hereallweek's repositories

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

HTTP-Status

Code sends a GET request to a specfic URL.

Language:PythonStargazers:0Issues:0Issues:0

Port-Scanner

Python Port Scanner

Language:PythonStargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

TipCalculator

Calculates the tip for dinner

Language:PythonStargazers:0Issues:0Issues:0