Topic: "privilege-escalation"
Mrakovic-ORG/Privilege_Escalation
UAC Bypass for windows
Language: C# - Size: 208 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 35 - Forks: 8

patois/Brahma Fork of yuriks/bootstrap 📦
Brahma - Privilege elevation exploit for Nintendo 3DS
Language: C - Size: 572 KB - Last synced at: about 2 years ago - Pushed at: almost 9 years ago - Stars: 35 - Forks: 8

isPique/Fuck-Windows-Security
A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a powershell script and as an executable (.exe) file.)
Language: PowerShell - Size: 140 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 34 - Forks: 2

lucthienphong1120/AIO-Pentesting
All in one Pentest methodologies - Tools and commands | Where compiled all common materials for pentester
Language: PHP - Size: 49.9 MB - Last synced at: 4 days ago - Pushed at: about 1 month ago - Stars: 33 - Forks: 10

ipa-lab/benchmark-privesc-linux
A comprehensive local Linux Privilege-Escalation Benchmark
Language: Shell - Size: 63.5 KB - Last synced at: 9 days ago - Pushed at: 5 months ago - Stars: 32 - Forks: 5

ExploitWorks/EscalateX
A powerful Linux privilege escalation scanner — a feature-rich and modern alternative to LinPEAS, built for speed, depth, and clarity.
Language: Shell - Size: 316 KB - Last synced at: 9 days ago - Pushed at: 14 days ago - Stars: 28 - Forks: 0

sailay1996/amd_eop_poc
CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)
Language: Batchfile - Size: 565 KB - Last synced at: 6 days ago - Pushed at: almost 5 years ago - Stars: 28 - Forks: 6

AzAgarampur/byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
Language: C++ - Size: 457 KB - Last synced at: 5 months ago - Pushed at: almost 4 years ago - Stars: 27 - Forks: 12

alirezac0/CVE-2022-27502
Exploit of RealVNC VNC Server
Language: C++ - Size: 6.41 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 26 - Forks: 9

paulveillard/cybersecurity-pam
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Privileged Access Management (PAM) in Cybersecurity.
Language: PHP - Size: 123 KB - Last synced at: 10 days ago - Pushed at: over 2 years ago - Stars: 26 - Forks: 3

S3cur3Th1sSh1t/SharpByeBear 📦
AppXSVC Service race condition - privilege escalation
Language: C# - Size: 2.51 MB - Last synced at: 12 months ago - Pushed at: over 5 years ago - Stars: 26 - Forks: 8

Getshell/WindowsTQ
《Windows提权方法论》
Size: 1.95 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 24 - Forks: 4

AzAgarampur/byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
Language: C++ - Size: 609 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 24 - Forks: 14

rcallaby/Hacking-Study-Guide
This is just my notes for studying. It is meant as a personal backup and also as a helpful resource
Language: Shell - Size: 672 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 23 - Forks: 3

skyler-ferrante/CVE-2024-28085
WallEscape vulnerability in util-linux
Language: C - Size: 63.5 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 21 - Forks: 2

Mdot0/Pentesting-Methodology-
When it comes to exploiting web application security, this is a methodology. Enumeration and Networking guidelines are also listed to help while on a Pentest/CTF.
Size: 840 KB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 21 - Forks: 6

kkent030315/anyelevate
x64 Windows privilege elevation using anycall
Language: C++ - Size: 466 KB - Last synced at: 6 days ago - Pushed at: almost 4 years ago - Stars: 21 - Forks: 11

SweetIceLolly/Disable_Ctrl_Alt_Del
Disable Ctrl+Alt+Del hotkey
Language: C++ - Size: 8.79 KB - Last synced at: 10 days ago - Pushed at: over 5 years ago - Stars: 20 - Forks: 9

oddlama/elewrap
🥙 Controlled static privilege escalation utility with baked-in authentication rules. The most restrictive and lightweight replacement for sudo, doas or please.
Language: Nix - Size: 50.8 KB - Last synced at: 11 days ago - Pushed at: 5 months ago - Stars: 19 - Forks: 0

