Repository navigation

#

lpe

k8gege/K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

PowerShell
5962
3 个月前

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

C
2357
1 年前

Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527

C
333
4 年前

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Python
221
2 年前

collection of verified Linux kernel exploits

C
187
4 年前

CVE-2019-1458 Windows LPE Exploit

C++
135
5 年前

Windows MSI Installer LPE (CVE-2021-43883)

C++
77
3 年前

PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527

C++
59
4 年前

Windows AppLocker Driver (appid.sys) LPE

C++
54
9 个月前

LPE exploits for Secret Net and Secret Net Studio

C++
49
9 年前

WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)

JavaScript
49
3 年前

CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept

C
28
3 年前

命令行版向日葵RCE漏洞利用工具 / cmd version of sunlogin exploit tool

C++
16
3 年前

Speeding up identifying which binaries with a SUID flag may lead to root access

Python
13
8 个月前

D&M Landing Page Engine - OpenSource PHP landing page engine/constructor to create landing pages with dynamic content

PHP
10
8 年前

LPE Exploit For CVE-2019-12181 (Serv-U FTP 15.1.6)

C
8
5 年前