c3l3si4n / pwnkit
PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.
☆25Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for pwnkit
- Tool to start a python http server in a simple way☆10Updated 2 years ago
- ☆18Updated 6 months ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆16Updated 3 years ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- ☆7Updated 11 months ago
- Easily gather all routes related to a NextJs application through parsing of _buildManifest.js☆52Updated last year
- Versão PT-BR do hacktricks.☆45Updated 2 years ago
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆12Updated last year
- burp extension for brazilian stuff☆25Updated last year
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 4 months ago
- ASNPepper - Recon in ASN - Extracting CIDR's - Fast and efficient scanning☆15Updated last week
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated last year
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated 8 months ago
- A simple script to automate systemd backdoor☆21Updated last year
- Styx is an cross-platform GUI interface for HackTheBox made in GoLang☆19Updated 3 months ago
- A powerful pentesting tool for proactive detection and exploitation of dependency confusion vulnerabilities in Node.js projects. Enhance …☆13Updated last year
- Organização das palestras - Evento Aratu | Boitatech☆37Updated 2 years ago
- ☆13Updated 4 years ago
- Some Useful Tricks for Pentest Android and iOS Apps☆59Updated last week
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 2 months ago
- DNS over HTTPS targeted malware (only runs once)☆94Updated last year
- ☆43Updated last year
- A toolkit to control TTY devices☆0Updated last year
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 8 months ago