ly4k / PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
☆1,085Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PwnKit
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,057Updated last year
- CVE-2021-4034 1day☆1,965Updated 2 years ago
- ☆1,788Updated 11 months ago
- win32k LPE☆460Updated 2 years ago
- NMAP Vulnerability Scanning Scripts☆628Updated 2 years ago
- Sudo Baron Samedit Exploit☆737Updated 2 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆550Updated last year
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,625Updated 2 months ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,003Updated 2 years ago
- ☆698Updated last year
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆773Updated 2 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,014Updated 3 years ago
- Abusing impersonation privileges through the "Printer Bug"☆1,876Updated 4 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,192Updated 3 months ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,413Updated 11 months ago
- The swiss army knife of LSASS dumping☆1,794Updated 2 months ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,341Updated 2 years ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,802Updated last month
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,245Updated 2 weeks ago
- A small reverse shell for Linux & Windows☆585Updated 5 months ago
- Compiled Binaries for Ghostpack☆1,181Updated 3 weeks ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆716Updated 3 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,084Updated 4 months ago
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.☆1,162Updated 10 months ago
- Penelope Shell Handler☆691Updated last month
- PHP shells that work on Linux OS, macOS, and Windows OS.☆459Updated last year
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆1,357Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆984Updated 2 years ago
- ☆199Updated 4 years ago