joeammond / CVE-2021-4034Links
Python exploit code for CVE-2021-4034 (pwnkit)
☆169Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
Sorting:
- Privilege escalation with polkit - CVE-2021-3560☆121Updated 4 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated last month
- Exploit for CVE-2021-3129☆66Updated 4 years ago
- Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.☆62Updated 3 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆128Updated last year
- Ad hoc collection of Red Teaming & Active Directory tooling.☆209Updated last year
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆244Updated 7 months ago
- IOXIDResolver.py from AirBus Security☆253Updated last year
- Collection of username lists for enumerating kerberos domain users☆93Updated 7 years ago
- MS17-010_CVE-2017-0143☆37Updated last month
- GameOver(lay) Ubuntu Privilege Escalation☆128Updated last year
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆130Updated 5 years ago
- ☆120Updated 2 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- SSTI Payload Generator☆91Updated 2 years ago
- Aspx reverse shell☆110Updated 5 years ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- CVE-2023-2255 Libre Office☆58Updated 2 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆143Updated last year
- Precompiled executable☆60Updated 4 months ago
- RCE exploit for dompdf☆178Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- ☆146Updated 2 years ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆155Updated 2 years ago
- Handy Stored Password Decryption Techniques☆152Updated 4 years ago
- A webshell plugin and interactive shell for pentesting a Joomla website.☆54Updated 3 years ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆90Updated 2 years ago
- ☆35Updated last year