RicterZ / CVE-2021-3560-Authentication-Agent
PolicyKit CVE-2021-3560 Exploit (Authentication Agent)
☆116Updated 2 years ago
Alternatives and similar repositories for CVE-2021-3560-Authentication-Agent:
Users that are interested in CVE-2021-3560-Authentication-Agent are comparing it to the libraries listed below
- cve-2022-34169 延伸出的Jdk Xalan的payload自动生成工具,可根据不同的Jdk生成出其所对应的xslt文件☆89Updated 2 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- Windows权限控制与其存在的安全问题☆58Updated 4 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆78Updated 2 years ago
- CrossC2通信协议API实现☆84Updated 3 years ago
- golang RCE 0day POC☆73Updated 2 years ago
- Weblogic Vuln POC EXP cve-2020-2551 cve-2020-2555 cve-2020-2883 ,。。。☆90Updated 2 years ago
- Microsoft Exchange Server Poc☆84Updated 3 years ago
- CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation☆96Updated 2 years ago
- A mininal go http client for security testing☆47Updated 5 months ago
- SMTP Netcat , test SMTP protocol☆105Updated 3 years ago
- webshell manager libraries | 网站管理工具☆124Updated 2 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- PaddingZip is a tool that you can craft a zip file that contains the padding characters between the file content.☆62Updated 2 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 2 years ago
- ☆81Updated 2 years ago
- cve-2022-23131 exp☆94Updated 2 years ago
- mvn clean package -DskipTests☆45Updated last year
- ☆42Updated 5 years ago
- cve-2020-1472 复现利用及其exp