local-privilege-escalation
There are 28 repositories under local-privilege-escalation topic.
jm33-m0/emp3r0r
Linux/Windows post-exploitation framework made by linux user
nickvourd/Windows-Local-Privilege-Escalation-Cookbook
Windows Local Privilege Escalation Cookbook
b3rito/yodo
Local Privilege Escalation
sailay1996/PrintNightmare-LPE
CVE-2021-1675 (PrintNightmare)
mathisvickie/CVE-2021-21551
arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system
jm33-m0/go-lpe
A collection of weaponized LPE exploits written in Go
yanghaoi/LaunchSystemCmd
在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。
M507/Miner
Local Privilege Escalation Miner
mathisvickie/CVE-2021-27965
stack based buffer overflow in MsIo64.sys, Proof of Concept Local Privilege Escalation to nt authority/system
mbadanoiu/CVE-2024-37081
CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server
OXDBXKXO/ez-pwnkit
Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)
LucaBarile/TOCTOU
Exploiting TOCTOU vulnerability using OpLock and Junctions
LucaBarile/DLL-Hijacking
DLL Hijacking using DLL Proxying technique
dennisbabkin/Win10RestartBlocker
App to control restarts after installation of Windows Updates & custom patch for vulnerability in Windows 10 Update Service.
mbadanoiu/CVE-2022-21392
CVE-2022-21392: Local Privilege Escalation via NMR SUID in Oracle Enterprise Manager
LucaBarile/ZDI-CAN-16857
Exploit and report for CVE-2023-32163
f4T1H21/dirty_sock
Local Privilege Escalation via snapd (CVE-2019-7304) Remastered PoC exploit
LucaBarile/CVE-2022-38604
Exploits and reports for CVE-2022-38604
mbadanoiu/CVE-2021-20253
CVE-2021-20253: Privilege Escalation via Job Isolation Escape in Ansible Tower
mbadanoiu/CVE-2022-29063
CVE-2022-29063: Java Deserialization via RMI Connection in Apache OfBiz
mbadanoiu/CVE-2023-26269
CVE-2023-26269: Misconfigured JMX in Apache James
LucaBarile/ZDI-CAN-16318
Exploits and reports for CVE-2023-32162
luckythandel/CVE-2021-4034
This is a POC for the vulnerability found in polkit's pkexec binary which is used to run programs as another users.
mbadanoiu/CVE-2020-8248
CVE-2020-8248: Privilege Escalation via Zip Wildcard Exploit in Pulse Secure VPN Linux Client
mbadanoiu/CVE-2020-8249
CVE-2020-8249: Buffer Overflow in Pulse Secure VPN Linux Client
mbadanoiu/CVE-2020-8250
CVE-2020-8250: Privilege Escalation via Command Injection in Pulse Secure VPN Linux Client
mbadanoiu/CVE-2022-20818
CVE-2022-20818: Local Privilege Escalation via Partial File Read in Cisco SD-WAN
mbadanoiu/CVE-2023-51518
CVE-2023-51518: Preauthenticated Java Deserialization via JMX in Apache James