Topic: "privilege-escalation"
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Language: Python - Size: 22.4 MB - Last synced at: about 4 hours ago - Pushed at: 11 days ago - Stars: 64,789 - Forks: 15,252

vitalysim/Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
Size: 269 KB - Last synced at: 8 days ago - Pushed at: about 1 year ago - Stars: 15,784 - Forks: 2,136

liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
Language: Go - Size: 4.41 MB - Last synced at: 11 days ago - Pushed at: about 1 year ago - Stars: 6,846 - Forks: 650

S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Size: 3.19 MB - Last synced at: 18 days ago - Pushed at: 29 days ago - Stars: 5,968 - Forks: 1,255

k8gege/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Language: PowerShell - Size: 595 MB - Last synced at: 9 days ago - Pushed at: 3 months ago - Stars: 5,960 - Forks: 2,068

xairy/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
Size: 346 KB - Last synced at: 17 days ago - Pushed at: about 2 months ago - Stars: 5,872 - Forks: 1,002

rmusser01/Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Language: CSS - Size: 14.7 MB - Last synced at: 7 days ago - Pushed at: 11 months ago - Stars: 5,715 - Forks: 1,209

cdk-team/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
Language: Go - Size: 9.54 MB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 4,154 - Forks: 565

Threekiii/Awesome-Redteam
一个攻防知识仓库 Red Teaming and Offensive Security
Language: Python - Size: 30.8 MB - Last synced at: 10 days ago - Pushed at: 20 days ago - Stars: 3,825 - Forks: 674

diego-treitos/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Language: Shell - Size: 10.6 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 3,565 - Forks: 584

S3cur3Th1sSh1t/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
Language: PowerShell - Size: 416 MB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 3,466 - Forks: 534

Ignitetechnologies/Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Size: 174 KB - Last synced at: 11 days ago - Pushed at: about 2 years ago - Stars: 3,378 - Forks: 629

itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
Language: PowerShell - Size: 6.65 MB - Last synced at: 9 days ago - Pushed at: about 2 months ago - Stars: 3,184 - Forks: 457

calebstewart/pwncat
Fancy reverse and bind shell handler
Language: Python - Size: 3.54 MB - Last synced at: 11 days ago - Pushed at: 8 months ago - Stars: 2,725 - Forks: 266

Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Language: PowerShell - Size: 177 MB - Last synced at: 17 days ago - Pushed at: over 2 years ago - Stars: 2,554 - Forks: 516

ohpe/juicy-potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Language: C++ - Size: 12.9 MB - Last synced at: 5 days ago - Pushed at: over 3 years ago - Stars: 2,538 - Forks: 469

nil0x42/phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Language: Python - Size: 3.31 MB - Last synced at: 6 days ago - Pushed at: 12 months ago - Stars: 2,325 - Forks: 452

TH3xACE/SUDO_KILLER
A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.
Language: Shell - Size: 4.71 MB - Last synced at: 9 days ago - Pushed at: 4 months ago - Stars: 2,297 - Forks: 257

p0dalirius/Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
Language: Python - Size: 11.1 MB - Last synced at: 9 days ago - Pushed at: 30 days ago - Stars: 1,945 - Forks: 195

ihebski/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Size: 621 KB - Last synced at: 9 days ago - Pushed at: 11 months ago - Stars: 1,779 - Forks: 306

quentinhardy/odat
ODAT: Oracle Database Attacking Tool
Language: Python - Size: 1.5 MB - Last synced at: 5 days ago - Pushed at: 9 months ago - Stars: 1,660 - Forks: 349

WADComs/WADComs.github.io
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
Language: HTML - Size: 292 KB - Last synced at: about 8 hours ago - Pushed at: 10 months ago - Stars: 1,523 - Forks: 180

xairy/kernel-exploits
My proof-of-concept exploits for the Linux kernel
Language: C - Size: 46.9 KB - Last synced at: 11 days ago - Pushed at: about 3 years ago - Stars: 1,465 - Forks: 365

mufeedvh/moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
Language: Rust - Size: 34.2 KB - Last synced at: 7 days ago - Pushed at: over 2 years ago - Stars: 1,434 - Forks: 129

stealthcopter/deepce
Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)
Language: Shell - Size: 2.02 MB - Last synced at: 7 days ago - Pushed at: 2 months ago - Stars: 1,299 - Forks: 110

