All Projects → go-escalate → Similar Projects or Alternatives

72 Open source projects that are alternatives of or similar to go-escalate

Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (+47.83%)
byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
Stars: ✭ 21 (-8.7%)
byeintegrity2-uac
Bypass UAC by abusing the Internet Explorer Add-on installer
Stars: ✭ 46 (+100%)
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+17995.65%)
byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
Stars: ✭ 24 (+4.35%)
Privilege Escalation
UAC Bypass for windows
Stars: ✭ 33 (+43.48%)
Mutual labels:  privilege-escalation, uac-bypass
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+5952.17%)
Mutual labels:  privilege-escalation
Juicy Potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Stars: ✭ 1,276 (+5447.83%)
Mutual labels:  privilege-escalation
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+5065.22%)
Mutual labels:  privilege-escalation
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+4386.96%)
Mutual labels:  privilege-escalation
SneakyEXE
Embedding a "UAC-Bypassing" function into your custom payload
Stars: ✭ 95 (+313.04%)
Mutual labels:  uac-bypass
PLtools
整理一些内网常用渗透小工具
Stars: ✭ 227 (+886.96%)
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+2600%)
Mutual labels:  privilege-escalation
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+8404.35%)
Mutual labels:  privilege-escalation
dccwUACBypass
PowerShell script to bypass UAC using DCCW
Stars: ✭ 17 (-26.09%)
Mutual labels:  uac-bypass
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+5565.22%)
Mutual labels:  privilege-escalation
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (+108.7%)
Mutual labels:  privilege-escalation
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (+195.65%)
Mutual labels:  privilege-escalation
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+700%)
Mutual labels:  privilege-escalation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+3682.61%)
Mutual labels:  privilege-escalation
wsudo
Proof of concept sudo for Windows
Stars: ✭ 71 (+208.7%)
Mutual labels:  uac-bypass
Dirty sock
Linux privilege escalation exploit via snapd (CVE-2019-7304)
Stars: ✭ 533 (+2217.39%)
Mutual labels:  privilege-escalation
Cve 2020 0796 Lpe Poc
CVE-2020-0796 Local Privilege Escalation POC
Stars: ✭ 215 (+834.78%)
Mutual labels:  privilege-escalation
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+1721.74%)
Mutual labels:  privilege-escalation
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+1704.35%)
Mutual labels:  privilege-escalation
wpe
ARCHIVED: Use 'peh' instead
Stars: ✭ 17 (-26.09%)
Mutual labels:  privilege-escalation
Dllspy
DLL Hijacking Detection Tool
Stars: ✭ 202 (+778.26%)
Mutual labels:  privilege-escalation
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1560.87%)
Mutual labels:  privilege-escalation
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+49752.17%)
Mutual labels:  privilege-escalation
Pytmipe
Python library and client for token manipulations and impersonations for privilege escalation on Windows
Stars: ✭ 104 (+352.17%)
Mutual labels:  privilege-escalation
Linux-Kernel-Exploitation
Linux kernel development & exploitation lab.
Stars: ✭ 130 (+465.22%)
Mutual labels:  privilege-escalation
Delete2system
Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM
Stars: ✭ 95 (+313.04%)
Mutual labels:  privilege-escalation
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (+26.09%)
Mutual labels:  uac-bypass
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1586.96%)
Mutual labels:  privilege-escalation
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+5000%)
Mutual labels:  privilege-escalation
PSeudo
Execute PowerShell commands as Administrator in Windows 10 "like sudo"
Stars: ✭ 32 (+39.13%)
Mutual labels:  privilege-escalation
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+4565.22%)
Mutual labels:  privilege-escalation
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+247.83%)
Mutual labels:  privilege-escalation
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+3839.13%)
Mutual labels:  privilege-escalation
slui-file-handler-hijack-privilege-escalation
Slui File Handler Hijack UAC Bypass Local Privilege Escalation
Stars: ✭ 81 (+252.17%)
Mutual labels:  uac-bypass
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+2982.61%)
Mutual labels:  privilege-escalation
Clippy
Terribad PrivEsc enumeration script for Windows systems
Stars: ✭ 15 (-34.78%)
Mutual labels:  privilege-escalation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+142982.61%)
Mutual labels:  privilege-escalation
Leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Stars: ✭ 232 (+908.7%)
Mutual labels:  privilege-escalation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+1773.91%)
Mutual labels:  privilege-escalation
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+1213.04%)
Mutual labels:  privilege-escalation
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+1708.7%)
Mutual labels:  privilege-escalation
Yodo
Local Privilege Escalation
Stars: ✭ 203 (+782.61%)
Mutual labels:  privilege-escalation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+1695.65%)
Mutual labels:  privilege-escalation
exploit
Collection of different exploits
Stars: ✭ 153 (+565.22%)
Mutual labels:  privilege-escalation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+18043.48%)
Mutual labels:  privilege-escalation
Pe Linux
Linux Privilege Escalation Tool By WazeHell
Stars: ✭ 168 (+630.43%)
Mutual labels:  privilege-escalation
Badpotato
Windows 权限提升 BadPotato
Stars: ✭ 361 (+1469.57%)
Mutual labels:  privilege-escalation
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+9104.35%)
Mutual labels:  privilege-escalation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+1386.96%)
Mutual labels:  privilege-escalation
QuickUACk
🐤 Some of my antiUAC Scripts for Rubbber Ducky 🐤
Stars: ✭ 22 (-4.35%)
Mutual labels:  uac-bypass
Manifesto
Search for information from manifests
Stars: ✭ 33 (+43.48%)
Mutual labels:  uac-bypass
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+526.09%)
Mutual labels:  privilege-escalation
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+16678.26%)
Mutual labels:  privilege-escalation
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+517.39%)
Mutual labels:  privilege-escalation
1-60 of 72 similar projects