Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: escalation

usnistgov/eerc

NIST Energy Escalation Rate Calculator

Language: JavaScript - Size: 9.83 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 1

cloudposse/terraform-aws-efs-cloudwatch-sns-alarms

Terraform module that configures CloudWatch SNS alerts for EFS

Language: HCL - Size: 1010 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 7 - Forks: 9

cloudposse/terraform-opsgenie-incident-management

Terraform module to provision Opsgenie resources from YAML configurations using the Opsgenie provider,, complete with automated tests

Language: HCL - Size: 249 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 26 - Forks: 20

lypd0/CVE-2021-3156-checker

Checker for CVE-2021-3156 with static version check

Language: Python - Size: 2.93 KB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 0 - Forks: 0

cloudposse-archives/terraform-aws-elasticache-cloudwatch-sns-alarms

Terraform module that configures CloudWatch SNS alerts for ElastiCache

Size: 9.77 KB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 4 - Forks: 1

linkedin/iris

Iris is a highly configurable and flexible service for paging and messaging.

Language: Python - Size: 10.7 MB - Last synced: 29 days ago - Pushed: 29 days ago - Stars: 792 - Forks: 138

Santzu-27/Escalonamentos

Um sistema que simula o escalonamento de processos CFS, SJF Não-Preemptivo, SJF Preemptivo, Prioridade Não-Preemptivo, Prioridade Preemptivo e Round-Robin.

Language: JavaScript - Size: 53.7 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

openduty/openduty 📦

Open source incident escalation tool

Language: CSS - Size: 14.6 MB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 127 - Forks: 16

twelvesec/rootend

A *nix Enumerator & Auto Privilege Escalation tool.

Language: Python - Size: 135 KB - Last synced: about 2 months ago - Pushed: over 2 years ago - Stars: 143 - Forks: 18

Kwangsa19/Ketmanto-Cybersecurity-Portfolio

I developed a rigorous cybersecurity project portfolio on mock clients covering NIST, audits, Linux, SQL, assets, threats, vulnerabilities, detection, incident response, escalation, Wireshark, tcpdump, IDS (Suricata), SIEM (Splunk, Chronicle), and Python automation.

Language: Jupyter Notebook - Size: 2.25 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

linkedin/iris-mobile

A mobile interface for linkedin/iris, built for iOS and Android on the Ionic platform

Language: TypeScript - Size: 3.79 MB - Last synced: about 1 month ago - Pushed: 7 months ago - Stars: 41 - Forks: 14

qeeqbox/vertical-privilege-escalation

A threat actor may perform unauthorized functions belonging to another user with a higher privileges level

Size: 146 KB - Last synced: 24 days ago - Pushed: 4 months ago - Stars: 3 - Forks: 1

qeeqbox/horizontal-privilege-escalation

A threat actor may perform unauthorized functions belonging to another user with a similar privileges level

Size: 143 KB - Last synced: 24 days ago - Pushed: 4 months ago - Stars: 2 - Forks: 1

SeanPesce/lib2shell

Shared library implementations that transform the containing process into a shell when loaded (useful for privilege escalation, argument injection, file overwrites, LD_PRELOAD, etc.).

Language: C++ - Size: 19.5 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 24 - Forks: 10

graniet/Inspector

The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, check kernel version, check history file, get possible exploit ...

Language: Python - Size: 19.5 KB - Last synced: 7 months ago - Pushed: over 5 years ago - Stars: 120 - Forks: 49

milo2012/portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network

Language: PowerShell - Size: 1.16 MB - Last synced: 23 days ago - Pushed: over 6 years ago - Stars: 164 - Forks: 60

LangHuiHE/OnCallRails

OnCallRails is a solo project that serves as a Ruby on Rails rewrite of LinkedIn's Iris project. This project aims to extend Iris's functionalities, improve performance, and modernize the user interface with a planned React integration.

Language: Ruby - Size: 34.2 KB - Last synced: 4 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

mrx04programmer/RootShell

Bypass root with the command 'sudo' and others simples..

Language: Python - Size: 14.6 KB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

NYAN-x-CAT/UAC-Escaper

Escalation / Bypass Windows UAC

Language: C# - Size: 44.9 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 100 - Forks: 51

atao/PowerShell-Privileges-Escalation

🕵️ Self privileges escalation with PowerShell.

Language: PowerShell - Size: 16.6 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 3 - Forks: 0

tymyrddin/red

Red team

Language: CSS - Size: 4 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

GoogleCloudPlatform/gke-secure-defaults-demo 📦

This lab demonstrates some of the security concerns of a default Kubernetes Engine cluster configuration and the corresponding hardening measures to prevent multiple paths of pod escape and cluster privilege escalation.

Language: Shell - Size: 44.9 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 15 - Forks: 8

leonardo8787/minix-1-documentation Fork of Stichting-MINIX-Research-Foundation/minix

Official MINIX sources - Automatically replicated from gerrit.minix3.org - This repository was produced for academic porpuses, the focus is politcs of the escalation, but there are the general documentation of MINIX 3 in Wiki of repository.

Language: C - Size: 176 MB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Shiva108/escalationserver

Escalation Servers and Scripts for Priv Escalation

Language: Shell - Size: 174 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 19 - Forks: 12

ym1085/TIL

📖 Daily summary of what I have learned

Size: 29.3 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

shamo0/CVE-2021-27928-POC

CVE-2021-27928-POC

Size: 186 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 2

mo-azfar/OTRS-ZnunyLTS-Enforce-Closing-of-Escalated-Tickets

Force an agent (ticket owner) to closing any escalated ticket first before can proceed to another ticket.

Language: Perl - Size: 17.6 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

hique023/escalabilidade_node

Servidor simples em Node que possui como propósito a utilização dos cores dos processador afim de gerenciar processos de forma simultânea.

Language: JavaScript - Size: 6.84 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

Ishoshot/Notification-Escalator

This is a simple Electron App that Notifies you for a pending issue from a DB check

Language: JavaScript - Size: 56.6 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 1 - Forks: 0

christiancoleman/lonelypotato Fork of NotMedic/lonelypotato

Barely modified version of lonelypotato's work. Added 32-bit binary (64-bit was already present) and some clarification about the install.

Language: C++ - Size: 556 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 0