Skip to content
#

privilege-escalation

Here are 61 public repositories matching this topic...

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

  • Updated Aug 15, 2021
  • Python
Lucifer

A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life

  • Updated Nov 8, 2022
  • Python

Improve this page

Add a description, image, and links to the privilege-escalation topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the privilege-escalation topic, visit your repo's landing page and select "manage topics."

Learn more