privesc
There are 81 repositories under privesc topic.
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
DominicBreuker/pspy
Monitor linux processes without root permissions
diego-treitos/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
1N3/PrivEsc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
ihack4falafel/OSCP
Collection of things made during my OSCP journey
carlospolop/PurplePanda
Identify privilege escalation paths within and across different clouds
tobor88/PowerShell-Red-Team
Collection of PowerShell functions a Red Teamer may use in an engagement
lypd0/DeadPotato
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
The-Lynx-Team/OSCP
Our OSCP repo: from popping shells to mental health.
klezVirus/CandyPotato
Pure C++, weaponized, fully automated implementation of RottenPotatoNG
nccgroup/GTFOBLookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
peass-ng/BotPEASS
Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.
notdodo/LocalAdminSharp
.NET executable to use when dealing with privilege escalation on Windows to gain local administrator access
n3m1sys/CVE-2023-22809-sudoedit-privesc
A script to automate privilege escalation with CVE-2023-22809 vulnerability
C-Cracks/OSCP-Automation
A collection of personal scripts used in hacking excercises.
carlospolop/winPE
Windows privilege escalation with cmd
thecybermafia/OffensiveActiveDirectory
A set of instructions, command and techniques that help during an Active Directory Assessment.
filipkarc/sqli-postgres-rce-privesc-hacking-playground
Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.
irishmaestro/fubar
Formidable Unix Binary Arsenal & Repository. TUI built for offline payload generation, retrieval, and exfiltration.
skyler-ferrante/CVE-2024-28085
WallEscape vulnerability in util-linux
atthacks/Privescker
Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in one go.
isPique/Fuck-Windows-Security
A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a powershell script and as an executable (.exe) file.)
inspiringz/CVE-2021-3493
CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)
CristinaSolana/ggtfobins
Get GTFOBins info about a given exploit from the command line
0xKiewicz/pwk-oscp
Empower your enumeration during OSCP
eblazquez/fakelib.sh
Simple tool/script for generating malicious Linux shared libraries
S3cur3Th1sSh1t/SharpPolarBear
Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069
0x00-0x00/CVE-2018-1000001
glibc getcwd() local privilege escalation compiled binaries
SeanPesce/lib2shell
Shared library implementations that transform the containing process into a shell when loaded (useful for privilege escalation, argument injection, file overwrites, LD_PRELOAD, etc.).
TheBotlyNoob/Rust-Privesc
privilege escalation POCs built in Rust.
bcoles/so-check
Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.
aas-n/ndh2018
Privilege escalation challenges created for Harmonie-Technologie exhibition stand @ NDH16 (Paris)
k0x-offsec/CDPwn
CDPwn is a python script designed to capture screenshots of files via the Chrome DevTools Protocol (CDP), a technique useful for privilege escalation when the CDP service runs with root permissions.
itaymigdal/GetSystem
Spawn SYSTEM shells like a PRO!
Kiosec/Windows-Exploitation
Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc.