privesc
Here are 77 public repositories matching this topic...
⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
-
Updated
Mar 12, 2024 - Go
Monitor linux processes without root permissions
-
Updated
Jan 17, 2023 - Go
Linux enumeration tool for pentesting and CTFs with verbosity levels
-
Updated
Dec 25, 2023 - Shell
Collection of things made during my OSCP journey
-
Updated
Feb 24, 2022 - Python
Identify privilege escalation paths within and across different clouds
-
Updated
Sep 3, 2024 - Python
Collection of PowerShell functions a Red Teamer may use in an engagement
-
Updated
Dec 8, 2023 - PowerShell
Our OSCP repo: from popping shells to mental health.
-
Updated
May 31, 2022 - JavaScript
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
-
Updated
Aug 17, 2024 - C#
Pure C++, weaponized, fully automated implementation of RottenPotatoNG
-
Updated
Sep 16, 2021 - C++
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
-
Updated
Jun 16, 2023 - Python
.NET executable to use when dealing with privilege escalation on Windows to gain local administrator access
-
Updated
Nov 1, 2022 - C#
A collection of personal scripts used in hacking excercises.
-
Updated
Oct 15, 2020 - PowerShell
A script to automate privilege escalation with CVE-2023-22809 vulnerability
-
Updated
Feb 15, 2023 - Shell
A set of instructions, command and techniques that help during an Active Directory Assessment.
-
Updated
Feb 5, 2021
Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.
-
Updated
Sep 15, 2022 - PHP
WallEscape vulnerability in util-linux
-
Updated
Mar 30, 2024 - C
Improve this page
Add a description, image, and links to the privesc topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the privesc topic, visit your repo's landing page and select "manage topics."