PocOrExp_in_Github VS CVE-2021-4034

Compare PocOrExp_in_Github vs CVE-2021-4034 and see what are their differences.

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID. (by ycdxsb)

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) (by arthepsy)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
PocOrExp_in_Github CVE-2021-4034
1 3
828 1,021
- -
10.0 0.0
4 days ago about 1 year ago
Python C
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PocOrExp_in_Github

Posts with mentions or reviews of PocOrExp_in_Github. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-16.

CVE-2021-4034

Posts with mentions or reviews of CVE-2021-4034. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-28.

What are some alternatives?

When comparing PocOrExp_in_Github and CVE-2021-4034 you can also consider the following projects:

cve_searchsploit - Search an exploit in the local exploitdb database by its CVE

CVE-2021-4034 - CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept

PoC-in-GitHub - 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

cve - Gather and update all available and newest CVEs with their PoC.

Discord-Cache-Exploit-POC - Exploit Discord's cache system to remote upload payloads on Discord users machines [Moved to: https://github.com/ecriminal/Exploit-Discord-Cache-System-PoC]

CVE-2020-0796 - CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

CVE-2021-37740 - PoC for DoS vulnerability CVE-2021-37740 in firmware v3.0.3 of SCN-IP100.03 and SCN-IP000.03 by MDT. The bug has been fixed in firmware v3.0.4.

SUDO_KILLER - A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

poc - Proof of Concepts

PwnKit - Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Disclosures - My publically disclosed vulnerability reports.

blankspace - Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)