Repository navigation
privesc
- Website
- Wikipedia
⬆ ☠ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
Monitor linux processes without root permissions
Linux enumeration tool for pentesting and CTFs with verbosity levels
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Collection of things made during my OSCP journey
Identify privilege escalation paths within and across different clouds
Collection of PowerShell functions a Red Teamer may use in an engagement
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
Our OSCP repo: from popping shells to mental health.
Pure C++, weaponized, fully automated implementation of RottenPotatoNG
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.
.NET executable to use when dealing with privilege escalation on Windows to gain local administrator access
A script to automate privilege escalation with CVE-2023-22809 vulnerability
A collection of personal scripts used in hacking excercises.
A set of instructions, command and techniques that help during an Active Directory Assessment.
Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.
WallEscape vulnerability in util-linux