CptGibbon / CVE-2021-3156Links
Root shell PoC for CVE-2021-3156
☆151Updated 3 years ago
Alternatives and similar repositories for CVE-2021-3156
Users that are interested in CVE-2021-3156 are comparing it to the libraries listed below
Sorting:
- ☆119Updated 2 years ago
- Proof of Concept for CVE-2019-18634☆215Updated 3 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆129Updated 5 years ago
- Linux PAM Backdoor☆338Updated last year
- ☆160Updated 3 years ago
- ☆162Updated 2 months ago
- Root shell PoC for CVE-2021-3156☆67Updated 4 years ago
- Privilege escalation with polkit - CVE-2021-3560☆121Updated 4 years ago
- Automatic exploit generation for simple linux pwn challenges.☆322Updated 2 years ago
- Sudo Baron Samedit Exploit☆755Updated 3 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆189Updated 5 years ago
- Ubuntu OverlayFS Local Privesc☆425Updated last year
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆280Updated 2 years ago
- Herramienta para evadir disable_functions y open_basedir☆433Updated last year
- MS17-010☆271Updated 2 years ago
- Juicy Potato for x86 Windows☆122Updated 5 years ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆621Updated 5 years ago
- Exploit for CVE-2021-3129☆66Updated 4 years ago
- CVE-2021-3156: Sudo heap overflow exploit for Debian 10☆51Updated 3 years ago
- CVE-2007-2447 - Samba usermap script☆59Updated 4 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆155Updated 2 years ago
- An script to perform kerberos bruteforcing by using impacket☆451Updated 3 years ago
- iis6 exploit 2017 CVE-2017-7269☆89Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,096Updated 4 years ago
- GameOver(lay) Ubuntu Privilege Escalation☆127Updated last year
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆559Updated 11 months ago
- Local privilege escalation PoC for Linux kernel CVE-2022-1015☆202Updated 3 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆302Updated last year