ryaagard / CVE-2021-4034
Local Privilege Escalation in polkit's pkexec
☆72Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- ☆60Updated 2 years ago
- Proof of Concept for CVE-2019-18634☆211Updated 3 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆85Updated 6 years ago
- A Python based GUI for volatility. Made by keeping CTFs in focus. Basic memory forensics in Clicks.☆44Updated 2 years ago
- Gonna share my writeups and resources here☆64Updated 2 months ago
- A series of writes about “Binary Exploitation”.☆85Updated last year
- Repository to index useful tools for CTF's☆26Updated last month
- Hackthebox weekly boxes writeups.☆17Updated last year
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆55Updated 2 years ago
- Root shell PoC for CVE-2021-3156☆67Updated 4 years ago
- Active Directory Labs/exams Review☆253Updated 4 years ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆91Updated last month
- Upload files done during my research.☆134Updated 2 months ago
- Exploit for CVE-2021-3129☆66Updated 4 years ago
- ☆39Updated last year
- ☆48Updated 9 months ago
- RE / Binary Exploitation Resources☆71Updated 7 years ago
- ☆66Updated 2 years ago
- This repository contains previous material necessary to opt for the OSEP (Evasion Techniques and Breaching Defenses) certification☆155Updated 4 years ago
- Pre-compiled builds for CVE-2021-4034☆25Updated 3 years ago
- Spring4Shell RCE exploit☆13Updated 2 years ago
- Root shell PoC for CVE-2021-3156☆150Updated 3 years ago
- Toolset for automating common management actions used in CTF's☆38Updated 3 years ago
- A simple, LFI vulnerable PHP application☆17Updated 6 years ago
- Windows Kernel Exploits☆66Updated 7 years ago
- Repository to store exploits created by Assetnotes Security Research team☆176Updated last year
- Collection Of Reverse Shell that can easily generate using Python3☆60Updated last year
- Templates for submissions☆65Updated last year
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- ☆103Updated 2 years ago