privilege-escalation

23 tools and resources

NEW

A tool that uses graph theory to reveal hidden relationships and attack paths in an Active Directory environment.

Script to find exploits for vulnerable software packages on Linux systems using an exploit database.

Linux privilege escalation auditing tool for detecting security deficiencies in Linux kernels.

Aaia Logo

Aaia

0 (0)

A tool for visualizing AWS IAM and Organizations in a graph format with Neo4j, supporting anomaly detection and custom data processing.

A cheatsheet for understanding privilege escalation with examples, not for enumeration using Linux Commands.

A script to enumerate Google Storage buckets and determine access and privilege escalation

A tool for privilege escalation within Linux environments by targeting vulnerabilities in SUDO usage.

A local privilege escalation vulnerability in the Linux kernel known for its catchy name and potential damages.

A collection of precompiled Windows exploits for privilege escalation.

Next-generation Linux exploit suggester with improved features for finding privilege escalation vulnerabilities.

A Linux-based environment for penetration testing and vulnerability exploitation

A script that implements Cognito attacks such as Account Oracle or Priviledge Escalation

DCEPT Logo

DCEPT

0 (0)

A honeytoken-based tripwire for Microsoft's Active Directory to detect privilege escalation attempts

A guide on basic Linux privilege escalation techniques including enumeration, data analysis, exploit customization, and trial and error.

PowerUp Logo

PowerUp

0 (0)

PowerUp aims to be a clearinghouse of common Windows privilege escalation vectors that rely on misconfigurations.

shad0w Logo

shad0w

0 (0)

A post-exploitation framework designed to operate covertly on heavily monitored environments.

An attacker can create a new IAM policy version and set it as the default version without requiring the iam:SetDefaultPolicyVersion permission.

Research project on bypassing default Falco ruleset with Dockerfile for sshayb/fuber:latest image.

A workshop offering resources for local privilege escalation on Windows and Linux systems.

Full-featured C2 framework for stealthy communication and control on web servers.

Utilizes dirtyc0w kernel exploit for privilege escalation in a Docker container.