c1b3r-n0t3s
Ctrl
K
Github
More
Copy
notes
Exploits
CVE-2014-6271
JuicyPotato (Windows PrivEsc)
PrintSpoofer (SeImpersonate Priviledge on Windows)
Restaurant Management System
WebMin 1.890 RCE
sar2html RCE
Last updated
1 year ago
Was this helpful?