GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

lpe

Website
Wikipedia
k8gege/K8tools
https://static.github-zh.com/github_avatars/k8gege?size=40
k8gege / K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke...

Exploit0daypocgetshellpentestHackingscannerprivilege-escalationbypasscrackbrute-forcepassword数据库explperce
PowerShell 6 k
5 个月前
https://static.github-zh.com/github_avatars/Notselwyn?size=40
Notselwyn / CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4...

Common Vulnerabilities and Exposures (CVE)Exploitlpepoccve-2024-1086
C 2.37 k
1 年前
https://static.github-zh.com/github_avatars/nickvourd?size=40
nickvourd / Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

cheatsheetoscposcp-preposepprivilege-escalationWindowsadministratorcmdMicrosoftPowerShellcookbooklpelabmisconfiguration
PowerShell 1.13 k
5 个月前
https://static.github-zh.com/github_avatars/hlldz?size=40
hlldz / CVE-2021-1675-LPE

Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527

cve-2021-1675lpeWindowsreflectivedllcobaltstrikeprintnightmarecve-2021-34527Exploit
C 333
4 年前
https://static.github-zh.com/github_avatars/VoidSec?size=40
VoidSec / Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

ExploitpocWindowsShellrop-exploitationroprop-gadgetslperce0dayKernel
Python 222
2 年前
https://static.github-zh.com/github_avatars/jollheef?size=40
jollheef / lpe

collection of verified Linux kernel exploits

Exploitlpeexploit-kitexploit-database
C 187
4 年前
https://static.github-zh.com/github_avatars/rip1s?size=40
rip1s / CVE-2019-1458

CVE-2019-1458 Windows LPE Exploit

cve-2019-1458Exploitlpe
C++ 135
5 年前
https://static.github-zh.com/github_avatars/jbaines-r7?size=40
jbaines-r7 / shakeitoff

Windows MSI Installer LPE (CVE-2021-43883)

cve-2021-41379ExploitWindowslpe
C++ 77
3 年前
https://static.github-zh.com/github_avatars/Crowdfense?size=40
Crowdfense / CVE-2024-21338

Windows AppLocker Driver (appid.sys) LPE

ExploitKernellpe
C++ 60
1 年前
https://static.github-zh.com/github_avatars/evilashz?size=40
evilashz / CVE-2021-1675-LPE-EXP

PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527

cve-2021-1675lperedteamredteam-toolscve-2021-34527Windowsprintnightmare
C++ 59
4 年前
https://static.github-zh.com/github_avatars/dhn?size=40
dhn / exploits

Some personal exploits/pocs

ExploitCommon Vulnerabilities and Exposures (CVE)lperesearchpocrce安全WindowsLinux
C 55
5 年前
https://static.github-zh.com/github_avatars/Cr4sh?size=40
Cr4sh / secretnet_expl

LPE exploits for Secret Net and Secret Net Studio

0dayExploitlpe安全vulnerabilityKernelWindowsdriver
C++ 50
9 年前
https://static.github-zh.com/github_avatars/DavidBuchanan314?size=40
DavidBuchanan314 / WAMpage

WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)

webosExploitV8lpeJavaScriptPythonarm
JavaScript 48
3 年前
https://static.github-zh.com/github_avatars/IdanBanani?size=40
IdanBanani / Linux-Kernel-VR-Exploitation

Linux & Android Kernel Vulnerability research and exploitation

exploitationkernel-bypasskernel-exploitationkernel-securityLinuxlinux-kernel-hackingpwnvulnerability-researchlpeprivilege-escalationprivilege-escalation-exploits
43
2 年前
https://static.github-zh.com/github_avatars/mebeim?size=40
mebeim / CVE-2021-4034

CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept

cve-2021-4034lpeproof-of-concept
C 29
3 年前
https://static.github-zh.com/github_avatars/vs4vijay?size=40
vs4vijay / exploits

Exploits R&D

buffer-overflowCCommon Vulnerabilities and Exposures (CVE)ExploitShellpoc安全bluekeeprcelpeCybersecuritypentestpentestingred-team
Python 20
1 年前
https://static.github-zh.com/github_avatars/theLSA?size=40
theLSA / sunlogin-exp-cmd

命令行版向日葵RCE漏洞利用工具 / cmd version of sunlogin exploit tool

vulnerabilityExploitrcelpecommand-line-tool
C++ 16
3 年前
https://static.github-zh.com/github_avatars/Ha-L0?size=40
Ha-L0 / suidPWN

Speeding up identifying which binaries with a SUID flag may lead to root access

capture-the-flagctfgtfobinslpepentestpentest-toolpentestingpentesting-toolsprivilege-escalationPython
Python 14
10 个月前
https://static.github-zh.com/github_avatars/DrTeamRocks?size=40
DrTeamRocks / dm-lpe

D&M Landing Page Engine - OpenSource PHP landing page engine/constructor to create landing pages with dynamic content

lpelanding-page
PHP 10
8 年前
https://static.github-zh.com/github_avatars/mavlevin?size=40
mavlevin / CVE-2019-12181

LPE Exploit For CVE-2019-12181 (Serv-U FTP 15.1.6)

Common Vulnerabilities and Exposures (CVE)vulnerabilitylpeExploit
C 8
6 年前
loading...