CVE-2020-0796 VS CVE-2021-4034

Compare CVE-2020-0796 vs CVE-2021-4034 and see what are their differences.

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost (by danigargu)

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) (by arthepsy)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
CVE-2020-0796 CVE-2021-4034
2 3
1,286 1,020
- -
0.0 0.0
over 3 years ago 12 months ago
C C
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2020-0796

Posts with mentions or reviews of CVE-2020-0796. We have used some of these posts to build our list of alternatives and similar projects.
  • Compiling exploits (SMBGhost)
    1 project | /r/oscp | 12 Nov 2021
    Can someone tell me how to compile an exploit with both an .sln and a .cpp? Here is the exploit specifically: https://github.com/danigargu/CVE-2020-0796 I know I need to edit the .cpp with my own payload bit I don't know if I'm supposed to open the sln or the cpp in Visual Studio and compile it?
  • Visual Studio needed for exam?
    1 project | /r/oscp | 13 Jun 2021
    You might want to link to the github.com repo instead https://github.com/danigargu/CVE-2020-0796

CVE-2021-4034

Posts with mentions or reviews of CVE-2021-4034. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-28.

What are some alternatives?

When comparing CVE-2020-0796 and CVE-2021-4034 you can also consider the following projects:

windows-kernel-exploits - windows-kernel-exploits Windows平台提权漏洞集合

CVE-2021-4034 - CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept

universal-otherapp - Userland -> Kernel11 -> Arm9 otherapp for 3DS system versions 1.0 to <= 11.15

cve - Gather and update all available and newest CVEs with their PoC.

CVE-2022-21894 - baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

SUDO_KILLER - A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

PocOrExp_in_Github - 聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

PwnKit - Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

blankspace - Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)

MacDirtyCow - Example of CVE-2022-46689 aka MacDirtyCow.