ryaagard / CVE-2021-4034
Local Privilege Escalation in polkit's pkexec
☆72Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- ☆115Updated 2 years ago
- Proof of Concept for CVE-2019-18634☆210Updated 3 years ago
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆66Updated last year
- Windows Kernel Exploits☆66Updated 7 years ago
- ☆59Updated 2 years ago
- Active Directory Labs/exams Review☆251Updated 3 years ago
- A series of writes about “Binary Exploitation”.☆85Updated last year
- A curated list of resources for the OSED journey.☆58Updated 3 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆50Updated last year
- POC for CVE-2021-41091☆65Updated last year
- RE / Binary Exploitation Resources☆67Updated 7 years ago
- A Python based GUI for volatility. Made by keeping CTFs in focus. Basic memory forensics in Clicks.☆44Updated 2 years ago
- ☆183Updated last year
- This repository contains previous material necessary to opt for the OSEP (Evasion Techniques and Breaching Defenses) certification☆153Updated 3 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆53Updated 2 years ago
- Gonna share my writeups and resources here☆62Updated last month
- Hackthebox weekly boxes writeups.☆17Updated last year
- Repository to index useful tools for CTF's☆26Updated last week
- A compact guide to network pivoting for penetration testings / CTF challenges.☆195Updated 6 months ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆159Updated 3 years ago
- A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.☆82Updated 3 weeks ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆81Updated 6 years ago
- Toolset for automating common management actions used in CTF's☆38Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆63Updated 4 years ago
- ☆39Updated last year
- CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent☆5Updated last year
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.☆46Updated last year
- SSTI Payload Generator☆89Updated 2 years ago
- This tool is used to generate Offensive Security Exploit Developer (OSED) exam report. This is a modified version of https://github.com/n…☆12Updated 3 weeks ago
- Practice Labs☆85Updated 4 years ago