Skip to content

Latest commit

 

History

History
13 lines (8 loc) · 497 Bytes

privilege-escalation.md

File metadata and controls

13 lines (8 loc) · 497 Bytes
title description
Privilege Escalation
Reverse engineering tools both offensive and defensive operations can utilize.

Windows

  • PinkPanther - Windows x64 handcrafted token stealing kernel-mode shellcode. last-commit