Metarget/metarget
Metarget is a framework providing automatic constructions of vulnerable infrastructures.
Language: Python - Size: 3.67 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 1,211 - Forks: 185

m0nad/awesome-privilege-escalation
A curated list of awesome privilege escalation
Size: 293 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1,105 - Forks: 148

nickvourd/Windows-Local-Privilege-Escalation-Cookbook
Windows Local Privilege Escalation Cookbook
Language: PowerShell - Size: 32.6 MB - Last synced at: 5 days ago - Pushed at: 3 months ago - Stars: 1,090 - Forks: 169

lu4p/ToRat 📦
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Language: Go - Size: 419 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 994 - Forks: 199

ihack4falafel/OSCP
Collection of things made during my OSCP journey
Language: Python - Size: 827 KB - Last synced at: 7 days ago - Pushed at: about 3 years ago - Stars: 938 - Forks: 468

quentinhardy/msdat
MSDAT: Microsoft SQL Database Attacking Tool
Language: Python - Size: 222 KB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 905 - Forks: 145

BeichenDream/BadPotato
Windows 权限提升 BadPotato
Language: C# - Size: 123 KB - Last synced at: 15 days ago - Pushed at: almost 5 years ago - Stars: 830 - Forks: 135

Getshell/LinuxTQ
《Linux提权方法论》
Size: 194 MB - Last synced at: 5 months ago - Pushed at: about 2 years ago - Stars: 675 - Forks: 104

initstring/dirty_sock
Linux privilege escalation exploit via snapd (CVE-2019-7304)
Language: Python - Size: 31.3 KB - Last synced at: 15 days ago - Pushed at: almost 6 years ago - Stars: 667 - Forks: 147

Anon-Exploiter/SUID3NUM
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Language: Python - Size: 143 KB - Last synced at: 15 days ago - Pushed at: over 3 years ago - Stars: 620 - Forks: 125

marcosValle/awesome-windows-red-team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Size: 21.5 KB - Last synced at: 7 days ago - Pushed at: about 5 years ago - Stars: 576 - Forks: 105

Frissi0n/GTFONow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
Language: Python - Size: 93.8 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 545 - Forks: 69

zux0x3a/0xsp-Mongoose 📦
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Language: Pascal - Size: 26.4 MB - Last synced at: 5 days ago - Pushed at: about 3 years ago - Stars: 537 - Forks: 122

M507/RamiGPT
Autonomous Privilege Escalation using OpenAI
Size: 19.3 MB - Last synced at: 19 days ago - Pushed at: 26 days ago - Stars: 524 - Forks: 138

p0dalirius/windows-coerced-authentication-methods
A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.
Language: Python - Size: 6.23 MB - Last synced at: 12 days ago - Pushed at: 3 months ago - Stars: 516 - Forks: 66

cyberark/DLLSpy
DLL Hijacking Detection Tool
Language: C++ - Size: 28 MB - Last synced at: 14 days ago - Pushed at: over 5 years ago - Stars: 513 - Forks: 77

lepotekil/MsfMania
Python AV Evasion Tools
Language: Python - Size: 607 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 497 - Forks: 74

NullArray/RootHelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Language: Shell - Size: 85 KB - Last synced at: 15 days ago - Pushed at: over 3 years ago - Stars: 489 - Forks: 200

alphaSeclab/awesome-cyber-security Fork of fengjixuchui/awesome-cyber-security
[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.
Size: 3.49 MB - Last synced at: 8 days ago - Pushed at: over 5 years ago - Stars: 467 - Forks: 117

linted/linuxprivchecker Fork of sleventyeleven/linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Language: Python - Size: 79.1 KB - Last synced at: 7 months ago - Pushed at: over 3 years ago - Stars: 461 - Forks: 82

t3l3machus/eviltree
A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.
Language: Python - Size: 9.66 MB - Last synced at: 11 days ago - Pushed at: 3 months ago - Stars: 389 - Forks: 44

lypd0/DeadPotato
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
Language: C# - Size: 1.56 MB - Last synced at: 2 months ago - Pushed at: 8 months ago - Stars: 368 - Forks: 46

Skiller9090/Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Language: Python - Size: 7.52 MB - Last synced at: 5 months ago - Pushed at: over 2 years ago - Stars: 361 - Forks: 77

wh0amitz/PetitPotato
Local privilege escalation via PetitPotam (Abusing impersonate privileges).
Language: C - Size: 135 MB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 358 - Forks: 51

The-Lynx-Team/OSCP
Our OSCP repo: from popping shells to mental health.
Language: JavaScript - Size: 2.86 MB - Last synced at: 9 days ago - Pushed at: almost 3 years ago - Stars: 343 - Forks: 95

