Cyblex Consulting
Cyblex Consulting is a french company specialized in cybersecurity. Main activities are technical and organizational audits, penetration tests, forensics, ...
France
Pinned Repositories
CVE-2021-1675-PrintNightmare
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
CVE-2021-3560-Polkit-exploit
Privilege escalation with polkit - CVE-2021-3560
CVE-2021-4034-Pwnkit
CVE-2021-4034 1day
drone-msf
Lair Framework drone to import metasploit workspaces
fortigate-security-auditor
Tool to check a fortigate configuration with the CIS Benchmark.
lair-batch-drone-nmap
Simple wrapper around drone-nmap to import multiple xml files at once
ludus-ad-content
Ludus role to create content for an Active Directory
ludus-gitlab-ce
Ludus role for Gitlab CE
ludus-local-users
Ludus role to create Windows or Linux local users
send-mail-poc
Simple python script to send an email via open smtp relay
Cyblex Consulting's Repositories
Cyblex-Consulting/fortigate-security-auditor
Tool to check a fortigate configuration with the CIS Benchmark.
Cyblex-Consulting/ludus-ad-content
Ludus role to create content for an Active Directory
Cyblex-Consulting/CVE-2021-1675-PrintNightmare
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Cyblex-Consulting/CVE-2021-3560-Polkit-exploit
Privilege escalation with polkit - CVE-2021-3560
Cyblex-Consulting/CVE-2021-4034-Pwnkit
CVE-2021-4034 1day
Cyblex-Consulting/CVE-2022-21999-SpoolFool
Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)
Cyblex-Consulting/drone-msf
Lair Framework drone to import metasploit workspaces
Cyblex-Consulting/lair-batch-drone-nmap
Simple wrapper around drone-nmap to import multiple xml files at once
Cyblex-Consulting/ludus-gitlab-ce
Ludus role for Gitlab CE
Cyblex-Consulting/ludus-local-users
Ludus role to create Windows or Linux local users
Cyblex-Consulting/send-mail-poc
Simple python script to send an email via open smtp relay