All Categories → Security → privilege-escalation

Top 61 privilege-escalation open source projects

Leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Cve 2020 0796 Lpe Poc
CVE-2020-0796 Local Privilege Escalation POC
Yodo
Local Privilege Escalation
Dllspy
DLL Hijacking Detection Tool
Pe Linux
Linux Privilege Escalation Tool By WazeHell
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Pytmipe
Python library and client for token manipulations and impersonations for privilege escalation on Windows
Delete2system
Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Juicy Potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Privesccheck
Privilege Escalation Enumeration Script for Windows
Odat
ODAT: Oracle Database Attacking Tool
Oscp
Collection of things made during my OSCP journey
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Dirty sock
Linux privilege escalation exploit via snapd (CVE-2019-7304)
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Badpotato
Windows 权限提升 BadPotato
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
SharpLink
Create file system symbolic links from low privileged user accounts within PowerShell
go-escalate
The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS
Clippy
Terribad PrivEsc enumeration script for Windows systems
byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
adduser-dll
Simple DLL that add a user to the local Administrators group
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
byeintegrity2-uac
Bypass UAC by abusing the Internet Explorer Add-on installer
PSeudo
Execute PowerShell commands as Administrator in Windows 10 "like sudo"
1-60 of 61 privilege-escalation projects