All Projects → lu4p → go-escalate

lu4p / go-escalate

Licence: Unlicense license
The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to go-escalate

byeintegrity2-uac
Bypass UAC by abusing the Internet Explorer Add-on installer
Stars: ✭ 46 (+100%)
Mutual labels:  privilege-escalation, privilege-escalation-exploits
byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
Stars: ✭ 21 (-8.7%)
Mutual labels:  privilege-escalation, privilege-escalation-exploits
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (+47.83%)
Mutual labels:  privilege-escalation, privilege-escalation-exploits
byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
Stars: ✭ 24 (+4.35%)
Mutual labels:  privilege-escalation, privilege-escalation-exploits
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+17995.65%)
Mutual labels:  privilege-escalation, privilege-escalation-exploits
Privilege Escalation
UAC Bypass for windows
Stars: ✭ 33 (+43.48%)
Mutual labels:  privilege-escalation, uac-bypass
dccwUACBypass
PowerShell script to bypass UAC using DCCW
Stars: ✭ 17 (-26.09%)
Mutual labels:  uac-bypass
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (+108.7%)
Mutual labels:  privilege-escalation
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (+26.09%)
Mutual labels:  uac-bypass
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+700%)
Mutual labels:  privilege-escalation
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-34.78%)
Mutual labels:  privilege-escalation
wsudo
Proof of concept sudo for Windows
Stars: ✭ 71 (+208.7%)
Mutual labels:  uac-bypass
SneakyEXE
Embedding a "UAC-Bypassing" function into your custom payload
Stars: ✭ 95 (+313.04%)
Mutual labels:  uac-bypass
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+465.22%)
Mutual labels:  privilege-escalation
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1586.96%)
Mutual labels:  privilege-escalation
PSeudo
Execute PowerShell commands as Administrator in Windows 10 "like sudo"
Stars: ✭ 32 (+39.13%)
Mutual labels:  privilege-escalation
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+1213.04%)
Mutual labels:  privilege-escalation
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+247.83%)
Mutual labels:  privilege-escalation
QuickUACk
🐤 Some of my antiUAC Scripts for Rubbber Ducky 🐤
Stars: ✭ 22 (-4.35%)
Mutual labels:  uac-bypass
Manifesto
Search for information from manifests
Stars: ✭ 33 (+43.48%)
Mutual labels:  uac-bypass

go-escalate

The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].