0xInfection/EPScalate
Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).
Language: Python - Size: 42 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 18 - Forks: 2

sergiLopez/Flanders-Trojan
Trojan written in C++ for Windows
Language: C++ - Size: 1.47 MB - Last synced at: 6 days ago - Pushed at: about 1 year ago - Stars: 17 - Forks: 8

im-hanzou/MSAPer
Automatic Mass Tool for check and exploiting vulnerability in CVE-2023-3076 - MStore API < 3.9.9 - Unauthenticated Privilege Escalation (Mass Add Admin + PHP File Upload)
Language: Shell - Size: 209 KB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 17 - Forks: 2

exploitblizzard/Love.exe
Fully undetectable UAC Bypass exploit - https://youtu.be/KfOPW0XI99s
Size: 4.88 KB - Last synced at: 2 days ago - Pushed at: over 3 years ago - Stars: 17 - Forks: 3

stealthcopter/CVE-2020-28243
CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion
Language: Shell - Size: 684 KB - Last synced at: 13 days ago - Pushed at: about 4 years ago - Stars: 17 - Forks: 4

SilentDev33/uac-bypass-win11
fud uac-bypass for win 10-11, from user to system
Language: Roff - Size: 30.3 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 16 - Forks: 1

melnicek/wpe 📦
ARCHIVED: Use 'peh' instead
Language: Shell - Size: 418 KB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 16 - Forks: 2

AzAgarampur/byeintegrity4-uac
Bypass UAC by abusing the Windows Defender Firewall Control Panel, environment variables, and shell protocol handlers
Language: C++ - Size: 1.07 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 15 - Forks: 6

TheKevinWang/UACHooker
Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.
Language: C - Size: 1.21 MB - Last synced at: almost 2 years ago - Pushed at: about 4 years ago - Stars: 15 - Forks: 3

nikhil1232/IAM-Flaws
AWS IAM Security Toolkit: CIS Benchmarks | Enumeration | Privilege Escalation
Language: Shell - Size: 455 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 15 - Forks: 1

nemo-wq/privilege_escalation
Lab exercises to practice privilege escalation scenarios in AWS IAM. These exercises and the slides go through the basics behind AWS IAM, common weaknesses in AWS deployments, specific to IAM, and how to exploit them manually. This was run as a workshop at BruCon 2019.
Size: 28.4 MB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 15 - Forks: 3

AIex-3/confluence-hack
CVE-2023-22515
Language: Java - Size: 154 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 14 - Forks: 3

TheBotlyNoob/Rust-Privesc
privilege escalation POCs built in Rust.
Language: Rust - Size: 36.1 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 14 - Forks: 0

PercussiveElbow/Clippy
Terribad PrivEsc enumeration script for Windows systems
Language: Python - Size: 18.6 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 14 - Forks: 3

nybble04/cybersec-notes
My cyber security notes.
Size: 654 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 13 - Forks: 0

AzAgarampur/byeintegrity-lite
Bypass UAC by abusing shell protocol handlers
Language: C++ - Size: 128 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 13 - Forks: 5

containerscrew/rootisnaked
Simple root privilege escalation detection using eBPF 🐝
Language: Go - Size: 1.57 MB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 12 - Forks: 1

kkent030315/libinject
A dll injector static library for Win x64 processes with handle elevation supported
Language: C++ - Size: 1.07 MB - Last synced at: 6 days ago - Pushed at: about 4 years ago - Stars: 12 - Forks: 5

pedro-javierf/Twicexploit 📦
Proof of concept open source implementation of an UAC bypass exploit, based in 2 windows failures.
Language: C++ - Size: 17.1 MB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 12 - Forks: 9

S1lkys/Suidsploit
A Tool which can exploit 137 files from GTFO-Bins automaticlly
Language: Shell - Size: 233 KB - Last synced at: 19 days ago - Pushed at: over 5 years ago - Stars: 12 - Forks: 4

TanayTyagi/exploit-tracker
This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the
Language: Python - Size: 14.6 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 11 - Forks: 1

maandree/asroot 📦
[Feature complete] A simpler alternative to sudo and doas
Language: C - Size: 21.5 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 11 - Forks: 0

t0kx/privesc-CVE-2015-5602
Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container
Language: Shell - Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 11 - Forks: 24

