Statistics for topic privilege-escalation
RepositoryStats tracks 633,127 Github repositories, of these 83 are tagged with the privilege-escalation topic. The most common primary language for repositories using this topic is Python (22).
Stargazers over time for topic privilege-escalation
Most starred repositories for topic privilege-escalation (view more)
Trending repositories for topic privilege-escalation (view more)
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A collection of hacking / penetration testing resources to make you better!
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Metarget is a framework providing automatic constructions of vulnerable infrastructures.
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the...
Metarget is a framework providing automatic constructions of vulnerable infrastructures.
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
A collection of hacking / penetration testing resources to make you better!
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a powershell script and as an executable (.exe) file.)
Windows Local Privilege Escalation Cookbook
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A collection of hacking / penetration testing resources to make you better!
A collection of links related to Linux kernel security and exploitation
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolutely free, and I’ve organized them by topic to help you dive i...
A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a powershell script and as an executable (.exe) file.)
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
All in one Pentest methodologies - Tools and commands | Where compiled all common materials for pentester
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the...
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolutely free, and I’ve organized them by topic to help you dive i...
ChainReactor is a research project that leverages AI planning to discover exploitation chains for privilege escalation on Unix systems. The project models the problem as a sequence of actions to achie...
Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured systems.
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A collection of hacking / penetration testing resources to make you better!
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
A collection of links related to Linux kernel security and exploitation
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the...
Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolutely free, and I’ve organized them by topic to help you dive i...
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
A comprehensive local Linux Privilege-Escalation Benchmark
All Linux privilege Escalation methods are listed under one MarkDown🦁 i.e Kernel Exploits to Cronjobs