Home / os / winnt

Arista Restricted Shell Escape / Privilege Escalation

Posted on 17 June 2020

This Metasploit module takes advantage of a poorly configured TACACS+ config, Arista's bash shell, and a TACACS+ read-only account to achieve privilege escalation.

 

TOP