An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: privesc

frankheat/offsecnotes

A curated set of offensive security notes on vulnerabilities, techniques, and tools

Language: HTML - Size: 4.3 MB - Last synced at: about 9 hours ago - Pushed at: about 10 hours ago - Stars: 8 - Forks: 1

diego-treitos/linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language: Shell - Size: 10.6 MB - Last synced at: about 6 hours ago - Pushed at: over 1 year ago - Stars: 3,596 - Forks: 588

DominicBreuker/pspy

Monitor linux processes without root permissions

Language: Go - Size: 9.07 MB - Last synced at: about 20 hours ago - Pushed at: over 2 years ago - Stars: 5,421 - Forks: 542

liamg/traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language: Go - Size: 4.41 MB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 6,878 - Forks: 650

peass-ng/PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language: C# - Size: 61.1 MB - Last synced at: 3 days ago - Pushed at: 14 days ago - Stars: 17,466 - Forks: 3,213

carlospolop/PurplePanda

Identify privilege escalation paths within and across different clouds

Language: Python - Size: 415 KB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 692 - Forks: 84

irishmaestro/fubar

Formidable Unix Binary Arsenal & Repository. TUI built for offline payload generation, retrieval, and exfiltration.

Language: Rust - Size: 191 KB - Last synced at: 8 days ago - Pushed at: 7 months ago - Stars: 49 - Forks: 1

tobor88/PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use in an engagement

Language: PowerShell - Size: 563 KB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 522 - Forks: 92

MattePsy/WinPE

Rescue Winpe & Backup Winpe

Size: 1.15 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 0 - Forks: 0

grimy86/CCI25 📦

CCI25 is an open-source collection of notes, summaries, insights, etc. on computer science topics into a unified learning resource.

Language: C++ - Size: 13.8 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 4 - Forks: 0

Kiosec/Windows-Exploitation

Audit and pentest methodologies for Windows including internal enumeration, privesc, lateral movement, etc.

Language: PowerShell - Size: 1010 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 9 - Forks: 4

Kiosec/Linux-Exploitation

Audit and pentest methodologies for Linux including internal enumeration, privesc, lateral movement, etc.

Size: 277 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 2

ihack4falafel/OSCP

Collection of things made during my OSCP journey

Language: Python - Size: 827 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 938 - Forks: 468

klezVirus/CandyPotato

Pure C++, weaponized, fully automated implementation of RottenPotatoNG

Language: C++ - Size: 13.3 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 304 - Forks: 67

1N3/PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language: C - Size: 17.5 MB - Last synced at: about 1 month ago - Pushed at: over 7 years ago - Stars: 975 - Forks: 313

The-Lynx-Team/OSCP

Our OSCP repo: from popping shells to mental health.

Language: JavaScript - Size: 2.86 MB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 343 - Forks: 95

isPique/Fuck-Windows-Security

A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a powershell script and as an executable (.exe) file.)

Language: PowerShell - Size: 140 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 34 - Forks: 2

carlospolop/winPE

Windows privilege escalation with cmd

Language: Batchfile - Size: 294 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 91 - Forks: 34

neghu601/writeups

Language: Shell - Size: 6.4 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

nccgroup/GTFOBLookup

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).

Language: Python - Size: 93.8 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 278 - Forks: 39

an4kein/oscp-notes

OSCP-focused notes and practical cheatsheets for enumeration, exploitation, post-exploitation, and certification prep.

Size: 11.5 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

synap5e/razor-eop-XIAO

Razor installer elevation of privilege trigger + automation with Seeeduino XIAO

Language: Python - Size: 6.54 MB - Last synced at: 29 days ago - Pushed at: over 3 years ago - Stars: 6 - Forks: 3

notdodo/LocalAdminSharp

.NET executable to use when dealing with privilege escalation on Windows to gain local administrator access

Language: C# - Size: 9.77 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 156 - Forks: 17

shamo0/can-i-privesc-gcp

Script identifies all GCP permissions and checks for potential privilege escalation and post exploitation paths

Language: Python - Size: 14.6 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 4 - Forks: 0

lypd0/DeadPotato

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.

Language: C# - Size: 1.56 MB - Last synced at: 3 months ago - Pushed at: 9 months ago - Stars: 368 - Forks: 46

bcoles/so-check

Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.

Language: Shell - Size: 7.81 KB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 18 - Forks: 3

thecybermafia/OffensiveActiveDirectory

A set of instructions, command and techniques that help during an Active Directory Assessment.

