Movatterモバイル変換


[0]ホーム

URL:


Skip to content

Navigation Menu

Sign in
Appearance settings

Search code, repositories, users, issues, pull requests...

Provide feedback

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly

Sign up
Appearance settings
#

lpe

Here are 39 public repositories matching this topic...

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

  • UpdatedJan 25, 2025
  • PowerShell

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

  • UpdatedApr 17, 2024
  • C

Local Privilege Escalation to Root via Sudo chroot in Linux

  • UpdatedJul 2, 2025
  • Shell

Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527

  • UpdatedJul 5, 2021
  • C

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

  • UpdatedJun 22, 2023
  • Python

collection of verified Linux kernel exploits

  • UpdatedDec 16, 2020
  • C

CVE-2019-1458 Windows LPE Exploit

  • UpdatedMar 11, 2020
  • C++

Windows MSI Installer LPE (CVE-2021-43883)

  • UpdatedDec 17, 2021
  • C++

Windows AppLocker Driver (appid.sys) LPE

  • UpdatedJul 29, 2024
  • C++

PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527

  • UpdatedJul 2, 2021
  • C++

Some personal exploits/pocs

  • UpdatedJun 2, 2020
  • C

LPE exploits for Secret Net and Secret Net Studio

  • UpdatedMar 1, 2016
  • C++
WAMpage

WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)

  • UpdatedMar 19, 2022
  • JavaScript

A Linux Privilege Escalation cheat sheet I made prepping for the OSCP that has mophored into the most comprehensive, specific Linux PrivEsc reference online : )

  • UpdatedNov 27, 2025

CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept

  • UpdatedJan 26, 2022
  • C

命令行版向日葵RCE漏洞利用工具 / cmd version of sunlogin exploit tool

  • UpdatedMar 26, 2022
  • C++

Improve this page

Add a description, image, and links to thelpe topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with thelpe topic, visit your repo's landing page and select "manage topics."

Learn more


[8]ページ先頭

©2009-2025 Movatter.jp