CptGibbon / CVE-2021-3156
Root shell PoC for CVE-2021-3156
☆145Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-3156
- Proof of Concept for CVE-2019-18634☆208Updated 3 years ago
- ☆134Updated last year
- ☆111Updated 2 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆113Updated 5 years ago
- Automatic exploit generation for simple linux pwn challenges.☆317Updated last year
- ☆154Updated 2 years ago
- Privilege escalation with polkit - CVE-2021-3560☆115Updated 3 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆263Updated last year
- Linux PAM Backdoor☆314Updated last year
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆89Updated 3 years ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- Herramienta para evadir disable_functions y open_basedir☆396Updated last year
- Root shell PoC for CVE-2021-3156☆62Updated 3 years ago
- bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)☆501Updated 4 months ago
- MS17-010☆269Updated 2 years ago
- CVE-2022-0185☆366Updated 2 years ago
- ☆259Updated last year
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆244Updated 2 years ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆148Updated last year
- Python exploit code for CVE-2021-4034 (pwnkit)☆155Updated 2 years ago
- ☆296Updated last year
- Juicy Potato for x86 Windows☆117Updated 5 years ago
- Ubuntu OverlayFS Local Privesc☆408Updated 7 months ago
- IOXIDResolver.py from AirBus Security☆220Updated last year
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- Local Privilege Escalation in polkit's pkexec☆72Updated 2 years ago
- A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read☆215Updated last year
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆72Updated 5 years ago