Size: 13.7 KB - Last synced at: 1 day ago - Pushed at: over 4 years ago - Stars: 83 - Forks: 18

SeanPesce/lib2shell

Shared library implementations that transform the containing process into a shell when loaded (useful for privilege escalation, argument injection, file overwrites, LD_PRELOAD, etc.).

Language: C++ - Size: 19.5 KB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 27 - Forks: 11

C-Cracks/OSCP-Automation

A collection of personal scripts used in hacking excercises.

Language: PowerShell - Size: 681 KB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 147 - Forks: 36

peass-ng/BotPEASS

Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.

Language: Python - Size: 1.08 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 224 - Forks: 117

halx0n/Windows-Proveera

Worshop en Red Team Space, Ekoparty 2023

Size: 2.74 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

inspiringz/CVE-2021-3493

CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)

Language: C - Size: 898 KB - Last synced at: 6 months ago - Pushed at: almost 4 years ago - Stars: 37 - Forks: 9

CristinaSolana/ggtfobins

Get GTFOBins info about a given exploit from the command line

Language: Go - Size: 7.98 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 34 - Forks: 6

k0x-offsec/CDPwn

CDPwn is a python script designed to capture screenshots of files via the Chrome DevTools Protocol (CDP), a technique useful for privilege escalation when the CDP service runs with root permissions.

Language: Python - Size: 412 KB - Last synced at: 5 months ago - Pushed at: 12 months ago - Stars: 11 - Forks: 4

n3m1sys/CVE-2023-22809-sudoedit-privesc

A script to automate privilege escalation with CVE-2023-22809 vulnerability

Language: Shell - Size: 5.86 KB - Last synced at: 10 months ago - Pushed at: about 2 years ago - Stars: 142 - Forks: 35

G0urmetD/WatsonPE

WatsonPE is a small Local Privilege Escalation scan tool, to automate the LPE search on Windows workstations, servers or dc's.

Language: PowerShell - Size: 150 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

lypd0/CVE-2021-3156-checker

Checker for CVE-2021-3156 with static version check

Language: Python - Size: 2.93 KB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

phanatagama/OSCP-Prep Fork of RustyShackleford221/OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Size: 250 MB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 6 - Forks: 0

Divinemonk/linux_privesc_cheatsheet

Linux Privilege Escalation: cheatsheet

Language: Shell - Size: 196 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 1

skyler-ferrante/CVE-2024-28085

WallEscape vulnerability in util-linux

Language: C - Size: 63.5 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 21 - Forks: 2

ait-testbed/atb-ansible-sshkeyprivesc

AECID Testbed Ansible Role to create a privesc vulnerability on a server by adding an ssh-key with weak permissions

Size: 1.95 KB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

ait-testbed/atb-ansible-awffullprivesc

AECID Testbed Ansible Role to create a privesc vulnerability on a server by installing awffull with weak permissions

Size: 1000 Bytes - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

ait-testbed/atb-ansible-sudoweakness

AECID Testbed Ansible Role to apply a weak sudo configuration on a server

Size: 1.95 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

ait-testbed/atb-ansible-postexploit

Ansible Role for AECID Testbed PostExploitation Tools

Language: C - Size: 5.24 MB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

aas-n/ndh2018

Privilege escalation challenges created for Harmonie-Technologie exhibition stand @ NDH16 (Paris)

Size: 32.2 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 13 - Forks: 0

0xKiewicz/pwk-oscp

Empower your enumeration during OSCP

Size: 39.1 KB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 36 - Forks: 15

0x00-0x00/CVE-2018-1000001

glibc getcwd() local privilege escalation compiled binaries

Language: C - Size: 117 KB - Last synced at: 23 days ago - Pushed at: over 7 years ago - Stars: 32 - Forks: 8

xnand/WindowsPOCs

Proof of concept for different Windows vulnerabilities

Language: C++ - Size: 17.6 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

FOGSEC/AWSBucketDump Fork of R3dFruitRollUp/AWSBucketDump

Security Tool to Look For Interesting Files in S3 Buckets

Language: Python - Size: 430 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 1

FOGSEC/aggressor_scripts Fork of R3dFruitRollUp/aggressor_scripts

A collection of useful scripts for Cobalt Strike

Size: 25.4 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 2 - Forks: 0

FOGSEC/warberry Fork of R3dFruitRollUp/warberry

WarBerryPi - Tactical Exploitation

Language: HTML - Size: 6.34 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 3 - Forks: 1

FOGSEC/TID3xploits Fork of R3dFruitRollUp/TID3xploits

A wide collection of tools for specific exploitations...

