PwnFunction / CVE-2021-4034
Proof of concept for pwnkit vulnerability
☆338Updated 2 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- Kernel exploitation technique☆567Updated last year
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆566Updated last year
- CVE-2021-3156 - Sudo Baron Samedit☆223Updated 2 years ago
- a CTF web challenge about making screenshots☆226Updated 3 years ago
- 🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables…☆329Updated 2 years ago
- Some challenge solutions solved using z3☆195Updated 2 years ago
- Using z3 to predict `Math.random` in v8☆266Updated 2 years ago
- A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)☆303Updated 2 years ago
- A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension☆184Updated 2 years ago
- Security Research☆41Updated 2 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 3 years ago
- Source code of santagift.shop website.☆79Updated 2 years ago
- Local Privilege Escalation in polkit's pkexec☆72Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,092Updated 2 years ago
- This is the updated script from https://teamrocketist.github.io/2017/08/29/Forensics-Hackit-2017-USB-ducker/☆93Updated 3 years ago
- Prototype Pollution using `flat` with Next.js☆102Updated 3 weeks ago
- MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash☆784Updated 2 years ago
- ☆225Updated 2 years ago
- Hash identification program.☆151Updated 2 years ago
- CVE-2022-0995 exploit☆495Updated 2 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆432Updated 2 years ago
- Root shell PoC for CVE-2021-3156☆148Updated 2 years ago
- 🤩 Emoji shellcoding tools for RISC-V (32-bit and 64-bit)☆175Updated last year
- Small example repo for looking into log4j CVE-2021-44228☆70Updated 3 years ago
- A small reverse shell for Linux & Windows☆593Updated 7 months ago
- Tracking interesting Linux (and UNIX) malware. Send PRs☆1,142Updated last month
- Files + Writeups for DownUnderCTF 2022 Challenges☆251Updated 2 years ago
- exploit for CVE-2022-2588☆476Updated last year
- PHP shells that work on Linux OS, macOS, and Windows OS.☆471Updated last year
- Microsoft » Windows 10 : Security Vulnerabilities☆900Updated last year