ryaagard / CVE-2021-4034Links
Local Privilege Escalation in polkit's pkexec
☆75Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
Sorting:
- Proof of Concept for CVE-2019-18634☆226Updated 4 years ago
 - ☆123Updated 2 years ago
 - Root shell PoC for CVE-2021-3156☆156Updated 3 years ago
 - This repository contains writeups for various CTFs I've participated in (Including Hack The Box).☆153Updated 4 months ago
 - ☆62Updated 3 years ago
 - Bash script to check for CVE-2022-0847 "Dirty Pipe"☆67Updated 2 years ago
 - PHP 8.1.0-dev Backdoor System Shell Script☆95Updated 4 years ago
 - Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆109Updated last year
 - This repository contain all virtual vulnerable machine. These vulnerable machine are Window and Linux based.☆120Updated 6 years ago
 - Windows Kernel Exploits☆68Updated 8 years ago
 - PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆29Updated 2 years ago
 - A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.☆87Updated 4 months ago
 - Phar + JPG Polyglot generator and playground (CTF CODE)☆94Updated 6 years ago
 - A Python based GUI for volatility. Made by keeping CTFs in focus. Basic memory forensics in Clicks.☆46Updated 3 years ago
 - POC for CVE-2021-41091☆65Updated 2 years ago
 - A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read☆217Updated 7 months ago
 - ☆42Updated last year
 - This tool is used to generate Offensive Security Exploit Developer (OSED) exam report. This is a modified version of https://github.com/n…☆13Updated 9 months ago
 - Upload files done during my research.☆166Updated 6 months ago
 - Toolset for automating common management actions used in CTF's☆41Updated 4 years ago
 - This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆140Updated 6 years ago
 - CVE-2007-2447 - Samba usermap script☆60Updated 5 years ago
 - A compact guide to network pivoting for penetration testings / CTF challenges.☆215Updated last year
 - A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
 - Transition form local file inclusion attacks to remote code exection☆66Updated 5 years ago
 - Blazing fast, advanced Padding Oracle exploit☆257Updated last month
 - Linux PAM Backdoor☆352Updated last year
 - ☆149Updated 2 months ago
 - This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach i…☆88Updated 3 years ago
 - Write-Ups for HackTheBox☆110Updated 2 years ago