PwnFunction / CVE-2021-4034
Proof of concept for pwnkit vulnerability
☆344Updated 2 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- Kernel exploitation technique☆573Updated last year
- Some challenge solutions solved using z3☆209Updated 2 years ago
- Using z3 to predict `Math.random` in v8☆292Updated 2 years ago
- a CTF web challenge about making screenshots☆225Updated 3 years ago
- ☆353Updated last year
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆597Updated last year
- Small example repo for looking into log4j CVE-2021-44228☆71Updated 3 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆686Updated 3 years ago
- CVE-2022-0995 exploit☆497Updated 3 years ago
- ☆569Updated 2 years ago
- 🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables…☆334Updated 2 years ago
- Nginx 18.1 04/09/22 zero-day repo☆372Updated 3 years ago
- CVE-2021-3156 - Sudo Baron Samedit☆221Updated 3 years ago
- A generator of weird files (binary polyglots, near polyglots, polymocks...)☆1,213Updated 4 months ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆256Updated 3 years ago
- ☆229Updated 2 years ago
- log4j rce test environment and poc☆311Updated 3 years ago
- Prototype Pollution using `flat` with Next.js☆103Updated last month
- A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)☆315Updated 2 years ago
- Discord as a filesystem☆398Updated 2 years ago
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆152Updated last year
- Implementation of the Folders📂 esoteric programming language, a language with no code and just folders.☆444Updated 3 years ago
- Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation☆1,141Updated 2 years ago
- Compress a Python script to a command-line one-liner☆76Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,099Updated 3 years ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,144Updated 2 years ago
- Scan memory for secrets and more. Maybe eventually a full /proc toolkit.☆645Updated 2 years ago
- PoC for CVE-2023-4911☆385Updated last year
- Hash identification program.☆151Updated 3 years ago
- ☆387Updated last month