lanzt / CVE-2020-14321
Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager role to RCE.
☆19Updated 3 years ago
Alternatives and similar repositories for CVE-2020-14321:
Users that are interested in CVE-2020-14321 are comparing it to the libraries listed below
- Exploits for some windows binaries :)☆45Updated 2 weeks ago
- Exploit to dump ipmi hashes☆30Updated last year
- SeManageVolumePrivilege to SYSTEM☆82Updated last year
- CVE-2023-2255 Libre Office☆57Updated last year
- rcat☆64Updated 2 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆21Updated last week
- Get SYSTEM via SeDebugPrivilege☆18Updated 2 years ago
- Windows Privilege Escalation☆55Updated 2 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆58Updated 4 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- POC for CVE-2020-13151☆30Updated 4 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated last year
- Exploits for some linux binaries :)☆34Updated last week
- SeRestorePrivilege to SYSTEM☆87Updated 3 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated last year
- ☆44Updated 2 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials us…☆16Updated 11 months ago
- Code dump from PEN-300/OSEP updated 2022☆40Updated 2 years ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆54Updated 2 years ago
- Blog personal sobre resolución de CTF's, artículos y demás cosas locas en ciberseguridad :)☆15Updated last week
- KeePass 2.X dumper (CVE-2023-32784)☆17Updated last year
- ☆28Updated 3 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- generate payloads that force authentication against an attacker machine☆97Updated 2 years ago
- ☆14Updated last year
- This is poc of CVE-2022-46169 authentication bypass and remote code execution☆16Updated last year
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆29Updated last year
- Bad scripts I made doing CTF's☆21Updated last year
- Crackmapexec custom scripts used in my internal pentests.☆25Updated last year