wetw0rk / CA-UIM-Nimbus-Research
Vulnerability research on the CA UIM Nimbus protocol
☆15Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CA-UIM-Nimbus-Research
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- ☆15Updated 4 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆16Updated 7 years ago
- ☆27Updated 4 years ago
- ☆13Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 5 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- Mimikatz built as a static library.☆11Updated 2 years ago
- ☆24Updated 3 years ago
- CVE-2019-12949☆26Updated 5 years ago
- AppXSvc Arbitrary File Security Descriptor Overwrite EoP☆19Updated 5 years ago
- Auto Inject Dll , it have three method to inject your custom dll. help you to test inject.☆9Updated 8 years ago
- PoC for CVE-2020-1015☆40Updated 4 years ago
- Win32k Elevation of Privilege Poc☆0Updated 5 years ago
- PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)☆40Updated 5 years ago
- Super IOCTL Basic Fuzzer☆14Updated 5 years ago
- Will try to put here slides from now on when I give a talk☆23Updated 3 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- ☆49Updated 5 years ago
- Create COM Objects backed by Scripts, not DLLs☆9Updated 7 years ago