pocorgtfo VS CVE-2021-4034

Compare pocorgtfo vs CVE-2021-4034 and see what are their differences.

pocorgtfo

a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs. (by angea)

CVE-2021-4034

CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept (by mebeim)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pocorgtfo CVE-2021-4034
7 1
1,223 24
- -
5.8 0.0
3 months ago over 2 years ago
TeX C
- The Unlicense
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pocorgtfo

Posts with mentions or reviews of pocorgtfo. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-06.
  • MIPS Firmware Reverse Engineering - anyone having any success using Ghidra for this?
    4 projects | /r/ghidra | 6 Jan 2023
    Your best bet here is to get the base address nailed down (assuming it’s a flat/monolithic image). There are a handful of utilities floating around (binbloom, basefind2) that use various pointer heuristics to try to guess the base address. There’s also a nice trick detailed in PoC||GTFO that you can use pretty reliably.
  • Image displays its own MD5 hash
    3 projects | /r/programming | 24 Sep 2022
  • Gitlab servers are being exploited in DDoS attacks in excess of 1 Tbps
    8 projects | news.ycombinator.com | 4 Nov 2021
  • smh dumb antivirus software
    1 project | /r/linuxmemes | 22 Oct 2021
    execute the pdf: https://github.com/angea/pocorgtfo
  • SHA-1 'Fully and Practically Broken' by New Collision
    2 projects | news.ycombinator.com | 12 Oct 2021
    1) People systematically underestimate how easy it is to create collisions that still do something "interesting", like being polyglots. See PoC||GTFO, specifically anything by Ange Albertini, for examples; grep https://github.com/angea/pocorgtfo/blob/master/README.md for "MD5".

    1bis) You can use an existing collision to create new collisions. People seem to think you need to generate all the work again from scratch.

    1cis) The files do not need to be gigantic.

    2) You can do the collision in advance, and publish the malicious version later. What it accomplishes is that the concept of "this Git hash unambiguously specifies a revision" no longer works, and one of them can be malicious.

    3) The standard should be "obviously safe beyond a reasonable doubt", not "not obviously unsafe to a non-expert". By the latter standard, pretty much any random encryption construction is fine.

  • Show HN: Redbean: single-file distributable web server
    14 projects | news.ycombinator.com | 25 Feb 2021
    If you want to learn more how these things work I'd highly suggest going through the PoC||GTFO archive (https://github.com/angea/pocorgtfo/blob/master/README.md) and check out entries by Ange Albertini or entries named like "This ZIP is also a PDF".

CVE-2021-4034

Posts with mentions or reviews of CVE-2021-4034. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-26.

What are some alternatives?

When comparing pocorgtfo and CVE-2021-4034 you can also consider the following projects:

gitlab-workhorse

CVE-2021-4034 - PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

polyshell - A Bash/Batch/PowerShell polyglot!

pwnkit-exploit - CVE-2021-4034 POC exploit

exiftool - ExifTool meta information reader/writer

polkit-dumb-agent - a polkit agent in 145 lines of code, because polkit is dumb and none of the other agents worked

RedBean - ORM layer that creates models, config and database on the fly

Judge0 API - 🔥 The most advanced open-source online code execution system in the world.

sha1collisiondetection - Library and command line tool to detect SHA-1 collision in a file

Metasploit - Metasploit Framework

BLAKE3 - the official Rust and C implementations of the BLAKE3 cryptographic hash function

binbloom - Raw binary firmware analysis software