- Malicious Macro Generator for LibreOffice/OpenOffice☆20Updated 2 years ago
- ☆38Updated 4 months ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆147Updated this week
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆48Updated 10 months ago
- KeePass 2.X dumper (CVE-2023-32784)☆17Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆58Updated 4 months ago
- List of payloads: reverse shell, bind shell, webshell.☆29Updated last year
- A webshell plugin and interactive shell for pentesting a WordPress website.☆83Updated last year
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆62Updated 2 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆65Updated last year
- POC for CVE-2021-41091☆64Updated last year
- Reverse shell that can bypass windows defender detection☆158Updated 11 months ago
- Little java tool to decrypt passwords from Openfire embedded-db☆16Updated 9 years ago
- rcat☆64Updated 2 years ago
- Windows Privilege Escalation☆80Updated 5 months ago
- ☆29Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆84Updated 10 months ago
- Windows Privilege Escalation☆55Updated 2 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆117Updated last year
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆112Updated last year
- A couple of different scripts, made to automate attacks against NoSQL databases.☆62Updated 10 months ago
- PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket. https://jnns.de/posts/cve-2023-38146-poc/☆18Updated 8 months ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆95Updated 9 months ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆30Updated 4 months ago
- Get a reverse shell using PostgreSQL☆16Updated 5 months ago
- Our repo for crushing through RTO course & labs.☆31Updated 2 years ago
- Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)☆78Updated 5 months ago