ryaagard / CVE-2021-4034Links
Local Privilege Escalation in polkit's pkexec
☆73Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
Sorting:
- This repository contains writeups for various CTFs I've participated in (Including Hack The Box).☆150Updated last month
- ☆60Updated 3 years ago
- Proof of Concept for CVE-2019-18634☆217Updated 3 years ago
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆67Updated 2 years ago
- Root shell PoC for CVE-2021-3156☆152Updated 3 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆22Updated 3 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆92Updated 4 years ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆30Updated 2 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- Upload files done during my research.☆163Updated 3 months ago
- CVE-2007-2447 - Samba usermap script☆60Updated 4 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆65Updated 3 years ago
- ☆103Updated last year
- ☆120Updated 2 years ago
- A series of writes about “Binary Exploitation”.☆85Updated 2 years ago
- A Python based GUI for volatility. Made by keeping CTFs in focus. Basic memory forensics in Clicks.☆45Updated 3 years ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆207Updated 11 months ago
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆114Updated last year
- CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent☆7Updated last year
- Mnemonic Cryptography☆17Updated 2 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- Gonna share my writeups and resources here☆66Updated 6 months ago
- several list of simple and obfuscate PHP shell☆175Updated 2 years ago
- ☆42Updated last year
- Windows Kernel Exploits☆66Updated 7 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆91Updated 6 years ago
- Transition form local file inclusion attacks to remote code exection☆64Updated 4 years ago
- Materials from different CTFs for later reuse☆26Updated 2 years ago
- Curated knowledge base of exploitation techniques, reverse engineering workflows, and fuzzing insights — built for repeatable, real-world…☆50Updated 2 months ago