CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
Updated 2023-10-11 18:44:51 +00:00
A community sourced list of log4j-affected software
Updated 2022-11-09 20:00:12 +00:00
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
Updated 2022-01-26 07:38:31 +00:00
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Updated 2021-07-08 11:10:36 +00:00
Updated 2024-07-26 09:44:50 +00:00
Updated 2024-07-26 09:44:42 +00:00
Updated 2024-07-26 09:43:28 +00:00
Updated 2024-07-26 09:44:32 +00:00
Updated 2024-07-26 09:44:11 +00:00
Updated 2024-07-26 09:44:19 +00:00
Updated 2024-07-26 09:44:02 +00:00
Updated 2024-07-26 09:43:51 +00:00
Updated 2024-07-26 09:43:44 +00:00
Updated 2024-07-26 09:43:36 +00:00