kimusan / pkwnerLinks
A python3 and bash PoC for CVE-2021-4034 by Kim Schulz
☆21Updated 3 years ago
Alternatives and similar repositories for pkwner
Users that are interested in pkwner are comparing it to the libraries listed below
Sorting:
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV☆28Updated 2 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- User enumeration and password spraying tool for testing Azure AD☆70Updated 3 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆42Updated 4 years ago
- ☆40Updated 2 years ago
- A Python script for generating exploits targeting CVE-2022-4510 RCE Binwalk. It supports SSH, command execution, and reverse shell option…☆14Updated 2 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- Classic Web shell upload techniques & Web RCE techniques☆32Updated 7 months ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆30Updated 2 years ago
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- Linux Post-Exploitation tools wrapper☆20Updated 2 years ago
- Creates and sends fake meeting invite☆64Updated 4 years ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆51Updated 2 years ago
- Webmin 1.910 - Remote Code Execution Using Python Script☆10Updated last year
- ☆47Updated 3 years ago
- HP Data Protector Arbitrary Remote Command Execution☆11Updated 6 years ago
- ☆22Updated 3 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆12Updated 2 years ago
- HackTheBox High Definition Badge Generator☆27Updated 5 years ago
- ☆27Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Bad scripts I made doing CTF's☆21Updated last year
- OpenNetAdmin 18.1.1 - Remote Code Execution☆30Updated 5 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆47Updated 4 months ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆41Updated last week
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆44Updated 2 years ago
- Check robustness of your (their) Active Directory accounts passwords☆35Updated 3 months ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- ☆55Updated 2 years ago