PeterGottesman / pwnkit-exploitLinks
CVE-2021-4034 POC exploit
☆34Updated 3 years ago
Alternatives and similar repositories for pwnkit-exploit
Users that are interested in pwnkit-exploit are comparing it to the libraries listed below
Sorting:
- CVE-2021-1675 (PrintNightmare)☆76Updated 4 years ago
- ☆61Updated 3 years ago
- Critical Vulnerabilities in Trend Micro Deep Security Agent for Linux☆28Updated 3 years ago
- PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"☆60Updated 3 years ago
- ☆71Updated 4 years ago
- CVE-2021-3560 Local PrivEsc Exploit☆78Updated 4 years ago
- POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon☆106Updated 2 years ago
- not an exploit or a poc☆17Updated 3 years ago
- Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.☆49Updated 2 years ago
- ☆35Updated 3 years ago
- ☆48Updated 2 years ago
- Check, exploit, generate class, obfuscate, TLS, ACME about log4j2 vulnerability in one Go program.☆57Updated 3 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆150Updated 3 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆67Updated last year
- Windows Common Log File System Driver POC☆95Updated 3 years ago
- Reworked version of NCC Group's [SharpZeroLogon](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon) for .NET Framework 3…☆28Updated 4 years ago
- ☆64Updated 3 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆89Updated 2 years ago
- Pocsuite3 For CVE-2021-22205☆86Updated 3 years ago
- Simple tool to decrypt Jenkins encrypted strings☆76Updated 2 years ago
- ☆18Updated 3 years ago
- ☆81Updated 3 years ago
- CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)☆40Updated 4 years ago
- Example nginx backdoor via malicious plugin☆43Updated 3 years ago
- ☆37Updated 7 years ago
- CVE-2021-33909 Sequoia☆44Updated 3 years ago
- ☆52Updated 4 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)☆96Updated last year
- A real exploit for BitBucket RCE CVE-2022-36804☆35Updated 10 months ago