ly4k / PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
☆1,112Updated 2 years ago
Alternatives and similar repositories for PwnKit:
Users that are interested in PwnKit are comparing it to the libraries listed below
- PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)☆1,066Updated last year
- CVE-2021-4034 1day☆1,979Updated 2 years ago
- win32k LPE☆461Updated 3 years ago
- NMAP Vulnerability Scanning Scripts☆630Updated 2 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆780Updated 2 years ago
- ☆1,869Updated last year
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,030Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,355Updated 3 years ago
- Tool for Active Directory Certificate Services enumeration and abuse☆2,550Updated 5 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆825Updated 2 years ago
- ConPtyShell - Fully Interactive Reverse Shell for Windows☆1,056Updated 2 years ago
- Abusing impersonation privileges through the "Printer Bug"☆1,918Updated 4 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,656Updated 4 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,001Updated 2 years ago
- ☆744Updated 2 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆567Updated last year
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,134Updated last year
- Active Directory certificate abuse.☆1,577Updated 5 months ago
- Sudo Baron Samedit Exploit☆740Updated 3 years ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,059Updated 8 months ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,864Updated last month
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,092Updated 2 years ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,476Updated last week
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,038Updated this week
- Compiled Binaries for Ghostpack☆1,242Updated 3 months ago
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,889Updated 5 months ago
- The swiss army knife of LSASS dumping☆1,845Updated 4 months ago
- A small reverse shell for Linux & Windows☆593Updated 7 months ago
- Windows Local Privilege Escalation from Service Account to System☆740Updated 4 years ago
- Some notes and examples for cobalt strike's functionality☆1,001Updated 2 years ago