lanzt / CVE-2020-14321Links
Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager role to RCE.
☆20Updated 3 years ago
Alternatives and similar repositories for CVE-2020-14321
Users that are interested in CVE-2020-14321 are comparing it to the libraries listed below
Sorting:
- Exploits for some windows binaries :)☆52Updated 10 months ago
- Windows Privilege Escalation☆69Updated 3 years ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆59Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆67Updated 11 months ago
- https://stackoverflow.com/questions/33052406/invalid-compressed-data-format-violated☆26Updated 5 years ago
- Linux Persistence Toolkit☆71Updated 3 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆143Updated 3 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆118Updated 2 years ago
- CVE-2023-2255 Libre Office☆62Updated 2 years ago
- A Python script for generating exploits targeting CVE-2022-4510 RCE Binwalk. It supports SSH, command execution, and reverse shell option…☆14Updated 2 years ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆29Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆140Updated 2 years ago
- rcat☆72Updated 3 years ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆72Updated last year
- Get SYSTEM via SeDebugPrivilege☆23Updated 3 years ago
- Course enrolments allowed privilege escalation from teacher role into manager role to RCE☆44Updated 4 years ago
- AV Evasion Techniques☆81Updated 3 years ago
- A Python based ingestor for BloodHound☆85Updated 3 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆48Updated 2 years ago
- ☆46Updated last month
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆46Updated 3 years ago
- POC for CVE-2020-13151☆36Updated 5 years ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆54Updated 2 years ago
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆79Updated 2 years ago
- Windows reverse shell GUI☆101Updated 4 years ago
- Windows Privilege Escalation☆20Updated 3 years ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆99Updated 2 years ago
- OpenNetAdmin 18.1.1 - Remote Code Execution☆31Updated 5 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 4 years ago
- A Collection of templates that can be used for abusing window's AlwaysInstallElevated policy☆38Updated 2 years ago