ctxis / VulnerableXsltConsoleApplication
Vulnerable XSLT Console Application
☆10Updated 7 years ago
Alternatives and similar repositories for VulnerableXsltConsoleApplication:
Users that are interested in VulnerableXsltConsoleApplication are comparing it to the libraries listed below
- module for certexfil☆15Updated 2 years ago
- How to write inline c# in xaml☆8Updated 11 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 11 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- ☆15Updated 4 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 8 years ago
- A PowerShell script to prevent Sysmon from writing its events☆15Updated 4 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collect…☆17Updated 4 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- ☆21Updated 5 years ago
- Quantum Insert Backdoor POC☆11Updated 7 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Basic multi platform meterpreter loader module.☆15Updated 4 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 5 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core v6.0.0 with key security features…☆31Updated 7 years ago
- SSDP Service Discovery☆16Updated 6 years ago
- dragon.c: sniffing, non binding, reverse down/exec, portknocking service * Based on cd00r.c by fx@phenoelit.de and helldoor.c by drizzt@…☆9Updated 11 years ago
- Auto Inject Dll , it have three method to inject your custom dll. help you to test inject.☆9Updated 8 years ago
- CVE-2019-12949☆26Updated 5 years ago
- A tool for scanning registery key permissions. Find where non-admins can create symbolic links.☆46Updated 5 years ago
- CVE-2020-0688☆10Updated 4 years ago
- Win32k Elevation of Privilege PocUpdated 5 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- ☆14Updated 4 years ago
- This tool will extract the opcodes from the .text section and display in different hex formats for different syntaxes. Works only with va…☆15Updated 9 years ago