Skip to content
View al1abb's full-sized avatar
🛡️
Learning Cybersecurity
🛡️
Learning Cybersecurity
  • Azerbaijan
  • 20:30 (UTC +04:00)
  • X @al1abb

Block or report al1abb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

CVEs & Exploits

18 repositories

This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.

Python 74 11 Updated Mar 24, 2024

Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution

Python 46 4 Updated Jan 14, 2025

Sudo Baron Samedit Exploit

Python 774 172 Updated Jan 13, 2022

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

Python 152 35 Updated Mar 11, 2024

Vulnerabilities Exploitation On Ubuntu 22.04

C 47 3 Updated May 16, 2023

Openfire Console Authentication Bypass Vulnerability with RCE plugin

Python 55 11 Updated Mar 7, 2024

CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0

Python 66 27 Updated Mar 7, 2022

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 935 130 Updated Jan 29, 2023

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,932 585 Updated Jul 20, 2021

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

C 1,104 312 Updated May 4, 2023

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

C 640 153 Updated May 20, 2023

This is a standalone exploit for a vulnerable feature in Capcom.sys

C++ 312 96 Updated Sep 18, 2022

Proof of concept for abusing SeLoadDriverPrivilege (Privilege Escalation in Windows)

C++ 150 41 Updated Jun 14, 2018

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

C++ 781 165 Updated Jul 26, 2021

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

PowerShell 1,070 229 Updated Jul 5, 2021

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

C# 225 53 Updated Feb 20, 2020