#
privesc
Here are 58 public repositories matching this topic...
exploit
infosec
privilege-escalation
security-tools
privesc
hackthebox
gtfobins
redteam-tools
cve-2021-3560
cve-2022-0847
dirtypipe
-
Updated
Apr 17, 2022 - Go
Monitor linux processes without root permissions
-
Updated
Aug 12, 2020 - Go
Linux enumeration tool for pentesting and CTFs with verbosity levels
-
Updated
Apr 16, 2022 - Shell
Collection of things made during my OSCP journey
python
c
bash
exploit
scripts
vbscript
batch-script
privilege-escalation
buffer-overflow
oscp
privesc
privilege-escalation-exploits
oscp-journey
-
Updated
Feb 24, 2022 - Python
Identify privilege escalation paths within and across different clouds
-
Updated
Apr 5, 2022 - Python
Pure C++, weaponized, fully automated implementation of RottenPotatoNG
-
Updated
Sep 16, 2021 - C++
Our OSCP repo: from popping shells to mental health.
cheat-sheets
health
pentesting
obsidian
privilege-escalation
oscp
redteaming
privesc
oscp-journey
oscp-tools
pwk-oscp
-
Updated
Feb 15, 2022 - JavaScript
Collection of PowerShell functions a Red Teamer may use to collect data from a machine
enum
cybersecurity
enumeration
ps1
cyber-security
red-team
red-team-engagement
redteaming
redteam
privesc
powershell-functions
red-teamers
powershell-red-team
sid-values
-
Updated
Oct 1, 2021 - PowerShell
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), and WADComs (https://wadcoms.github.io).
-
Updated
Oct 27, 2021 - Python
A collection of personal scripts used in hacking excercises.
-
Updated
Oct 15, 2020 - PowerShell
.NET executable to use when dealing with privilege escalation on Windows to gain local administrator access
-
Updated
Feb 28, 2022 - C#
Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in one go.
-
Updated
Apr 4, 2022 - C#
Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069
-
Updated
Jun 26, 2019 - C#
Empower your enumeration during OSCP
-
Updated
Dec 7, 2018
CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)
-
Updated
Jul 7, 2021 - C
Get GTFOBins info about a given exploit from the command line
linux
security
enumeration
penetration-testing
infosec
pentesting
ctf
security-tools
oscp
privesc
gtfobins
penetration-testing-tools
-
Updated
Mar 16, 2021 - Go
this bash script is for remote linux and macos hosts hacked!
macos
linux
bash
framework
tools
exploit
script
hacking
pentesting
bash-script
pentest
pentest-tool
privesc
pentesting-tools
hack-tool
local-exploits
-
Updated
Mar 10, 2022 - Shell
A set of instructions, command and techniques that help during an Active Directory Assessment.
awesome
powershell
ad
persistence
active-directory
activedirectory
microsoft-sql-server
awesome-list
offensive-security
awesome-lists
redteaming
redteam
privesc
commands-cheatsheet
lateral-movement
hacking-cheasheet
offensivead
awesomead
awesomeactivedirectory
awesome-activedirectory
-
Updated
Feb 5, 2021
This powershell script has got to run in remote hacked windows host, even for pivoting
windows
framework
exploit
tool
powershell
hacking
ps1
pentesting
pentest
powershell-script
pentest-tool
privesc
ps1-script
local-exploits
-
Updated
Apr 7, 2022 - PowerShell
Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.
-
Updated
Aug 6, 2021 - Shell
Simple tool/script for generating malicious Linux shared libraries
-
Updated
Sep 1, 2021 - Shell
Scripted Local Linux Enumeration & Privilege Escalation Checks
-
Updated
Mar 24, 2022 - Shell
A wide collection of tools for specific exploitations...
osint
sql
exploit
scanner
red
injection
scan
brute-force-attacks
post-exploitation
team
scanning
red-team
privesc
injection-attacks
exfil
-
Updated
Jan 4, 2018 - Python
Improve this page
Add a description, image, and links to the privesc topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the privesc topic, visit your repo's landing page and select "manage topics."