ryaagard / CVE-2021-4034
Local Privilege Escalation in polkit's pkexec
☆73Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- Toolset for automating common management actions used in CTF's☆39Updated 3 years ago
- ☆60Updated 3 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆93Updated 3 years ago
- ☆118Updated 2 years ago
- Root shell PoC for CVE-2021-3156☆66Updated 4 years ago
- Upload files done during my research.☆159Updated last month
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆67Updated last year
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆22Updated 3 years ago
- Windows Kernel Exploits☆66Updated 7 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- This tool is used to generate Offensive Security Exploit Developer (OSED) exam report. This is a modified version of https://github.com/n…☆12Updated 3 months ago
- Active Directory Labs/exams Review☆252Updated 4 years ago
- A Python based GUI for volatility. Made by keeping CTFs in focus. Basic memory forensics in Clicks.☆44Updated 2 years ago
- ☆48Updated 11 months ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆85Updated last year
- Root shell PoC for CVE-2021-3156☆151Updated 3 years ago
- POC for CVE-2021-41091☆65Updated last year
- Proof of Concept for CVE-2019-18634☆213Updated 3 years ago
- Aspx reverse shell☆106Updated 5 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- brute-forcing su for fun and possibly profit☆91Updated 5 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆128Updated 5 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆91Updated 3 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- Repository to index useful tools for CTF's☆26Updated 2 weeks ago
- Collection Of Reverse Shell that can easily generate using Python3☆59Updated last year
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- Exploit for CVE-2021-3129☆65Updated 4 years ago
- Pre-compiled builds for CVE-2021-4034☆25Updated 3 years ago
- Shell Simulation over Net-SNMP with extend functionality☆95Updated 4 years ago