berdav / CVE-2021-4034
CVE-2021-4034 1day
☆1,979Updated 2 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,066Updated last year
- Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation☆1,112Updated 2 years ago
- NMAP Vulnerability Scanning Scripts☆630Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,092Updated 2 years ago
- Sudo Baron Samedit Exploit☆740Updated 3 years ago
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆2,942Updated last year
- Next-Generation Linux Kernel Exploit Suggester☆1,874Updated 2 years ago
- ☆744Updated 2 years ago
- A modern multiple reverse shell sessions manager written in go☆1,564Updated last month
- An OOB interaction gathering server and client library☆3,562Updated this week
- Monitor linux processes without root permissions☆5,075Updated 2 years ago
- ☆963Updated 3 years ago
- Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability detai…☆2,958Updated last year
- ☆1,869Updated last year
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,134Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆822Updated 3 years ago
- Linux/Windows post-exploitation framework made by linux user☆1,481Updated this week
- generate CobaltStrike's cross-platform payload☆2,338Updated last year
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆782Updated last year
- Linux privilege escalation auditing tool☆5,761Updated 11 months ago
- Pwn stuff.☆1,769Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,355Updated 3 years ago
- List of Awesome CobaltStrike Resources☆4,071Updated last year
- 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.☆6,675Updated this week
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆909Updated 3 years ago
- Quickly discover exposed hosts on the internet using multiple search engines.☆2,503Updated this week
- Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点☆2,062Updated last year
- windows-kernel-exploits Windows平台提权漏洞集合☆8,182Updated 3 years ago
- Abusing impersonation privileges through the "Printer Bug"☆1,918Updated 4 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆567Updated last year