PwnFunction / CVE-2021-4034
Proof of concept for pwnkit vulnerability
☆337Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-4034
- Kernel exploitation technique☆566Updated last year
- Using z3 to predict `Math.random` in v8☆254Updated 2 years ago
- a CTF web challenge about making screenshots☆223Updated 3 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,091Updated 2 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆546Updated last year
- CVE-2021-3156 - Sudo Baron Samedit☆220Updated 2 years ago
- ☆224Updated 2 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆685Updated 2 years ago
- 🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables…☆328Updated 2 years ago
- CVE-2022-0995 exploit☆494Updated 2 years ago
- A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)☆299Updated 2 years ago
- Exploit for CVE-2021-4034☆94Updated 2 years ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆901Updated 2 years ago
- Some challenge solutions solved using z3☆191Updated 2 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆821Updated 3 years ago
- Nginx 18.1 04/09/22 zero-day repo☆367Updated 2 years ago
- Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information☆179Updated 2 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 2 years ago
- CVE-2022-25636☆426Updated 2 years ago
- Small example repo for looking into log4j CVE-2021-44228☆67Updated 2 years ago
- log4j rce test environment and poc☆310Updated 2 years ago
- A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension☆183Updated 2 years ago
- PoC exploits for software vulnerabilities☆675Updated 3 years ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,133Updated last year
- Gives you instant SYSTEM command prompt on all supported and legacy versions of Windows☆377Updated 3 years ago
- Hash identification program.☆151Updated 2 years ago
- A malicious LDAP server for JNDI injection attacks☆1,010Updated last year
- ☆60Updated 2 years ago
- MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash☆776Updated 2 years ago
- Jaws is an invisible programming language! Inject invisible code into other languages and files! Created for security research -- see blo…☆234Updated last year