ryaagard / CVE-2021-4034Links
Local Privilege Escalation in polkit's pkexec
☆75Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
Sorting:
- Proof of Concept for CVE-2019-18634☆231Updated 4 years ago
- Root shell PoC for CVE-2021-3156☆156Updated 3 years ago
- ☆125Updated 3 years ago
- This repository contains writeups for various CTFs I've participated in (Including Hack The Box).☆155Updated last month
- Windows Kernel Exploits☆69Updated 8 years ago
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆68Updated 2 years ago
- ☆64Updated 3 years ago
- Toolset for automating common management actions used in CTF's☆41Updated 4 years ago
- Gonna share my writeups and resources here☆70Updated 11 months ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆223Updated last year
- Phar + JPG Polyglot generator and playground (CTF CODE)☆95Updated 7 years ago
- Transition form local file inclusion attacks to remote code exection☆67Updated 5 years ago
- This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach i…☆89Updated 3 years ago
- Mnemonic Cryptography☆18Updated 3 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆67Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆72Updated 4 years ago
- Upload files done during my research.☆168Updated 3 weeks ago
- Damn Vulnerable Thick Client App developed in C# .NET☆171Updated 2 years ago
- A series of writes about “Binary Exploitation”.☆85Updated 2 years ago
- ☆110Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆71Updated 4 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆94Updated 4 years ago
- brute-forcing su for fun and possibly profit☆97Updated 6 years ago
- This tool is used to generate Offensive Security Exploit Developer (OSED) exam report. This is a modified version of https://github.com/n…☆13Updated 11 months ago
- This repository contains previous material necessary to opt for the OSEP (Evasion Techniques and Breaching Defenses) certification☆179Updated 4 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- Write-Ups for HackTheBox☆115Updated 2 years ago
- A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)☆322Updated 3 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆168Updated 4 years ago
- Simple HTTP listener for security testing☆119Updated last year