All Projects → jfhbrook → PSeudo

jfhbrook / PSeudo

Licence: other
Execute PowerShell commands as Administrator in Windows 10 "like sudo"

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to PSeudo

Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (+112.5%)
Mutual labels:  privilege-escalation
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+6012.5%)
Mutual labels:  privilege-escalation
Dllspy
DLL Hijacking Detection Tool
Stars: ✭ 202 (+531.25%)
Mutual labels:  privilege-escalation
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+3612.5%)
Mutual labels:  privilege-escalation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+4250%)
Mutual labels:  privilege-escalation
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+343.75%)
Mutual labels:  privilege-escalation
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+3125%)
Mutual labels:  privilege-escalation
Leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Stars: ✭ 232 (+625%)
Mutual labels:  privilege-escalation
Pytmipe
Python library and client for token manipulations and impersonations for privilege escalation on Windows
Stars: ✭ 104 (+225%)
Mutual labels:  privilege-escalation
Pe Linux
Linux Privilege Escalation Tool By WazeHell
Stars: ✭ 168 (+425%)
Mutual labels:  privilege-escalation
Juicy Potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Stars: ✭ 1,276 (+3887.5%)
Mutual labels:  privilege-escalation
Delete2system
Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM
Stars: ✭ 95 (+196.88%)
Mutual labels:  privilege-escalation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+350%)
Mutual labels:  privilege-escalation
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+3565.63%)
Mutual labels:  privilege-escalation
Yodo
Local Privilege Escalation
Stars: ✭ 203 (+534.38%)
Mutual labels:  privilege-escalation
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+3253.13%)
Mutual labels:  privilege-escalation
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+35731.25%)
Mutual labels:  privilege-escalation
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+475%)
Mutual labels:  privilege-escalation
Cve 2020 0796 Lpe Poc
CVE-2020-0796 Local Privilege Escalation POC
Stars: ✭ 215 (+571.88%)
Mutual labels:  privilege-escalation
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+6515.63%)
Mutual labels:  privilege-escalation
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].