All Projects → Privilege_Escalation → Similar Projects or Alternatives

73 Open source projects that are alternatives of or similar to Privilege_Escalation

dccwUACBypass
PowerShell script to bypass UAC using DCCW
Stars: ✭ 17 (-48.48%)
Mutual labels:  uac, uac-bypass
UUB
UIAccess UAC Bypass using token duplication and keyboard events
Stars: ✭ 22 (-33.33%)
Mutual labels:  uac, uac-bypass
Bypass-Uac
Small utility written in c++ to bypass windows UAC prompt
Stars: ✭ 27 (-18.18%)
Mutual labels:  uac, uac-bypass
SneakyEXE
Embedding a "UAC-Bypassing" function into your custom payload
Stars: ✭ 95 (+187.88%)
Mutual labels:  uac, uac-bypass
Uacme
Defeating Windows User Account Control
Stars: ✭ 3,868 (+11621.21%)
Mutual labels:  uac, uac-bypass
QuickUACk
🐤 Some of my antiUAC Scripts for Rubbber Ducky 🐤
Stars: ✭ 22 (-33.33%)
Mutual labels:  uac, uac-bypass
go-escalate
The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS
Stars: ✭ 23 (-30.3%)
Mutual labels:  privilege-escalation, uac-bypass
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+3027.27%)
Mutual labels:  privilege-escalation
Dllspy
DLL Hijacking Detection Tool
Stars: ✭ 202 (+512.12%)
Mutual labels:  privilege-escalation
Msdat
MSDAT: Microsoft SQL Database Attacking Tool
Stars: ✭ 621 (+1781.82%)
Mutual labels:  privilege-escalation
0xsp Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Stars: ✭ 419 (+1169.7%)
Mutual labels:  privilege-escalation
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (+106.06%)
Mutual labels:  privilege-escalation
Cve 2020 0796 Lpe Poc
CVE-2020-0796 Local Privilege Escalation POC
Stars: ✭ 215 (+551.52%)
Mutual labels:  privilege-escalation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+2536.36%)
Mutual labels:  privilege-escalation
Oscp
Collection of things made during my OSCP journey
Stars: ✭ 709 (+2048.48%)
Mutual labels:  privilege-escalation
Dirty sock
Linux privilege escalation exploit via snapd (CVE-2019-7304)
Stars: ✭ 533 (+1515.15%)
Mutual labels:  privilege-escalation
Privilege Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Stars: ✭ 2,117 (+6315.15%)
Mutual labels:  privilege-escalation
PSeudo
Execute PowerShell commands as Administrator in Windows 10 "like sudo"
Stars: ✭ 32 (-3.03%)
Mutual labels:  privilege-escalation
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+1157.58%)
Mutual labels:  privilege-escalation
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+1151.52%)
Mutual labels:  privilege-escalation
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+330.3%)
Mutual labels:  privilege-escalation
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1057.58%)
Mutual labels:  privilege-escalation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+12545.45%)
Mutual labels:  privilege-escalation
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+5827.27%)
Mutual labels:  privilege-escalation
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+936.36%)
Mutual labels:  privilege-escalation
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (+833.33%)
Mutual labels:  privilege-escalation
Kernel Exploits
My proof-of-concept exploits for the Linux kernel
Stars: ✭ 1,173 (+3454.55%)
Mutual labels:  privilege-escalation
Leprechaun
This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.
Stars: ✭ 232 (+603.03%)
Mutual labels:  privilege-escalation
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+3151.52%)
Mutual labels:  privilege-escalation
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+12696.97%)
Mutual labels:  uac
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+2645.45%)
Mutual labels:  privilege-escalation
Yodo
Local Privilege Escalation
Stars: ✭ 203 (+515.15%)
Mutual labels:  privilege-escalation
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (+3.03%)
Mutual labels:  privilege-escalation
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+10424.24%)
Mutual labels:  privilege-escalation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+4118.18%)
Mutual labels:  privilege-escalation
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (+687.88%)
Mutual labels:  privilege-escalation
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+99624.24%)
Mutual labels:  privilege-escalation
Pe Linux
Linux Privilege Escalation Tool By WazeHell
Stars: ✭ 168 (+409.09%)
Mutual labels:  privilege-escalation
Wadcoms.github.io
WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.
Stars: ✭ 431 (+1206.06%)
Mutual labels:  privilege-escalation
Roothelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Stars: ✭ 416 (+1160.61%)
Mutual labels:  privilege-escalation
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+336.36%)
Mutual labels:  privilege-escalation
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+166.67%)
Mutual labels:  privilege-escalation
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+12512.12%)
Mutual labels:  privilege-escalation
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+34645.45%)
Mutual labels:  privilege-escalation
Badpotato
Windows 权限提升 BadPotato
Stars: ✭ 361 (+993.94%)
Mutual labels:  privilege-escalation
usb stack
Tiny and portable USB device/host stack for embedded system with USB IP
Stars: ✭ 175 (+430.3%)
Mutual labels:  uac
Linux Kernel Exploitation
A collection of links related to Linux kernel security and exploitation
Stars: ✭ 3,859 (+11593.94%)
Mutual labels:  privilege-escalation
Pytmipe
Python library and client for token manipulations and impersonations for privilege escalation on Windows
Stars: ✭ 104 (+215.15%)
Mutual labels:  privilege-escalation
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+457.58%)
Mutual labels:  privilege-escalation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+3848.48%)
Mutual labels:  privilege-escalation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+1548.48%)
Mutual labels:  privilege-escalation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+84.85%)
Mutual labels:  privilege-escalation
Delete2system
Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM
Stars: ✭ 95 (+187.88%)
Mutual labels:  privilege-escalation
suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
Stars: ✭ 21 (-36.36%)
Mutual labels:  privilege-escalation
SharpLink
Create file system symbolic links from low privileged user accounts within PowerShell
Stars: ✭ 51 (+54.55%)
Mutual labels:  privilege-escalation
Juicy Potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Stars: ✭ 1,276 (+3766.67%)
Mutual labels:  privilege-escalation
byeintegrity2-uac
Bypass UAC by abusing the Internet Explorer Add-on installer
Stars: ✭ 46 (+39.39%)
Mutual labels:  privilege-escalation
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (-12.12%)
Mutual labels:  uac-bypass
slui-file-handler-hijack-privilege-escalation
Slui File Handler Hijack UAC Bypass Local Privilege Escalation
Stars: ✭ 81 (+145.45%)
Mutual labels:  uac-bypass
UACWhitelistTool
📃 UAC 白名单小工具!
Stars: ✭ 252 (+663.64%)
Mutual labels:  uac
1-60 of 73 similar projects