• Stars
    star
    3
  • Rank 3,956,038 (Top 79 %)
  • Language
    C
  • Created over 2 years ago
  • Updated over 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

An exploit for CVE-2021-4034 aka Pwnkit: Local Privilege Escalation in polkit's pkexec

More Repositories

1

exe_who

Executables on Disk? Bleh 🤮
Rust
91
star
2

A-Study-in-Obfuscation

A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines
C
41
star
3

Reverse-Shell

Reverse Shell For Command and control
Python
10
star
4

Follina

Follina PoC exploit
Python
8
star
5

1s0lat3

Run a command in different namespaces because who needs Docker, right?
C
8
star
6

CVE-2022-26134-Confluence-RCE

Exploit for CVE-2022-26134: Confluence Pre-Auth Remote Code Execution via OGNL Injection
Python
7
star
7

WiGLE-Visualizer

A Jupyter Notebook Program To Visualize Your WiGLE Wardriving Data
Jupyter Notebook
4
star
8

i3-dotfiles

Dotfiles for my i3 setup
Shell
3
star
9

End-2-End-Encrypted-Chat

End To End Encrypted Chat Application !
Python
3
star
10

build-a-kernel-using-github-actions

Can we compile a Linux Kernel using github actions?
3
star
11

Packet-Sniffer-In-C

A Packet Sniffer In C Using Raw Sockets
C
3
star
12

Smoochum

A miniature version of the (in)famous JYNX Rootkit
C
3
star
13

functions-for-red-teamers

A collection of useful (mostly Windows) C functions for Red-Teamers. The different types of function include.
C
3
star
14

Malware-In-C

Multi Functionality Malware in C for Windows Target
C
2
star
15

amsi-patching-for-dummies

Learn about AMSI patching with a real example!
C
2
star
16

osCommerce-2.3.4-RCE-exploit

Rust code to carry out RCE on osCommerce v2.3.4.1, now with Command History
Rust
2
star
17

CVE-2019-15107

CVE-2019-15107 Webmin Exploit in C
C
2
star
18

mitm-over-arp

Scripts to perform MITM attacks via ARP spoofing
Python
1
star
19

oops-c

I did an oops-c
C
1
star
20

Restaurant-Management-System-Exploit

Restaurant Management System v1 exploit in Rust
Rust
1
star
21

CVE-2019-17662

Exploit for CVE-2019-17662 (ThinVNC 1.0b1)
C
1
star
22

dbmatrix

C-matrix Like Dripping Text
C++
1
star
23

dlink-dir-819-dos

Unauthenticated Denial of Service in DLink consumer DIR 819 A1 router
Python
1
star
24

BINOD

Read Data From An Excel Sheet And Send A Mass Mail Accordingly.
Python
1
star
25

XSS-Data-Exfiltrator

Use XSS to capture data
Rust
1
star
26

Simple_Port_Scanner

Scans Port and Grabs Banner on Single as well as Multiple Ports along with Host Discovery!
Python
1
star
27

load-my-clr

Run managed code from unmanaged process!
C
1
star
28

whokilleddb.github.io

My PortFolio Website
HTML
1
star
29

Creep-Detector

Skicar's Creep Detector with better map tiling in Google Colab
Jupyter Notebook
1
star
30

lazarusOS

LazarusOS is an operating system written in Rust :D
Rust
1
star
31

Anonymous-Playground

Part Of Anonymous Playground Challenge From TryHackMe
Python
1
star
32

ghosted

A Process Ghosting PoC written in C
C
1
star
33

Network-Streamer-And-DDOS-Analyzer

Stream Video Files over the network and analyze the effect of an DDoS on the video stream
Python
1
star
34

Ransomware-in-Python

Ransomeware in Python (for Educational Purposes Only)
Python
1
star
35

MUDA

Malicious URL Detector
Python
1
star
36

Konga-Privilege-Escalation-Exploit

Authenticated Privilege Escalation In Konga API Gateway
Python
1
star
37

ddos_using_scappy

A DDOS script firing UDP packets using the scapy module from python libraries. The advantage of using scappy module is that the packets can be customised and the source IP can be easily spooofed.
Python
1
star