EvilBytecode/Enable-All-Tokens
Enable-All-Tokens is a Go-based project designed to adjust and enable a list of specified privileges for the current process token on a Windows operating system. This project can be particularly useful for developers and system administrators who need to programmatically enable various system privileges for their applications.
Language: Go - Size: 5.86 KB - Last synced at: about 23 hours ago - Pushed at: 10 months ago - Stars: 10 - Forks: 2

dyne/sud
minimalist sudo alternative: multi-user privilege escalation tool in three letters
Language: HTML - Size: 258 KB - Last synced at: 13 days ago - Pushed at: almost 3 years ago - Stars: 10 - Forks: 0

Ak500k/oscp-notes
Size: 34.2 KB - Last synced at: 3 months ago - Pushed at: over 4 years ago - Stars: 10 - Forks: 2

Ha-L0/suidPWN
Speeding up identifying which binaries with a SUID flag may lead to root access
Language: Python - Size: 75.2 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 9 - Forks: 2

Fricciolosa-Red-Team/mobile-heavy-artillery
🔥Ready, Aim, Fire.🔥
Language: Shell - Size: 47.9 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 9 - Forks: 4

BlackSnufkin/LuckyCheck
Modular Privesc ToolBox Add or Remove Tools as you want just with 4 lines and 6 lines for making it looks good ;)
Language: Shell - Size: 46.3 MB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 9 - Forks: 4

0x00pf/esther
ESTHER's a native enumeration tool for GNU/Linux Privilege Escalation
Language: C - Size: 31.3 KB - Last synced at: 3 months ago - Pushed at: over 4 years ago - Stars: 9 - Forks: 3

karma9874/AuthInspector
Automated authorization checks with multiple headers tool written in golang
Language: Go - Size: 567 KB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 0

joaoviictorti/SeDebugAbuse-rs
The Proof of concept for abusing SeDebugPrivilege (Privilege Escalation in Windows)
Language: Rust - Size: 5.86 KB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 4

mathisvickie/CVE-2021-27965
stack based buffer overflow in MsIo64.sys, Proof of Concept Local Privilege Escalation to nt authority/system
Language: C - Size: 39.1 KB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 8 - Forks: 4

isch1zo/Linux-PrivEsc-cheatsheat
Hi There today I published a checklist of strategies on Linux Privilege Escalation by Tib3rius
Size: 9.77 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 8 - Forks: 0

ExploitWorks/TaskThief
Advanced Penetration Testing Tool for Scheduled Task Privilege Escalation
Language: Shell - Size: 42 KB - Last synced at: 13 days ago - Pushed at: 14 days ago - Stars: 7 - Forks: 0

g3tsyst3m/g3tsyst3m.github.io Fork of mmistakes/minimal-mistakes
:triangular_ruler: G3tSyst3m's Infosec Research and Development Blog
Language: SCSS - Size: 46.8 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 7 - Forks: 2

lypd0/SUIDump
Automated SUID Privilege Escalation Checker
Language: Python - Size: 43 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 7 - Forks: 0

rexpository/linux-privilege-escalation
Scripted Linux Privilege Escalation for the CVE-2022-0847 "Dirty Pipe" vulnerability
Language: C - Size: 988 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 7 - Forks: 9

AhmedAyman1196/AymanSecNotes
This repository contains all my notes. Feel free to use them, share them or modify them.
Size: 25.7 MB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 7 - Forks: 2

0xKiewicz/useful-pentesting-scripts
A few scripts to aid some pentesting tasks. They were useful also for my OSCP (PWK), some HTB machines and other CTFs
Language: Shell - Size: 23.4 KB - Last synced at: about 1 year ago - Pushed at: almost 6 years ago - Stars: 7 - Forks: 2

t0kx/privesc-CVE-2010-0426
Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container
Language: Shell - Size: 15.6 KB - Last synced at: about 2 years ago - Pushed at: over 7 years ago - Stars: 7 - Forks: 12

Sdelsaz/PIN-for-Admin
Script to promote users to Administrators if they provide a PIN that is sent to the Jamf Pro Inventory.
Language: Shell - Size: 52.7 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 6 - Forks: 2

WizzzStark/PyGTFO
GTFOBins Offline Terminal with python
Language: Python - Size: 46.9 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 1

filippolauria/LinEnum Fork of rebootuser/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
Language: Shell - Size: 209 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 4

