#
privesc
Here are 28 public repositories matching this topic...
Monitor linux processes without root permissions
-
Updated
Jul 8, 2020 - Go
Linux enumeration tool for pentesting and CTFs with verbosity levels
-
Updated
Jul 31, 2020 - Shell
Collection of things made during my OSCP journey
python
c
bash
exploit
scripts
vbscript
batch-script
privilege-escalation
buffer-overflow
oscp
privesc
privilege-escalation-exploits
oscp-journey
-
Updated
Feb 22, 2018 - Python
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
-
Updated
May 19, 2020 - Python
A collection of personal scripts used in hacking excercises.
-
Updated
Aug 5, 2020 - PowerShell
my oscp prep collection
windows
linux
application
osint
web
exploit
buffer
scanner
tips
hacking
cheatsheet
webapp
penetration-testing
exam
pentesting
methodology
recon
oscp
privesc
oscp-prep
-
Updated
Apr 27, 2020 - Python
Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069
-
Updated
Jun 26, 2019 - C#
Empower your enumeration during OSCP
-
Updated
Dec 7, 2018
A wide collection of tools for specific exploitations...
osint
sql
exploit
scanner
red
injection
scan
brute-force-attacks
post-exploitation
team
scanning
red-team
privesc
injection-attacks
exfil
-
Updated
Jan 4, 2018 - Python
Checks for search order privilege escalation vectors in system shared objects and executables in $PATH
-
Updated
May 10, 2019 - Shell
Aggressor Script to launch IE driveby for CVE-2018-4878
windows
exploit
phishing
drive
ie
cve
internet-explorer
drive-by-download
aggressor-scripts
phishing-attacks
phish
by
phishing-sites
privesc
aggressor
aggressor-script
stager
drive-by
cve-2018-4878
-
Updated
Feb 10, 2018
SharpUp is a C# port of various PowerUp functionality.
-
Updated
Jul 25, 2018 - C#
** Deprecated! Now maintained at https://github.com/nccgroup/GTFOBLookup ** Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io)
-
Updated
Oct 2, 2019 - Python
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subTee's .NET PE Loader
c-sharp
visual-studio
dotnet
portable
visual
cobalt
executable
studio
pe
hunting
privilege-escalation
cobalt-strike
strike
mimikatz
privilege-elevation
privesc
privilege-escalation-exploits
byol
lsass
-
Updated
Jul 30, 2018 - C#
linux
analysis
scanner
red
post-exploitation
team
scanning
automated
kali
red-team
metasploit
privesc
auto-exploiter
exfil
auto-exploit
automtion
-
Updated
Dec 31, 2017 - Shell
WarBerryPi - Tactical Exploitation
osint
usb
hid
red
pi
python-3
team
exfiltration
red-team
hardware-hacking
red-team-engagement
privesc
implant
exfil
hardware-attack
-
Updated
Jan 4, 2018 - HTML
A collection of useful scripts for Cobalt Strike
bot
script
powershell
powershell-script
cobalt-strike
aggressor-scripts
cna
cne
lateral
privesc
aggressor
dcom
-
Updated
Mar 22, 2018
Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box. Local fork of itsKindred/jalesc which has been deleted as per https://twitter.com/kindredsec/status/1284183131151577093
-
Updated
Nov 14, 2019 - Shell
Improve this page
Add a description, image, and links to the privesc topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the privesc topic, visit your repo's landing page and select "manage topics."

