arthepsy / CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
☆1,056Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-4034
- CVE-2021-4034 1day☆1,962Updated 2 years ago
- Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation☆1,075Updated 2 years ago
- NMAP Vulnerability Scanning Scripts☆626Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,091Updated 2 years ago
- A malicious LDAP server for JNDI injection attacks☆1,010Updated last year
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆770Updated last year
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,338Updated 2 years ago
- ☆954Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆981Updated 2 years ago
- Next-Generation Linux Kernel Exploit Suggester☆1,857Updated last year
- ☆679Updated last year
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆547Updated last year
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,837Updated 3 years ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆901Updated 2 years ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,133Updated last year
- ☆1,775Updated 11 months ago
- SpringCore0day from https://share.vx-underground.org/ & some additional links☆393Updated 2 years ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆359Updated 2 years ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆658Updated 2 years ago
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆934Updated 2 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆685Updated 2 years ago
- CVE-2022-0995 exploit☆494Updated 2 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,011Updated 3 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)☆1,199Updated 5 months ago
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆1,355Updated 2 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,419Updated 2 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆821Updated 3 years ago
- A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.☆797Updated 4 months ago