All Projects → carlospolop → Privilege Escalation Awesome Scripts Suite

carlospolop / Privilege Escalation Awesome Scripts Suite

Licence: mit
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Programming Languages

shell
77523 projects
C#
18002 projects
Batchfile
5799 projects

Projects that are alternatives of or similar to Privilege Escalation Awesome Scripts Suite

Gvcci
color extraction to turn images into 16 color palettes
Stars: ✭ 86 (-98.8%)
Mutual labels:  unix, color
BAT FFMPEG
Batch script files for FFMPEG (Microsoft Windows and DOS, OS/2 🦄)
Stars: ✭ 104 (-98.54%)
Mutual labels:  batch, batch-script
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (-65.43%)
Mutual labels:  enumeration, privesc
colocat
Fegeya Colocat, Colorized 'cat' implementation. Written in C++17.
Stars: ✭ 14 (-99.8%)
Mutual labels:  color, unix
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-99.62%)
Mutual labels:  enumeration, privesc
ForzaHorizonFix
A simple fix for Forza Horizon 4 and Forza Horizon 5 crashes
Stars: ✭ 20 (-99.72%)
Mutual labels:  batch, batch-script
Je
A distributed job execution engine for the execution of batch jobs, workflows, remediations and more.
Stars: ✭ 30 (-99.58%)
Mutual labels:  batch, unix
timebox
A timer script for Windows/Linux/Unix/macOS to practice timeboxing (the time management technique)
Stars: ✭ 42 (-99.41%)
Mutual labels:  unix, batch-script
RCE-python-oneliner-payload
Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)
Stars: ✭ 23 (-99.68%)
Mutual labels:  unix, one-liner
batch deobfuscator
Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.
Stars: ✭ 82 (-98.85%)
Mutual labels:  batch, batch-script
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-95.65%)
Mutual labels:  batch, unix
S6
The s6 supervision suite.
Stars: ✭ 452 (-93.67%)
Mutual labels:  unix
Gruvbox Material
Gruvbox with Material Palette
Stars: ✭ 433 (-93.94%)
Mutual labels:  color
Chromacolorpicker
🎨 An intuitive iOS color picker built in Swift.
Stars: ✭ 434 (-93.92%)
Mutual labels:  color
Color
Color package for Go (golang)
Stars: ✭ 4,904 (-31.35%)
Mutual labels:  color
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (-15.59%)
Mutual labels:  unix
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (-93.69%)
Mutual labels:  enumeration
Websync
websync is intended to be an rsync manager, where rsync tasks can be added, scheduled and maintained in a sane manner.
Stars: ✭ 432 (-93.95%)
Mutual labels:  unix
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (-93.97%)
Mutual labels:  enumeration
Jtc
JSON processing utility
Stars: ✭ 425 (-94.05%)
Mutual labels:  unix

PEASS-ng - Privilege Escalation Awesome Scripts SUITE new generation

Basic Tutorial

Tutorial

Here you will find privilege escalation tools for Windows and Linux/Unix* and MacOS.

These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily.

  • Check the Local Windows Privilege Escalation checklist from book.hacktricks.xyz

  • WinPEAS - Windows local Privilege Escalation Awesome Script (C#.exe and .bat)

  • Check the Local Linux Privilege Escalation checklist from book.hacktricks.xyz

  • LinPEAS - Linux local Privilege Escalation Awesome Script (.sh)

Let's improve PEASS together

If you want to add something and have any cool idea related to this project, please let me know it in the telegram group https://t.me/peass or contribute reading the CONTRIBUTING.md file.

Please, if this tool has been useful for you consider to donate

paypal

PEASS Style

Are you a PEASS fan? Get now our merch at PEASS Shop and show your love for our favorite peas

Advisory

All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own networks and/or with the network owner's permission.

License

MIT License

By Polop(TM)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].