Almorabea / pkexec-exploitLinks
pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)
☆23Updated 3 years ago
Alternatives and similar repositories for pkexec-exploit
Users that are interested in pkexec-exploit are comparing it to the libraries listed below
Sorting:
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- A webshell plugin and interactive shell for pentesting a WordPress website.☆92Updated 2 years ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆59Updated 2 years ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆110Updated last year
- CVE-2023-2255 Libre Office☆61Updated 2 years ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.☆59Updated 2 years ago
- Squid Pivoting Open Port Scanner☆84Updated 9 months ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆61Updated 2 years ago
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆67Updated 2 years ago
- CeWLeR - Custom Word List generator Redefined. CeWL alternative in Python, based on the Scrapy framework.☆122Updated 3 weeks ago
- Bad scripts I made doing CTF's☆21Updated last year
- ☆122Updated 2 years ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆66Updated 4 months ago
- CVE-2023-22515: Confluence Broken Access Control Exploit☆136Updated last year
- Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and h…☆93Updated 3 months ago
- ☆44Updated 2 years ago
- generate payloads that force authentication against an attacker machine☆110Updated 2 years ago
- TLDRBins is a repo for cybersecurity researchers to quick search for commands.☆20Updated last month
- Command line client for HackTheBox☆23Updated last year
- Hacking resources for the Exegol project☆37Updated 3 weeks ago
- ☆42Updated 11 months ago
- Study guide and command sheet for Offensive Security PEN-210 course (Offensive Security Wireless Pentester - OSWP)☆85Updated last year
- A powerful and delightful PHP WebShell☆65Updated 7 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆72Updated 10 months ago
- This project is aimed at freely providing technical guides on various hacking tools.☆119Updated last year
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆162Updated 6 months ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆49Updated last year
- LFI to RCE via phpinfo() assistance or via controlled log file☆71Updated 2 years ago