berdav / CVE-2021-4034
CVE-2021-4034 1day
☆1,993Updated 2 years ago
Alternatives and similar repositories for CVE-2021-4034
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
Sorting:
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,082Updated 2 years ago
- Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation☆1,148Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,102Updated 3 years ago
- Fake Protocol Server☆1,580Updated 4 months ago
- NMAP Vulnerability Scanning Scripts☆628Updated 3 years ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,143Updated 2 years ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆3,346Updated 6 months ago
- CVE-2021-40444 PoC☆1,629Updated 3 years ago
- ☆976Updated 4 years ago
- 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.☆6,907Updated this week
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆3,072Updated 2 years ago
- Log4j2 RCE Passive Scanner plugin for BurpSuite☆805Updated last year
- A malicious LDAP server for JNDI injection attacks☆1,036Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆824Updated 3 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,889Updated 3 years ago
- Next-Generation Linux Kernel Exploit Suggester☆1,910Updated 2 years ago
- generate CobaltStrike's cross-platform payload☆2,398Updated last year
- ☆815Updated 2 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆600Updated last year
- A modern multiple reverse shell sessions manager written in go☆1,584Updated 2 weeks ago
- Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点☆2,088Updated last year
- ☆1,950Updated last year
- Sudo Baron Samedit Exploit☆747Updated 3 years ago
- ☆2,505Updated 2 years ago
- Linux/Windows post-exploitation framework made by linux user☆1,539Updated 3 weeks ago
- 🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.☆1,512Updated 4 months ago
- Linux privilege escalation auditing tool☆5,943Updated last year
- Abusing impersonation privileges through the "Printer Bug"☆1,994Updated 4 years ago
- JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)☆2,690Updated 2 years ago
- Linux enumeration tool for pentesting and CTFs with verbosity levels☆3,595Updated last year