Language: Python - Size: 32.7 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 5 - Forks: 2

FOGSEC/SharpUp Fork of R3dFruitRollUp/SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language: C# - Size: 9.77 KB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 2 - Forks: 0

FOGSEC/SafetyKatz Fork of GhostPack/SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language: C# - Size: 272 KB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 3 - Forks: 0

FOGSEC/IBM-Z-zOS Fork of R3dFruitRollUp/IBM-Z-zOS

The helpful and handy location for finding and sharing z/OS files, which are not included in the product.

Language: C - Size: 67.8 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 0

FOGSEC/DZGEN Fork of joker25000/DZGEN

🌐 DZGEN - Works with Kali Linux tools 🌐

Language: Shell - Size: 81.1 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 0

FOGSEC/CVE-2018-4878 Fork of R3dFruitRollUp/CVE-2018-4878

Aggressor Script to launch IE driveby for CVE-2018-4878

Size: 12.7 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 3 - Forks: 1

FOGSEC/Checklists Fork of netbiosX/Checklists

Pentesting checklists for various engagements

Size: 47.9 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 3 - Forks: 0

joker2a/Privesc

Privesc Methodology/scripts/exploits

Language: PowerShell - Size: 47.1 MB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 3 - Forks: 0

L1-0/ProcExpDriverIntercept

Even the current versions of ProcExp and ProcExp64 (v17.05) come with a vulnerable driver used by threat actors to elevate privileges. We intercept it whilst the ultra-short lifetime (>0,2ms) to be able to analyze it further.

Language: Batchfile - Size: 1.95 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

S3cur3Th1sSh1t/SharpPolarBear 📦

Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069

Language: C# - Size: 4.65 MB - Last synced at: about 1 year ago - Pushed at: almost 6 years ago - Stars: 36 - Forks: 15

filippolauria/LinEnum Fork of rebootuser/LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language: Shell - Size: 209 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 4

pmihsan/Dockerfiles

Collection of Customized Docker Image Files

Language: Dockerfile - Size: 21.5 KB - Last synced at: about 1 year ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

djiotua/tryhackme

This repository contains my writeups for rooms created by TryHackMe

Size: 321 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

Machinh/Linux_Privesc

um repositorio com tecnicas de linux-privesc

Size: 80.1 KB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

MYavuzYAGIS/Goblin

A client-server-dropper arch RAT against windows machines (WIP!)

Language: Go - Size: 628 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

eblazquez/fakelib.sh

Simple tool/script for generating malicious Linux shared libraries

Language: Shell - Size: 321 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 20 - Forks: 7

T1erno/CVE-2022-0492-Docker-Breakout-Checker-and-PoC

Docker Breakout Checker and PoC via CAP_SYS_ADMIN and via user namespaces (CVE-2022-0492)

Language: Shell - Size: 2.48 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

filipkarc/sqli-postgres-rce-privesc-hacking-playground

Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.

Language: PHP - Size: 3 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 58 - Forks: 12

TheBotlyNoob/Rust-Privesc

privilege escalation POCs built in Rust.

Language: Rust - Size: 36.1 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 14 - Forks: 0

d3fenderz/ctf_kiss

Low-hanging fruits and common strategies that require minimum efforts to solve CTFs 😘

Size: 38.1 KB - Last synced at: 25 days ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

bcoles/jalesc Fork of Trietptm-on-Coding-Algorithms/jalesc

Just Another Linux Enumeration Script: A Bash script for locally enumerating a compromised Linux box. Local fork of itsKindred/jalesc which has been deleted as per https://twitter.com/kindredsec/status/1284183131151577093

Size: 17.6 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 0

0xarun/Write-ups

CTF simple quick writeup

Language: Python - Size: 9.33 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

atthacks/Privescker

Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in one go.

Language: C# - Size: 122 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 42 - Forks: 10

JamesConlan96/GTFOBLookup

** Deprecated! Now maintained at https://github.com/nccgroup/GTFOBLookup ** Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io)

Language: Python - Size: 52.7 KB - Last synced at: 3 months ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 0

youssefboulmalf/The_markerplace_writeup

📗 This is my write up for the "the marketplace" room on tryhackme.com

Size: 1.36 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

DrEnfermo/Winscalator

Windows Privilege Escalation Assistant: A Tool to assist a pentester in Privilege Escalation on Windows targets. Only for study purposes. Use under your own responsability.

Language: Python - Size: 147 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

team0se7en/CVE-2020-8816

Pi-hole ( <= 4.3.2) authenticated remote code execution.

Language: Go - Size: 4.16 MB - Last synced at: 7 months ago - Pushed at: almost 5 years ago - Stars: 6 - Forks: 0