AssassinUKG / Polkit-CVE-2021-3560Links
☆24Updated 3 years ago
Alternatives and similar repositories for Polkit-CVE-2021-3560
Users that are interested in Polkit-CVE-2021-3560 are comparing it to the libraries listed below
Sorting:
- Linux rust keylogger☆16Updated last year
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- A Canary which fires when uninstalled☆34Updated 4 years ago
- Finds imports that could be exploited, still requires manual analysis.☆27Updated 2 years ago
- Adobe Reader DC Information Leak Exploit☆21Updated 2 years ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 3 years ago
- NAT Slipstream attack code samples☆47Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated 2 years ago
- 3gsocks - a reverse connection socks5 based network pivot☆10Updated 4 years ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆27Updated 5 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆47Updated 2 years ago
- x64 Windows package of the shellcode2exe tool☆14Updated 4 years ago
- Simplified NAT Slipstream server and client☆21Updated 4 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆7Updated 4 years ago
- Just Enough C2 - A simple but effective server and implant☆9Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- Basic Dart reverse shell code☆21Updated last year
- Multi-thread AzureAD Autologon SSO Password Sprayer.☆37Updated 3 years ago
- CVE-2021-42008: Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver☆31Updated 3 years ago
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- Repo for The Crown: Exploratory Analysis of Nim Malware DEF CON 615 talk☆45Updated 3 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆33Updated 4 years ago
- Sukoshi is a proof-of-concept Python/C++ implant that leverages the MQTT protocol for C2 and uses AWS IoT Core as infrastructure.☆46Updated 3 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆22Updated 4 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- My nim learning experiments☆11Updated 2 years ago
- ☆12Updated 4 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year