EntySec/HatSploit
Modular penetration testing platform that enables you to write, test, and execute exploit code.
Language: Python - Size: 8.2 MB - Last synced at: 11 days ago - Pushed at: 5 months ago - Stars: 304 - Forks: 67

initstring/uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Language: Python - Size: 52.7 KB - Last synced at: 7 days ago - Pushed at: over 5 years ago - Stars: 289 - Forks: 35

g3tsyst3m/elevationstation
elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative
Language: C++ - Size: 227 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 285 - Forks: 34

lauralex/dwm_lut Fork of ledoge/dwm_lut
Apply 3D LUTs to the Windows desktop for system-wide color correction/calibration
Language: C# - Size: 223 KB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 268 - Forks: 18

vonahisec/leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Language: Ruby - Size: 18.6 KB - Last synced at: 18 days ago - Pushed at: over 3 years ago - Stars: 244 - Forks: 34

jamf/CVE-2020-0796-LPE-POC 📦
CVE-2020-0796 Local Privilege Escalation POC
Language: Python - Size: 462 KB - Last synced at: over 1 year ago - Pushed at: about 5 years ago - Stars: 242 - Forks: 90

AzAgarampur/byeintegrity8-uac
Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components
Language: C - Size: 1.89 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 238 - Forks: 43

AzAgarampur/byeintegrity-uac
Bypass UAC by hijacking a DLL located in the Native Image Cache
Language: C++ - Size: 2.9 MB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 207 - Forks: 49

b3rito/yodo
Local Privilege Escalation
Language: Shell - Size: 33.2 KB - Last synced at: about 1 year ago - Pushed at: about 8 years ago - Stars: 201 - Forks: 34

yuawn/Linux-Kernel-Exploitation
Linux kernel module implementation & exploitation (pwn) labs.
Language: C - Size: 16.4 MB - Last synced at: 1 day ago - Pushed at: about 3 years ago - Stars: 191 - Forks: 20

ZeroMemoryEx/Orca 📦
Incomplete project
Language: C++ - Size: 629 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 186 - Forks: 33

am0nsec/exploit
Collection of different exploits
Language: Python - Size: 92.6 MB - Last synced at: 5 months ago - Pushed at: over 4 years ago - Stars: 181 - Forks: 49

safebuffer/PE-Linux
Linux Privilege Escalation Tool By WazeHell
Language: Shell - Size: 20.5 KB - Last synced at: 6 months ago - Pushed at: about 6 years ago - Stars: 179 - Forks: 61

NullArray/MIDA-Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Language: Shell - Size: 39.1 KB - Last synced at: 12 days ago - Pushed at: over 5 years ago - Stars: 166 - Forks: 67

notdodo/LocalAdminSharp
.NET executable to use when dealing with privilege escalation on Windows to gain local administrator access
Language: C# - Size: 9.77 KB - Last synced at: 9 days ago - Pushed at: over 2 years ago - Stars: 156 - Forks: 17

evyatar9/Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Language: HTML - Size: 285 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 148 - Forks: 13

wr3cckl3ss/system3
system3, Samsung's worst nightmare for a 3rd time!
Size: 214 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 146 - Forks: 16

Chocapikk/CVE-2023-22515
CVE-2023-22515: Confluence Broken Access Control Exploit
Language: Python - Size: 6.84 KB - Last synced at: about 8 hours ago - Pushed at: over 1 year ago - Stars: 132 - Forks: 29

t0thkr1s/gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Language: Python - Size: 467 KB - Last synced at: 12 months ago - Pushed at: almost 4 years ago - Stars: 123 - Forks: 25

yardenshafir/CVE-2020-1034
PoC demonstrating the use of cve-2020-1034 for privilege escalation
Language: C++ - Size: 21.5 KB - Last synced at: 5 days ago - Pushed at: about 4 years ago - Stars: 123 - Forks: 41

sailay1996/delete2SYSTEM
Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM
Language: C - Size: 859 KB - Last synced at: 5 days ago - Pushed at: over 4 years ago - Stars: 123 - Forks: 31

quentinhardy/pytmipe
Python library and client for token manipulations and impersonations for privilege escalation on Windows
Language: Python - Size: 2.98 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 117 - Forks: 23

0xedward/awesome-infosec
A curated list of awesome infosec blog posts, courses, books and more!
Size: 13.7 KB - Last synced at: 10 days ago - Pushed at: almost 5 years ago - Stars: 102 - Forks: 24

Chainski/ForceAdmin
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
Language: AutoIt - Size: 143 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 101 - Forks: 14

PaloAltoNetworks/IAM-Deescalate
IAM-Deescalate helps mitigate privilege escalation risk in AWS identity and access management (IAM)
Language: Python - Size: 113 KB - Last synced at: 13 days ago - Pushed at: over 2 years ago - Stars: 98 - Forks: 5

ssstonebraker/Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Language: Shell - Size: 82 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 95 - Forks: 21

strellic/Hackbox
Hackbox is an open-source, container-based platform that makes it easy to launch vulnerable systems to test your hacking skill!
Language: JavaScript - Size: 3.67 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 90 - Forks: 29

notdodo/adduser-dll
Simple DLL that add a user to the local Administrators group
Language: C++ - Size: 15.6 KB - Last synced at: 9 days ago - Pushed at: over 3 years ago - Stars: 77 - Forks: 19

swapravo/polkadots
CVE-2021-3560 Local PrivEsc Exploit
Language: Shell - Size: 9.77 KB - Last synced at: 5 months ago - Pushed at: almost 4 years ago - Stars: 76 - Forks: 12

