lanzt / CVE-2020-14321Links
Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager role to RCE.
☆20Updated 3 years ago
Alternatives and similar repositories for CVE-2020-14321
Users that are interested in CVE-2020-14321 are comparing it to the libraries listed below
Sorting:
- Exploits for some windows binaries :)☆52Updated 8 months ago
- Course enrolments allowed privilege escalation from teacher role into manager role to RCE☆44Updated 4 years ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆59Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆116Updated 2 years ago
- Exploit to dump ipmi hashes☆36Updated 2 years ago
- SeRestorePrivilege to SYSTEM☆124Updated 4 years ago
- Classic Web shell upload techniques & Web RCE techniques☆43Updated last week
- CVE-2023-2255 Libre Office☆61Updated 2 years ago
- Windows reverse shell GUI☆100Updated 3 years ago
- Linux Persistence Toolkit☆67Updated 3 years ago
- rcat☆70Updated 3 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆142Updated 3 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- Get SYSTEM via SeDebugPrivilege☆21Updated 3 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated 2 years ago
- Automatic reverse/bind shell generator cheat sheet.☆34Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆47Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆137Updated last year
- A Python based ingestor for BloodHound☆85Updated 3 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆153Updated 4 years ago
- Windows Privilege Escalation☆69Updated 3 years ago
- POC for CVE-2020-13151☆36Updated 5 years ago
- CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAV☆28Updated 2 years ago
- ☆92Updated 5 years ago
- Just some things that have some cool uses☆114Updated 4 months ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆52Updated 2 years ago
- Collection of username lists for enumerating kerberos domain users☆100Updated 7 years ago
- Spoofcheck☆42Updated 4 months ago
- AV Evasion Techniques☆79Updated 3 years ago