Repository navigation

#

privesc

liamg/traitor

⬆ ☠ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go
6850
1 年前

Monitor linux processes without root permissions

Go
5366
2 年前

Linux enumeration tool for pentesting and CTFs with verbosity levels

Shell
3570
1 年前

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

C
976
7 年前

Identify privilege escalation paths within and across different clouds

Python
687
5 天前

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.

C#
382
8 个月前

Pure C++, weaponized, fully automated implementation of RottenPotatoNG

C++
306
4 年前

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).

Python
277
2 年前

Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.

Python
243
3 个月前

.NET executable to use when dealing with privilege escalation on Windows to gain local administrator access

C#
157
2 年前

A script to automate privilege escalation with CVE-2023-22809 vulnerability

Shell
155
2 年前

A collection of personal scripts used in hacking excercises.

PowerShell
151
5 年前

Windows privilege escalation with cmd

Batchfile
91
3 年前