stealthcopter / CVE-2020-28243
CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion
☆17Updated 3 years ago
Alternatives and similar repositories for CVE-2020-28243:
Users that are interested in CVE-2020-28243 are comparing it to the libraries listed below
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Exactly what it sounds like, which is something rad☆21Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- ☆13Updated last year
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- Zoho ManageEngine Desktop Central CVEs☆16Updated 4 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- ☆20Updated 4 years ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- Explanation and PoC for CVE-2020-16152☆12Updated 4 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Concept:☆11Updated 3 years ago
- ☆21Updated 5 years ago
- A tool to quickly scrape a website and generate a wordlist. Multithreading capable.☆11Updated 3 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 5 years ago
- Publishing advisories for CVEs found by POST Cyberforce☆13Updated last month
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 4 years ago
- ☆18Updated 2 years ago
- A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)☆13Updated 5 years ago
- ☆19Updated 4 years ago
- Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239☆23Updated 4 years ago
- Research Exploit's and Poc's☆11Updated 6 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- PoC for CVE-2021-43557☆21Updated 3 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224☆14Updated 5 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago