All Projects → BeichenDream → Badpotato

BeichenDream / Badpotato

Windows 权限提升 BadPotato

Projects that are alternatives of or similar to Badpotato

Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (-16.34%)
Mutual labels:  privilege-escalation
go-escalate
The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS
Stars: ✭ 23 (-93.63%)
Mutual labels:  privilege-escalation
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-27.98%)
Mutual labels:  privilege-escalation
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-86.7%)
Mutual labels:  privilege-escalation
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+7.48%)
Mutual labels:  privilege-escalation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+50.69%)
Mutual labels:  privilege-escalation
byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
Stars: ✭ 24 (-93.35%)
Mutual labels:  privilege-escalation
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+968.98%)
Mutual labels:  privilege-escalation
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-95.84%)
Mutual labels:  privilege-escalation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-83.1%)
Mutual labels:  privilege-escalation
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (-63.99%)
Mutual labels:  privilege-escalation
exploit
Collection of different exploits
Stars: ✭ 153 (-57.62%)
Mutual labels:  privilege-escalation
suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
Stars: ✭ 21 (-94.18%)
Mutual labels:  privilege-escalation
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (-77.84%)
Mutual labels:  privilege-escalation
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+862.05%)
Mutual labels:  privilege-escalation
wpe
ARCHIVED: Use 'peh' instead
Stars: ✭ 17 (-95.29%)
Mutual labels:  privilege-escalation
SharpLink
Create file system symbolic links from low privileged user accounts within PowerShell
Stars: ✭ 51 (-85.87%)
Mutual labels:  privilege-escalation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-5.26%)
Mutual labels:  privilege-escalation
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-14.68%)
Mutual labels:  privilege-escalation
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-75.62%)
Mutual labels:  privilege-escalation
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].