- Azerbaijan
-
20:30
(UTC +04:00) - @al1abb
Highlights
CVEs & Exploits
This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.
Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution
CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4
Openfire Console Authentication Bypass Vulnerability with RCE plugin
CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
This is a standalone exploit for a vulnerable feature in Capcom.sys
Proof of concept for abusing SeLoadDriverPrivilege (Privilege Escalation in Windows)
Exploit allowing you to read registry hives as non-admin on Windows 10 and 11
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
Use CVE-2020-0668 to perform an arbitrary privileged file move operation.