privesc
Here are 77 public repositories matching this topic...
A curated set of offensive security notes on vulnerabilities, techniques, and tools
-
Updated
Oct 23, 2024
Worshop en Red Team Space, Ekoparty 2023
-
Updated
Sep 14, 2024
Identify privilege escalation paths within and across different clouds
-
Updated
Sep 3, 2024 - Python
A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a powershell script and as an executable (.exe) file.)
-
Updated
Sep 2, 2024 - PowerShell
This repository provides a single file containing a cheat sheet for privilege escalation techniques on Unix/Linux-like operating systems. It includes a collection of useful commands and tips for identifying potential privilege escalation vectors, designed for security professionals, enthusiasts and especially penetration testers.
-
Updated
Sep 2, 2024
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
-
Updated
Aug 17, 2024 - C#
Get GTFOBins info about a given exploit from the command line
-
Updated
Aug 4, 2024 - Go
Checker for CVE-2021-3156 with static version check
-
Updated
May 14, 2024 - Python
WallEscape vulnerability in util-linux
-
Updated
Mar 30, 2024 - C
This repository contains my writeups for rooms created by TryHackMe
-
Updated
Mar 12, 2024
⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
-
Updated
Mar 12, 2024 - Go
Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc.
-
Updated
Mar 9, 2024
Shared library implementations that transform the containing process into a shell when loaded (useful for privilege escalation, argument injection, file overwrites, LD_PRELOAD, etc.).
-
Updated
Feb 15, 2024 - C++
Ansible Role for AECID Testbed PostExploitation Tools
-
Updated
Feb 14, 2024 - C
Linux enumeration tool for pentesting and CTFs with verbosity levels
-
Updated
Dec 25, 2023 - Shell
Collection of PowerShell functions a Red Teamer may use in an engagement
-
Updated
Dec 8, 2023 - PowerShell
Improve this page
Add a description, image, and links to the privesc topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the privesc topic, visit your repo's landing page and select "manage topics."