Jewel591/Privilege-Escalation
提权方法汇总
Language: Perl - Size: 27.3 KB - Last synced at: almost 2 years ago - Pushed at: almost 5 years ago - Stars: 6 - Forks: 5

geniuszly/CVE-2022-44149
it is script designed to interact with a router by sending a payload to its system tools. The script retrieves the router's configuration from environment variables to ensure security. It includes functions for generating an authorization header, sending a payload, and logging the process.
Language: Python - Size: 5.86 KB - Last synced at: 9 days ago - Pushed at: 8 months ago - Stars: 5 - Forks: 0

Aviksaikat/LinGhost
LinGhost - Linux Privilege Escalation Tool
Language: Shell - Size: 757 KB - Last synced at: 10 days ago - Pushed at: 11 months ago - Stars: 5 - Forks: 0

darshannn10/HackTheBox
This Repo consists writeups of HackTheBox machines that I've solved while preparing for OSCP.
Language: CSS - Size: 1.55 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 5 - Forks: 6

MizaruIT/BREAKADAY
A pentest tool to automate the process of scanning network, searching compromissions' paths via known vulnerabilities (such as via Common Vulnerabilities and Exposures aka CVE) and exploiting them. The main goal is to efficient the pentest in an Active Directory (or AD) infrastructure. The script is written in Python programming language.
Language: Python - Size: 137 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 0

1337Rin/CVE-2021-4034
pwnkit auto exploiter written in Go, no network connectivity required.
Language: Go - Size: 2.46 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 2

f4T1H21/CVE-2021-3560-Polkit-DBus
f4T1H's PoC script for CVE-2021-3560 Polkit D-Bus Privilege Escalation
Language: Shell - Size: 88.9 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 5 - Forks: 0

LucaBarile/DLL-Hijacking
DLL Hijacking using DLL Proxying technique
Language: HTML - Size: 16.6 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 5 - Forks: 3

parazyd/sup
Small and simple tool for privilege escalation
Language: C - Size: 41 KB - Last synced at: 11 days ago - Pushed at: about 4 years ago - Stars: 5 - Forks: 1

Yiidiir/removable-read-only
A small script to automate toggling read-only mode independently of partiton letter or disk 'rank'.
Language: PowerShell - Size: 61.5 KB - Last synced at: about 2 years ago - Pushed at: about 7 years ago - Stars: 5 - Forks: 0

Jsmoreira02/CatBinaries
Tool to make privilege escalation on linux systems easier, using GTFObins (get the f*** out Binaries) techniques
Language: Shell - Size: 35.2 KB - Last synced at: 12 days ago - Pushed at: about 2 months ago - Stars: 4 - Forks: 2

shamo0/can-i-privesc-gcp
Script identifies all GCP permissions and checks for potential privilege escalation and post exploitation paths
Language: Python - Size: 14.6 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 4 - Forks: 0

Stuub/DoomBox
Easy OWASP Inspired CTF | Web 2 Root
Language: PHP - Size: 54.7 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 4 - Forks: 0

1337-L3V1ATH0N/4BUZER
Abuse suid mis-configured binaries like a pro with -4buzer.
Language: Python - Size: 500 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 4 - Forks: 0

Idov31/hotkey_exploitation 📦
This repository contains the POC and the scanner to catch the Shortcut Hotkey Exploitation method.
Language: Python - Size: 41 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 0

rainestorme/ez-admin
Get admin on any windows computer in about 30 seconds
Language: Shell - Size: 24.4 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 0

Adkali/Anume-Smart-Enumeration
Enumeration tool which can help you while doing CTF's ( THM, HTB ) - Anume
Language: Shell - Size: 11.7 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 0

sujayadkesar/Linux-Privilege-Escalation
All Linux privilege Escalation methods are listed under one MarkDown🦁 i.e Kernel Exploits to Cronjobs
Language: C - Size: 115 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 0

AndrikSeeger/ZombieLoadExample
Proof-of-Concept of the ZombieLoad-Attack for a demonstration on Intel's i7-7700k using Windows 10 Pro
Language: C - Size: 10 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 4 - Forks: 0

