All Projects → m0nad → Awesome Privilege Escalation

m0nad / Awesome Privilege Escalation

A curated list of awesome privilege escalation

Projects that are alternatives of or similar to Awesome Privilege Escalation

Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+412.59%)
Mutual labels:  hacking, ctf, oscp, privilege-escalation
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+159.81%)
Mutual labels:  pentest, ctf, oscp, privilege-escalation
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+11.62%)
Mutual labels:  hacking, pentesting, pentest, oscp
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-17.19%)
Mutual labels:  pentesting, pentest, oscp, privilege-escalation
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+373.61%)
Mutual labels:  hacking, pentesting, oscp, privilege-escalation
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Stars: ✭ 214 (-48.18%)
Mutual labels:  hacking, pentesting, pentest
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-42.37%)
Mutual labels:  hacking, pentesting, ctf
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (-18.16%)
Mutual labels:  hacking, ctf, oscp
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-13.32%)
Mutual labels:  hacking, pentesting, oscp
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-94.43%)
Mutual labels:  ctf, pentest, oscp
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+910.41%)
Mutual labels:  hacking, pentest, privilege-escalation
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-51.82%)
Mutual labels:  hacking, pentesting, oscp
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+907.75%)
Mutual labels:  hacking, pentesting, privilege-escalation
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-80.63%)
Mutual labels:  pentest, privilege-escalation, oscp
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-53.27%)
Mutual labels:  hacking, pentesting, oscp
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-37.05%)
Mutual labels:  hacking, pentesting, privilege-escalation
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+748.18%)
Mutual labels:  hacking, pentesting, pentest
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (+752.54%)
Mutual labels:  hacking, pentesting, oscp
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-20.58%)
Mutual labels:  hacking, pentesting, pentest
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-69.73%)
Mutual labels:  hacking, pentesting, pentest

Awesome Privilege Escalation

A curated list of awesome privilege escalation

Table of Contents

Linux

Escape restricted shells

SUDO and SUID

Capabilities

Tools

  • AutoLocalPrivilegeEscalation: An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically.
  • BeRoot: BeRoot Project is a post exploitation tool to check common misconfigurations to find a way to escalate our privilege. exploits.
  • exploit-suggester: This tool reads the output of “showrev -p” on Solaris machines and outputs a list of exploits that you might want to try. is intended to be executed locally on a Linux box to enumerate basic system info and search for common privilege escalation vectors such as word writable files, misconfigurations, clear-text password and applicable
  • kernelpop: kernelpop is a framework for performing automated kernel vulnerability enumeration and exploitation.
  • LES: LES: Linux privilege escalation auditing tool
  • LinEnum: Scripted local Linux enumeration & privilege escalation checks
  • LinPEAS: Linux Privilege Escalation Awesome Script
  • Linux Exploit Suggester 2: Next-generation exploit suggester based on Linux_Exploit_Suggester
  • Linux_Exploit_Suggester: Linux Exploit Suggester; based on operating system release number.
  • linux-kernel-exploits
  • Linuxprivchecker.py: This script is intended to be executed locally on a Linux box to enumerate basic system info and search for common privilege escalation vectors such as world writable files, misconfigurations, clear-text passwords and applicable exploits.
  • Linux Privilege Escalation Check Script: Originally forked from the linuxprivchecker.py (Mike Czumak), this script is intended to be executed locally on a Linux box to enumerate basic system info and search for common privilege escalation vectors such as word writable files, misconfigurations, clear-text password and applicable exploits.
  • linux-smart-enumeration: Linux enumeration tools for pentesting and CTFs
  • linux-soft-exploit-suggester: linux-soft-exploit-suggester finds exploits for all vulnerable software in a system helping with the privilege escalation.
  • PrivEsc: A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
  • pspy: unprivileged Linux process snooping
  • traitor: Automatically exploit low-hanging fruit to pop a root shell. Linux privilege escalation made easy!
  • unix-privesc-check: Shell script to check for simple privilege escalation vectors on Unix systems
  • Unix-Privilege-Escalation-Exploits-Pack: Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.
  • uptux: Specialized privilege escalation checks for Linux systems.

Find CVEs

  • active-cve-check: Checks a list of packages against the "active" (not yet patched) CVE's as listed in the Ubuntu CVE Tracker.
  • Arch-Audit: A tool to check vulnerable packages in Arch Linux.
  • cve-check-tool: Original Automated CVE Checking Tool.
  • LPVS: Linux Package Vulnerability Scanner for CentOS and Ubuntu.

Chkrootkit

NFS

Presentations

Windows

DLL Hijacking

Potato

Unquoted services with spaces

Groups.xml

Tools

  • JAWS - Just Another Windows (Enum) Script: JAWS is PowerShell script designed to help penetration testers (and CTFers) quickly identify potential privilege escalation vectors on Windows systems. It is written using PowerShell 2.0 so 'should' run on every Windows version since Windows 7.
  • juicy-potato: A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
  • Potato: Potato Privilege Escalation on Windows 7, 8, 10, Server 2008, Server 2012.
  • PowerSploit: PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment.
  • PrivescCheck: Enumerate common Windows security misconfigurations which can be leveraged for privilege escalation and gather various information which might be useful for exploitation and/or post-exploitation, by itm4n
  • RoguePotato: Another Windows Local Privilege Escalation from Service Account to System by splinter_code/antonioCoco
  • RottenPotato: RottenPotato local privilege escalation from service account to SYSTEM. (No longer maintained)
  • RottenPotatoNG: New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.
  • Seatbelt: Project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
  • SessionGopher: SessionGopher is a PowerShell tool that finds and decrypts saved session information for remote access tools.
  • Sherlock: PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. (Deprecated)
  • SweetPotato: Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019 by CCob
  • Tater: Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit.
  • Watson: Watson is a .NET tool designed to enumerate missing KBs and suggest exploits for Privilege Escalation vulnerabilities.
  • WindowsEnum: A Powershell Privilege Escalation Enumeration Script.
  • Windows-Exploit-Suggester: This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins. By AonCyberLabs
  • Windows Exploit Suggester - Next Generation (WES-NG): WES-NG is a tool based on the output of Windows' systeminfo utility which provides the list of vulnerabilities the OS is vulnerable to, including any exploits for these vulnerabilities. Every Windows OS between Windows XP and Windows 10, including their Windows Server counterparts, is supported. By bitsadmin
  • windows-privesc-check: Standalone executable that runs on Windows systems. It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases).
  • winPEAS: Windows Privilege Escalation Awesome Scripts
  • WinPwnage: UAC bypass, Elevate, Persistence and Execution methods. The goal of this repo is to study the Windows penetration techniques.

Presentations

Linux and Windows

Docker

Docker escape

Cloud

AWS

Tools

  • Pacu: The AWS exploitation framework, designed for testing the security of Amazon Web Services environments. By RhinoSecurityLabs.

GCP

Tools

  • GCPBucketBrute: A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated. By RhinoSecurity.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].