CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
Updated 2023-10-11 18:44:51 +00:00
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
Updated 2022-01-26 07:38:31 +00:00
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Updated 2021-07-08 11:10:36 +00:00