WizzzStark/AD-Notes
Recopilación de técnicas de explotación de Active Directory.
Size: 280 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 0

chmodx/WinNixPE-workshop Fork of sagishahar-zz/lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
Language: Batchfile - Size: 17.7 MB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 4 - Forks: 1

bikashdash/Kernel-exploit_2.4.22-version
Linux Kernel 2.4.22 kernel Buffer overflow vulnerabilities and exploit
Language: C - Size: 125 KB - Last synced at: over 1 year ago - Pushed at: over 9 years ago - Stars: 4 - Forks: 1

sarperavci/ExploitMe
A collection of containerized security vulnerabilities including privilege escalation CVEs and SUID exploits for hands-on penetration testing practice.
Language: Python - Size: 4.88 KB - Last synced at: 12 days ago - Pushed at: 3 months ago - Stars: 3 - Forks: 1

TuEmb/privilege-rs
A Rust crate for privilege request UI using eframe
Language: Rust - Size: 5.86 KB - Last synced at: 22 days ago - Pushed at: 7 months ago - Stars: 3 - Forks: 0

Lucas310302/StrayNet
A Python-based client-server framework for educational network management. Control client devices remotely, stream webcams, execute shell commands, and more. Developed for learning about networking and cybersecurity.
Language: Python - Size: 26.4 KB - Last synced at: 19 days ago - Pushed at: about 1 year ago - Stars: 3 - Forks: 2

franckferman/SYSTEMatic
👻 SYSTEMatic: Systematically Seizing SYSTEM Rights. Token Impersonation POC. Alternative to PSExec for token theft. From Administrator to NT Authority\SYSTEM.
Language: C - Size: 131 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

MizaruIT/BREAKADAY_BASH
A pentest tool to automate the process of scanning network, searching compromissions' paths via known vulnerabilities (such as via Common Vulnerabilities and Exposures aka CVE) and exploiting them. The main goal is to efficient the pentest in an Active Directory (or AD) infrastructure. The script is written in Bash programming language.
Language: Python - Size: 255 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

ferrislovescpp/leidenfrost
local privilege escalation on windows by exploiting CMSTP to circumvent User Access Control (UAC)
Language: C++ - Size: 26.4 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

Divinemonk/linux_privesc_cheatsheet
Linux Privilege Escalation: cheatsheet
Language: Shell - Size: 196 KB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 1

ahron-chet/Privilege-escaletion-using-vulnerability-on-Microsoft-teams-Reverse-shell-Password-stealer
Privilege escalation using vulnerability on Microsoft teams by doing process injection and dll proxing Reverse shell, Password stealer, jupyter notebook, token sniffer, ransomware based on my encryption algorithm
Language: PowerShell - Size: 3.65 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 3 - Forks: 0

0xGhazy/Impersonate
a simple script to spawn a new process with another high privilege token from hoked process. based on Windows APIs.
Language: Python - Size: 4.88 KB - Last synced at: 12 days ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 1

FrancescoDiSalesGithub/GTFO-BINS-pwnedList
sudoers file in which there are all the possible privilege escalation using sudo privilege with gtfo bins
Language: Shell - Size: 12.7 KB - Last synced at: 29 days ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 0

brant-ruan/IDF4APEV
Integrated Detection Framework for Android's Privilege Escalation Vulnerabilites
Language: Python - Size: 2.81 MB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 3 - Forks: 0

t0thkr1s/enum
Local enumeration scripts for Linux and Windows.
Language: Shell - Size: 52.7 KB - Last synced at: 12 months ago - Pushed at: almost 5 years ago - Stars: 3 - Forks: 3

FOGSEC/SafetyKatz Fork of GhostPack/SafetyKatz
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
Language: C# - Size: 272 KB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 3 - Forks: 0

Emp5r0R/Obsidian_vault
Notes of what I studied over the time
Size: 162 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

zebbern/SecOps-CLI-Guides
A collection of essential penetration testing and Linux administration commands, compiled in easy-to-use PDFs. This repository includes detailed guides on tools like Metasploit, Nmap, Sqlmap, Hydra, and Linux system management. Ideal for ethical hackers, sysadmins, and security professionals. More resources coming soon!
Size: 165 MB - Last synced at: 7 days ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0
