cyberark / conjur-template
Template repo for Conjur repositories
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for conjur-template
- ☆21Updated 4 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- ☆15Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- ☆12Updated 3 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- ☆14Updated 4 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆16Updated 7 years ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- all published scripts devloped by ahmed khlief☆20Updated 4 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- A PoC .net shell which uses a GitHub.com repository for the communication channel.☆11Updated 6 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- Mimikatz built as a static library.☆11Updated 2 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- module for certexfil☆15Updated 2 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239☆23Updated 4 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- IIS Handler for *.ps1 files☆9Updated 4 years ago
- PoC for CVE-2020-1015☆40Updated 4 years ago