kimusan / pkwner
A python3 and bash PoC for CVE-2021-4034 by Kim Schulz
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for pkwner
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- Windows Privilege Escalation☆43Updated 2 years ago
- ☆30Updated 4 years ago
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- ☆25Updated 2 years ago
- ☆46Updated 2 years ago
- ☆32Updated 2 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆13Updated last year
- Template used for my OSCP exam.☆26Updated 2 years ago
- Crackmapexec custom scripts used in my internal pentests.☆25Updated last year
- ☆15Updated 2 years ago
- A python approach to interacting with web shells.☆29Updated 3 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆38Updated 3 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆19Updated 2 years ago
- OpenNetAdmin 18.1.1 - Remote Code Execution☆30Updated 4 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆38Updated 7 months ago
- Bad scripts I made doing CTF's☆21Updated 10 months ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆47Updated last year
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆22Updated 3 years ago
- Command line client for HackTheBox☆21Updated 8 months ago
- A cheatsheet and mindmap for CRTO certification☆8Updated last year
- Linux Post-Exploitation tools wrapper☆20Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆45Updated 2 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 2 years ago
- Exploit to dump ipmi hashes☆29Updated last year
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆27Updated 3 years ago
- Shell Simulation over Net-SNMP with extend functionality☆89Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago