Skip to content
#

privesc

Here are 77 public repositories matching this topic...

A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a powershell script and as an executable (.exe) file.)

  • Updated Sep 2, 2024
  • PowerShell

This repository provides a single file containing a cheat sheet for privilege escalation techniques on Unix/Linux-like operating systems. It includes a collection of useful commands and tips for identifying potential privilege escalation vectors, designed for security professionals, enthusiasts and especially penetration testers.

  • Updated Sep 2, 2024

Improve this page

Add a description, image, and links to the privesc topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the privesc topic, visit your repo's landing page and select "manage topics."

Learn more