7RU7H/Archive
Hacking Methodology, Cheatsheats, Conceptual-Breakdowns
Language: Shell - Size: 92.1 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 69 - Forks: 13

usdAG/SharpLink
Create file system symbolic links from low privileged user accounts within PowerShell
Language: C# - Size: 87.9 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 64 - Forks: 13

R3LI4NT/road-to-hacking
¿Quieres empezar en el mundo hacking? En esta revista te enseño a instalar Kali Linux desde cero y a manipular herramientas esenciales en el Hacking Ético.
Size: 34.9 MB - Last synced at: 24 days ago - Pushed at: 3 months ago - Stars: 62 - Forks: 4

Hunterdii/tryhackme-free-rooms
Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolutely free, and I’ve organized them by topic to help you dive in right away. 🛠️
Size: 40 KB - Last synced at: 14 days ago - Pushed at: 3 months ago - Stars: 62 - Forks: 16

anrbn/GCP-Attack-Defense
A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).
Language: Python - Size: 16.3 MB - Last synced at: 10 months ago - Pushed at: about 1 year ago - Stars: 57 - Forks: 3

bb107/WinSudo
Execute commands as local system.
Language: C++ - Size: 450 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 56 - Forks: 31

SeanPesce/SELinux-Kernel-Module-Bypass
Tools to bypass flawed SELinux policies using the init_module system call
Language: C - Size: 19.5 KB - Last synced at: 1 day ago - Pushed at: over 1 year ago - Stars: 52 - Forks: 10

ethanolivertroy/PNPT
Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam
Language: Python - Size: 5.99 MB - Last synced at: 6 days ago - Pushed at: almost 2 years ago - Stars: 50 - Forks: 16

sailay1996/cve-2022-21882-poc
lpe poc for cve-2022-21882
Language: C++ - Size: 219 KB - Last synced at: 5 days ago - Pushed at: about 3 years ago - Stars: 49 - Forks: 18

AzAgarampur/byeintegrity2-uac
Bypass UAC by abusing the Internet Explorer Add-on installer
Language: C++ - Size: 524 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 47 - Forks: 14

ucsb-seclab/chainreactor
ChainReactor is a research project that leverages AI planning to discover exploitation chains for privilege escalation on Unix systems. The project models the problem as a sequence of actions to achieve privilege escalation from initial access to a target system.
Language: PDDL - Size: 7.49 MB - Last synced at: 8 days ago - Pushed at: 6 months ago - Stars: 44 - Forks: 0

r1vs3c/searchbins
Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.
Language: Shell - Size: 134 KB - Last synced at: 16 days ago - Pushed at: 9 months ago - Stars: 43 - Forks: 8

mathisvickie/CVE-2021-21551 📦
arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system
Language: C - Size: 2.86 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 42 - Forks: 11

pokitoz/ioctl_driver
Example on how to write a Linux driver
Language: C - Size: 33.2 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 41 - Forks: 19

rwfpl/rewolf-pcausa-exploit
PCAUSA Rawether for Windows Local Privilege Escalation
Language: C++ - Size: 18.6 KB - Last synced at: 10 days ago - Pushed at: about 8 years ago - Stars: 38 - Forks: 15

IdanBanani/Linux-Kernel-VR-Exploitation
Linux & Android Kernel Vulnerability research and exploitation
Size: 17.1 MB - Last synced at: 13 days ago - Pushed at: over 1 year ago - Stars: 37 - Forks: 5

Malwareman007/CVE-2023-27326
VM Escape for Parallels Desktop <18.1.1
Language: C - Size: 14.6 KB - Last synced at: 12 months ago - Pushed at: almost 2 years ago - Stars: 37 - Forks: 6

melnicek/peh
Post exploitation helper
Language: PowerShell - Size: 6.38 MB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 37 - Forks: 6

lu4p/go-escalate
The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS
Language: Go - Size: 13.7 KB - Last synced at: 7 days ago - Pushed at: about 2 years ago - Stars: 37 - Forks: 8

Andromeda1957/LinPwn
Interactive Post Exploitation Tool
Language: C++ - Size: 506 KB - Last synced at: 21 days ago - Pushed at: over 5 years ago - Stars: 36 - Forks: 12

0xKiewicz/pwk-oscp
Empower your enumeration during OSCP
Size: 39.1 KB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 36 - Forks: 15
