joeammond / CVE-2021-4034
Python exploit code for CVE-2021-4034 (pwnkit)
☆159Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- Privilege escalation with polkit - CVE-2021-3560☆118Updated 3 years ago
- SSTI Payload Generator☆89Updated 2 years ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆153Updated 2 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆180Updated last year
- ☆115Updated 2 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆117Updated last year
- Precompiled executable☆42Updated 2 years ago
- GameOver(lay) Ubuntu Privilege Escalation☆123Updated last year
- Kerberoast with ACL abuse capabilities☆403Updated 2 months ago
- POC for CVE-2021-41091☆65Updated last year
- Root shell PoC for CVE-2021-3156☆63Updated 4 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆412Updated last month
- A webshell plugin and interactive shell for pentesting a WordPress website.☆83Updated last year
- Aspx reverse shell☆103Updated 5 years ago
- CVE-2023-2255 Libre Office☆58Updated last year
- generate payloads that force authentication against an attacker machine☆100Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆840Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- ☆98Updated last year
- Collection of username lists for enumerating kerberos domain users☆85Updated 7 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆31Updated this week
- Impacket is a collection of Python classes for working with network protocols.☆68Updated 5 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 10 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- ☆406Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆136Updated 7 months ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆198Updated 2 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆422Updated last year
- Exploit for CVE-2021-3129☆66Updated 3 years ago