lanzt / CVE-2020-14321
Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager role to RCE.
☆19Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-14321
- Exploits for some windows binaries :)☆43Updated this week
- Get SYSTEM via SeDebugPrivilege☆17Updated 2 years ago
- Exploit to dump ipmi hashes☆29Updated last year
- ☆14Updated 10 months ago
- Crackmapexec custom scripts used in my internal pentests.☆25Updated 11 months ago
- CVE-2024-27956 WordPress Automatic < 3.92.1 - Unauthenticated SQL Injection☆18Updated 6 months ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆35Updated 3 months ago
- SeManageVolumePrivilege to SYSTEM☆63Updated 11 months ago
- rcat☆57Updated 2 years ago
- Exploits for some linux binaries :)☆30Updated this week
- ☆42Updated 2 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆19Updated 2 years ago
- OpenNetAdmin 18.1.1 - Remote Code Execution☆29Updated 4 years ago
- SeRestorePrivilege to SYSTEM☆77Updated 3 years ago
- AV EVASION TECHNIQUES☆74Updated 2 years ago
- ☆29Updated 2 years ago
- uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format w…☆35Updated 8 months ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆29Updated last year
- Blog personal sobre resolución de CTF's, artículos y demás cosas locas en ciberseguridad :)☆15Updated 3 weeks ago
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- POC for CVE-2020-13151☆27Updated 4 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- ☆25Updated 2 years ago
- List of some AD tools I frequently use☆42Updated last month
- ☆25Updated 2 months ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆93Updated 2 weeks ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- Automatic reverse/bind shell generator cheat sheet.☆35Updated last year