lpe
There are 29 repositories under lpe topic.
Notselwyn/CVE-2024-1086
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
nickvourd/Windows-Local-Privilege-Escalation-Cookbook
Windows Local Privilege Escalation Cookbook
hlldz/CVE-2021-1675-LPE
Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
VoidSec/Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
jollheef/lpe
collection of verified Linux kernel exploits
rip1s/CVE-2019-1458
CVE-2019-1458 Windows LPE Exploit
jbaines-r7/shakeitoff
Windows MSI Installer LPE (CVE-2021-43883)
evilashz/CVE-2021-1675-LPE-EXP
PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527
dhn/exploits
Some personal exploits/pocs
Cr4sh/secretnet_expl
LPE exploits for Secret Net and Secret Net Studio
DavidBuchanan314/WAMpage
WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)
Crowdfense/CVE-2024-21338
Windows AppLocker Driver (appid.sys) LPE
IdanBanani/Linux-Kernel-VR-Exploitation
Linux & Android Kernel Vulnerability research and exploitation
mebeim/CVE-2021-4034
CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept
0xjiefeng/CVE-2024-35250-BOF
Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)
vs4vijay/exploits
Exploits R&D
theLSA/sunlogin-exp-cmd
命令行版向日葵RCE漏洞利用工具 / cmd version of sunlogin exploit tool
DrTeamRocks/dm-lpe
D&M Landing Page Engine - OpenSource PHP landing page engine/constructor to create landing pages with dynamic content
Ha-L0/suidPWN
Speeding up identifying which binaries with a SUID flag may lead to root access
mavlevin/CVE-2019-12181
LPE Exploit For CVE-2019-12181 (Serv-U FTP 15.1.6)
OXDBXKXO/ez-pwnkit
Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)
LucaBarile/TOCTOU
Exploiting TOCTOU vulnerability using OpLock and Junctions
VoidSec/VirIT-Explorer-LPE-Arbitrary-Code-Execution
VirIT Explorer v.8.1.68 Local Privilege Escalation (System)/Arbitrary Code Execution
LucaBarile/ZDI-CAN-16857
Exploit and report for CVE-2023-32163
xerosic/leidenfrost
Local privilege escalation on Windows by abusing CMSTP to bypass User Access Control (UAC)
DanielAzulayy/CTF-2021
CTF for HDE 64 students at See Security College. Exploit a JWT (web part) & CVE-2021-3156 (LPE part).
LucaBarile/ZDI-CAN-16318
Exploits and reports for CVE-2023-32162